Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0211Ensure data backup is enabled using `backup_blob_container_uri` for Azure Analysis Services ServersAzureResilience
MEDIUM
AC_AZURE_0260Ensure backup retention period is enabled for Azure PostgreSQL ServerAzureCompliance Validation
HIGH
AC_AZURE_0349Ensure disk encryption is enabled for Azure Windows Virtual Machine Scale SetAzureData Protection
MEDIUM
AC_AZURE_0365Ensure age in days after create to delete snapshot is more than 90 in Azure Storage Management PolicyAzureResilience
MEDIUM
AC_AZURE_0399Ensure that Identity block is defined and type is set to SystemAssigned for Azure PostgreSQL ServerAzureIdentity and Access Management
LOW
AC_GCP_0255Ensure that IAM permissions are not granted directly to users for Google CloudGCPIdentity and Access Management
HIGH
AC_GCP_0004Ensure That There Are Only GCP-Managed Service Account Keys for Each Service AccountGCPIdentity and Access Management
LOW
AC_GCP_0028Ensure Legacy Authorization (ABAC) is DisabledGCPIdentity and Access Management
HIGH
AC_AWS_0161Ensure deletion window for Customer Managed Keys (CMK) is enabled for AWS Key Management Service (KMS)AWSSecurity Best Practices
HIGH
AC_AZURE_0180Ensure load balancer is enabled for Azure Front DoorAzureResilience
MEDIUM
AC_AZURE_0347Ensure that automatic failover is enabled for Azure CosmosDB AccountAzureData Protection
MEDIUM
AC_AZURE_0002Ensure notification email setting is enabled for Azure SQL Database Threat Detection PolicyAzureLogging and Monitoring
LOW
AC_AWS_0565Ensure a log metric filter and alarm exist for S3 bucket policy changesAWSSecurity Best Practices
HIGH
AC_AZURE_0021Ensure Soft Delete is Enabled for Azure Containers and Blob StorageAzureData Protection
MEDIUM
AC_AZURE_0061Ensure that SSH access from the Internet is evaluated and restrictedAzureInfrastructure Security
HIGH
AC_AZURE_0062Ensure that RDP access from the Internet is evaluated and restrictedAzureInfrastructure Security
HIGH
AC_AZURE_0191Ensure Web App is using the latest version of TLS encryptionAzureInfrastructure Security
MEDIUM
AC_AZURE_0232Ensure the Storage Container Storing the Activity Logs is not Publicly AccessibleAzureInfrastructure Security
HIGH
AC_GCP_0013Ensure '3625 (trace flag)' database flag for all Cloud SQL Server instances is set to 'on'GCPCompliance Validation
LOW
S3_AWS_0009Ensure that Object-level logging for read events is enabled for S3 bucket - Terraform Version 1.xAWSIdentity and Access Management
HIGH
AC_AWS_0084Ensure public repositories are disabled for Amazon Elastic Container Registry (Amazon ECR)AWSIdentity and Access Management
HIGH
AC_AZURE_0574Ensure Web App Redirects All HTTP traffic to HTTPS in Azure App Service - azurerm_windows_web_appAzureInfrastructure Security
MEDIUM
AC_AZURE_0576Ensure the web app has 'Client Certificates (Incoming client certificates)' set to 'On' - azurerm_linux_web_appAzureInfrastructure Security
MEDIUM
AC_AZURE_0588Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL Database ServerAzureLogging and Monitoring
MEDIUM
AC_GCP_0011Ensure KMS Encryption Keys Are Rotated Within a Period of 90 DaysGCPSecurity Best Practices
LOW
AC_AWS_0048Ensure Elastic Block Store (EBS) volumes are encrypted through AWS ConfigAWSData Protection
MEDIUM
AC_AWS_0115Ensure HTTPS-only is enforced for AWS ElasticSearch DomainAWSInfrastructure Security
MEDIUM
AC_AWS_0182Ensure storage encryption is enabled for AWS Neptune clusterAWSData Protection
HIGH
AC_AWS_0371Ensure user volumes are encrypted for the AWS WorkspacesAWSData Protection
MEDIUM
AC_AWS_0461Ensure AWS ECR Repository uses KMS for server-side encryptionAWSData Protection
MEDIUM
AC_AZURE_0096Ensure IP addresses are masked in the logs for IoT HubAzureInfrastructure Security
LOW
AC_AZURE_0208Ensure that Active Azure Service Fabric clusters are automatically upgraded to latest versionAzureInfrastructure Security
MEDIUM
AC_AZURE_0209Ensure that Active Azure Service Fabric clusters are not using CVE-2022-30137 vulnerable cluster version(8.2.1124.1)AzureInfrastructure Security
MEDIUM
AC_AZURE_0304Ensure extensions are not installed on Azure Windows Virtual MachineAzureInfrastructure Security
MEDIUM
AC_AZURE_0379Ensure data encryption is enabled for Azure Synapse SQL PoolAzureData Protection
MEDIUM
AC_AZURE_0398Ensure infrastructure encryption for Azure PostgreSQL Server is enabledAzureInfrastructure Security
MEDIUM
AC_K8S_0002Ensure HTTPS is enabled on Kubernetes Ingress resourceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0020Ensure kube-controller-manager (affected versions of kube-controller-manager: v1.18.0, v1.17.0 - v1.17.4, v1.16.0 - v1.16.8, and v1.15.11) are not vulnerable to CVE-2020-8555KubernetesData Protection
MEDIUM
AC_K8S_0071Ensure that the Tiller Service (Helm v2) is not deployed for Kubernetes workloadsKubernetesData Protection
MEDIUM
AC_K8S_0125Ensure kernel level call configurations are not vulnerable to CVE-2022-0811 in all Kubernetes workloadsKubernetesIdentity and Access Management
HIGH
AC_AWS_0555Ensure IAM instance roles are used for AWS resource access from instancesAWSIdentity and Access Management
MEDIUM
AC_AWS_0570Ensure a log metric filter and alarm exist for route table changesAWSSecurity Best Practices
HIGH
AC_GCP_0278Ensure Oslogin Is Enabled for a Project - google_compute_instanceGCPSecurity Best Practices
LOW
AC_GCP_0312Ensure That Cloud DNS Logging Is Enabled for All VPC NetworksGCPLogging and Monitoring
MEDIUM
AC_GCP_0323Ensure Compute Instances Are Launched With Shielded VM EnabledGCPInfrastructure Security
LOW
S3_AWS_0006Ensure bucket policy is enforced with least privileges for all AWS S3 buckets - Terraform Version 1.xAWSIdentity and Access Management
HIGH
AC_AWS_0028Ensure IAM policies with wildcard (*) resource and NotAction are not attached or usedAWSIdentity and Access Management
HIGH
AC_AWS_0146Ensure IAM policies that allow full administrative privileges are not created and attached inline to a roleAWSIdentity and Access Management
HIGH
AC_AWS_0195Ensure policy with iam:Passrole/* action and NotResource attributes is not usedAWSIdentity and Access Management
HIGH
AC_AWS_0213Ensure IAM policies that allow full "*:*" administrative privileges are not attached with control towerAWSIdentity and Access Management
LOW