Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0136Ensure Cassandra (TCP:7001) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0146Ensure MySQL (TCP:3306) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0149Ensure Oracle DB SSL (UDP:2484) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0154Ensure SQL Server Analysis Services (TCP:2383) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0155Ensure SQL Server Analysis Services (TCP:2383) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0157Ensure MSSQL Server (TCP:1433) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0160Ensure LDAP SSL (TCP:636) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0165Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0166Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0190Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0191Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0192Ensure Cassandra Monitoring (TCP:7199) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0199Ensure Redis (TCP:6379) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_AWS_0210Ensure there are no publicly listable AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AZURE_0231Ensure that request initiated from all ports (*) for all destination ports (*) is restricted from the internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0271Ensure CIFS / SMB (TCP:3020) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0286Ensure SSH (TCP:22) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0426Ensure VNC Listener (TCP:5500) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0427Ensure VNC Listener (TCP:5500) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0434Ensure SaltStack Master (TCP:4505) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0437Ensure SQL Server Analysis (TCP:2383) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0441Ensure SQL Server Analysis (TCP:2382) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0442Ensure SQL Server Analysis (TCP:2382) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0448Ensure SMTP (TCP:25) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0455Ensure PostgreSQL (Udp:5432) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0465Ensure Oracle DB SSL (Udp:2484) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0479Ensure NetBIOS Datagram Service (TCP:138) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0480Ensure NetBIOS Datagram Service (TCP:138) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0481Ensure NetBIOS Datagram Service (TCP:138) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0484Ensure NetBIOS Name Service (Udp:137) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0490Ensure MySQL (TCP:3306) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0500Ensure Memcached SSL (Udp:11214) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0505Ensure Memcached SSL (TCP:11215) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0506Ensure Memcached SSL (TCP:11214) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0514Ensure MSSQL Debugger (TCP:135) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0519Ensure MSSQL Admin (TCP:1434) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0525Ensure web port (TCP:8080) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0530Ensure Hadoop Name Node (TCP:9000) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0533Ensure DNS (Udp:53) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0580Ensure access to Azure SQL Servers is restricted within Azure Infrastructure via Azure SQL Firewall RuleAzureInfrastructure Security
HIGH
AC_AWS_0214Ensure versioning is enabled for AWS S3 BucketsAWSResilience
HIGH
AC_AWS_0075Ensure deletion protection is enabled for AWS DocumentDB ClustersAWSLogging and Monitoring
MEDIUM
AC_AWS_0117Ensure latest TLS version is used for AWS ElasticSearch NodesAWSInfrastructure Security
MEDIUM
AC_AWS_0154Ensure IMDSv1 is disabled for AWS EC2 instancesAWSInfrastructure Security
HIGH
AC_AWS_0367Ensure KMS Customer Master Keys (CMKs) are used for encryption for AWS Storage Gateway VolumesAWSSecurity Best Practices
HIGH
AC_AWS_0375Ensure server-side encryption (SSE) is enforced for AWS DynamoDB tablesAWSData Protection
MEDIUM
AC_AWS_0376Ensure server side encryption (SSE) is using a customer-managed KMS Key for AWS DynamoDB tablesAWSData Protection
HIGH
AC_AWS_0379Ensure all data stored is encrypted in-transit for AWS Elasticache Replication GroupAWSData Protection
HIGH
AC_AWS_0380Ensure all data stored is encrypted in-transit and has auth token for authentication for AWS Elasticache Replication GroupAWSData Protection
HIGH
AC_AWS_0423Ensure SSL is enforced for parameter groups associated with AWS Redshift clustersAWSInfrastructure Security
MEDIUM