Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0431Ensure SaltStack Master (TCP:4506) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0436Ensure SaltStack Master (TCP:4505) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0438Ensure SQL Server Analysis (TCP:2383) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0443Ensure SNMP (Udp:161) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0453Ensure web port (TCP:3000) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0461Ensure POP3 (TCP:110) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0462Ensure POP3 (TCP:110) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0468Ensure Oracle DB SSL (TCP:2484) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0474Ensure NetBIOS Session Service (TCP:139) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0476Ensure NetBIOS Datagram Service (Udp:138) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0477Ensure NetBIOS Datagram Service (Udp:138) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0478Ensure NetBIOS Datagram Service (Udp:138) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0482Ensure NetBIOS Name Service (Udp:137) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0488Ensure MySQL (TCP:3306) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0493Ensure Mongo Web Portal (TCP:27018) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0497Ensure Memcached SSL (Udp:11215) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0510Ensure MSSQL Server (TCP:1433) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0516Ensure MSSQL Browser (Udp:1434) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0518Ensure MSSQL Admin (TCP:1434) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0531Ensure Hadoop Name Node (TCP:9000) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AWS_0081Ensure AWS EBS Volume has a corresponding AWS EBS SnapshotAWSData Protection
HIGH
AC_AWS_0374Ensure data encryption is enabled for AWS X-RayAWSData Protection
HIGH
AC_AWS_0431Ensure cloud users don't have any direct permissions in AWS IAM PolicyAWSIdentity and Access Management
MEDIUM
AC_AWS_0445Ensure policies are used for AWS CloudFormation StacksAWSSecurity Best Practices
MEDIUM
AC_AWS_0453Ensure one target group is configured to listen on HTTPS for AWS Load BalancerAWSInfrastructure Security
HIGH
AC_AWS_0462Ensure no policy is attached that may cause privilege escalation for AWS IAM Role PolicyAWSIdentity and Access Management
HIGH
AC_AWS_0465Ensure secrets are encrypted using AWS KMS key for AWS Secrets ManagerAWSData Protection
MEDIUM
AC_AWS_0469Ensure EMR cluster is Configured with Kerberos AuthenticationAWSInfrastructure Security
MEDIUM
AC_AWS_0473Ensure principal element is not empty in AWS IAM Trust PolicyAWSIdentity and Access Management
LOW
AC_AWS_0480Ensure there is no policy with invalid principal key for AWS Key Management Service (KMS)AWSIdentity and Access Management
LOW
AC_AWS_0488Ensure there is no IAM policy with invalid policy elementAWSIdentity and Access Management
LOW
AC_AWS_0490Ensure '*' in Action and NotResource is not allowed in AWS IAM Policy as this allow creation of unintended service-linked rolesAWSIdentity and Access Management
HIGH
AC_AWS_0497Ensure a valid boolean value (true or false) is used for the Bool condition operator in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0550Ensure actions '*' and resource '*' are not allowed in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AZURE_0157Ensure that pod security policy is enabled for Azure Kubernetes ClusterAzureConfiguration and Vulnerability Analysis
HIGH
AC_AWS_0145Ensure that full access to edit IAM Policies is restrictedAWSIdentity and Access Management
HIGH
AC_AZURE_0329Ensure custom script extensions are not used in Azure Linux Virtual MachineAzureData Protection
MEDIUM
AC_GCP_0101Ensure 'log_parser_stats' database flag for Cloud SQL PostgreSQL instance is set to 'off'GCPCompliance Validation
LOW
AC_GCP_0254Ensure that the 'log_lock_waits' database flag for Cloud SQL PostgreSQL instance is set to 'on'GCPCompliance Validation
LOW
AC_AWS_0228Ensure Security Groups do not have unrestricted specific ports open - (HTTP,80)AWSInfrastructure Security
HIGH
AC_AWS_0231Ensure no security groups allow ingress from 0.0.0.0/0 to ALL ports and protocolsAWSInfrastructure Security
HIGH
AC_AWS_0248Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (TCP,11214)AWSInfrastructure Security
HIGH
AC_AWS_0257Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Datagram Service (UDP,138)AWSInfrastructure Security
HIGH
AC_AWS_0258Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Session Service (TCP,139)AWSInfrastructure Security
HIGH
AC_AWS_0263Ensure Security Groups do not have unrestricted specific ports open - Postgres SQL (UDP,5432)AWSInfrastructure Security
HIGH
AC_AWS_0264Ensure Security Groups do not have unrestricted specific ports open - Prevalent known internal port (TCP,3000)AWSInfrastructure Security
HIGH
AC_AWS_0268Ensure Security Groups do not have unrestricted specific ports open - SQL Server Analysis Services (TCP,2383)AWSInfrastructure Security
HIGH
AC_AWS_0278Ensure SaltStack Master (TCP,4506) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0287Ensure MSSQL Browser Service (UDP,1434) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0288Ensure MSSQL Debugger (TCP,135) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM