Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0246Ensure folder level default service account is not configured in Google Folder IAM BindingGCPIdentity and Access Management
LOW
AC_GCP_0247Ensure IAM roles do not impersonate or manage service accounts used at organization level for Google CloudGCPIdentity and Access Management
HIGH
AC_GCP_0285Ensure firestore storage resource does not have access policy set to 'Public' for Google App Engine ApplicationGCPInfrastructure Security
MEDIUM
AC_AWS_0075Ensure deletion protection is enabled for AWS DocumentDB ClustersAWSLogging and Monitoring
MEDIUM
AC_AWS_0117Ensure latest TLS version is used for AWS ElasticSearch NodesAWSInfrastructure Security
MEDIUM
AC_AWS_0154Ensure IMDSv1 is disabled for AWS EC2 instancesAWSInfrastructure Security
HIGH
AC_AWS_0367Ensure KMS Customer Master Keys (CMKs) are used for encryption for AWS Storage Gateway VolumesAWSSecurity Best Practices
HIGH
AC_AWS_0375Ensure server-side encryption (SSE) is enforced for AWS DynamoDB tablesAWSData Protection
MEDIUM
AC_AWS_0376Ensure server side encryption (SSE) is using a customer-managed KMS Key for AWS DynamoDB tablesAWSData Protection
HIGH
AC_AWS_0379Ensure all data stored is encrypted in-transit for AWS Elasticache Replication GroupAWSData Protection
HIGH
AC_AWS_0380Ensure all data stored is encrypted in-transit and has auth token for authentication for AWS Elasticache Replication GroupAWSData Protection
HIGH
AC_AWS_0423Ensure SSL is enforced for parameter groups associated with AWS Redshift clustersAWSInfrastructure Security
MEDIUM
AC_AWS_0463Ensure Transit Encryption is enabled for Amazon Elastic Container Service (ECS) Task Definition using Elastic File System (EFS) VolumesAWSInfrastructure Security
MEDIUM
AC_AWS_0576Ensure private subnets are not used to deploy AWS NAT GatewaysAWSData Protection
HIGH
AC_AZURE_0095Ensure TLS 1.2 or greater is used for IoT HubAzureInfrastructure Security
HIGH
AC_AZURE_0151Ensure LinuxDiagnostic is enabled for Azure Linux Virtual Machine Scale SetAzureCompliance Validation
MEDIUM
AC_AZURE_0168Ensure access level is set to 'Read' for Azure Managed Disk SAS TokenAzureData Protection
MEDIUM
AC_AZURE_0173Ensure 'ReadOnly' cache is enabled on Data disks with read heavy operations to get higher read IOPS for Azure ImageAzureCompliance Validation
LOW
AC_AZURE_0220Ensure Customer Managed Key (CMK) is configured for Azure Healthcare ServiceAzureInfrastructure Security
MEDIUM
AC_AZURE_0228Ensure that customer managed key is used for encryption for Azure Container RegistryAzureData Protection
MEDIUM
AC_AZURE_0288Ensure password authentication is disabled for Azure Linux Virtual MachineAzureSecurity Best Practices
MEDIUM
AC_AZURE_0298Ensure that Azure Data Explorer uses double encryption in Azure Kusto ClusterAzureData Protection
MEDIUM
AC_AZURE_0318Ensure that integer variables are encrypted for Azure Automation VariableAzureData Protection
MEDIUM
AC_AZURE_0415Ensure that the retention policy is enabled for Azure Network Watcher Flow LogAzureResilience
MEDIUM
AC_K8S_0110Ensure that the Tiller Service (Helm v2) is not deployed for Kubernetes serviceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0119Ensure protocols are explicitly declared where possible for Istio ServicesKubernetesSecurity Best Practices
MEDIUM
AC_AWS_0120Ensure AWS ELB has one listener configured to listen for HTTPs trafficAWSInfrastructure Security
LOW
AC_AWS_0201Ensure allow version upgrade is enabled for AWS Redshift ClustersAWSSecurity Best Practices
LOW
AC_AWS_0240Ensure Security Groups do not have unrestricted specific ports open - Hadoop Name Node (TCP,9000)AWSInfrastructure Security
HIGH
AC_AWS_0241Ensure Security Groups do not have unrestricted specific ports open - Known internal web port (TCP,8000)AWSInfrastructure Security
HIGH
AC_AWS_0244Ensure Security Groups do not have unrestricted specific ports open - MSSQL Admin (TCP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0245Ensure Security Groups do not have unrestricted specific ports open - MSSQL Browser Service (UDP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0246Ensure Security Groups do not have unrestricted specific ports open - MSSQL Debugger (TCP,135)AWSInfrastructure Security
HIGH
AC_AWS_0249Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (TCP,11215)AWSInfrastructure Security
HIGH
AC_AWS_0253Ensure Security Groups do not have unrestricted specific ports open - MySQL (TCP,3306)AWSInfrastructure Security
HIGH
AC_AWS_0274Ensure Security Groups do not have unrestricted specific ports open - MongoDB (TCP,27017)AWSInfrastructure Security
HIGH
AC_AWS_0283Ensure Known internal web port (TCP,8000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0293Ensure Memcached SSL (UDP,11215) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0306Ensure Prevalent known internal port (TCP,3000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0324Ensure Security Groups Unrestricted Specific Ports Elasticsearch (TCP,9200) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0332Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (TCP,11214) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0336Ensure Security Groups Unrestricted Specific Ports MySQL (TCP,3306) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0342Ensure MongoWebPortal' (TCP,27018) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0344Ensure NetBIOSNameService' (UDP,137) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0353Ensure Prevalentknowninternalport' (TCP,3000) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0356Ensure SQLServerAnalysisServicebrowser' (TCP,2382) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0359Ensure Telnet' (TCP,23) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AZURE_0270Ensure CIFS / SMB (TCP:3020) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0273Ensure Cassandra (TCP:7001) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0274Ensure Cassandra (TCP:7001) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM