Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0143Ensure that 'Unattached disks' are encrypted in Azure Managed DiskAzureData Protection
MEDIUM
AC_AWS_0502Ensure valid account number format is used in Amazon Simple Notification Service (SNS) TopicAWSSecurity Best Practices
LOW
AC_AZURE_0179Ensure CORS is tightly controlled and managed for Azure Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0244Ensure remote debugging is turned off for Azure App ServiceAzureInfrastructure Security
HIGH
AC_AZURE_0280Ensure accessibility is restricted up to 256 hosts in Azure SQL Firewall RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0390Ensure accessibility is restricted to 256 hosts for Azure Redis CacheAzureInfrastructure Security
MEDIUM
AC_GCP_0020Ensure private cluster is enabled for Google Container ClusterGCPInfrastructure Security
HIGH
AC_AWS_0035Ensure Amazon Simple Notification Service (SNS) topic is defined for notifying log file delivery for AWS CloudTrailAWSLogging and Monitoring
MEDIUM
AC_AWS_0204Ensure CloudWatch logging is enabled for AWS Route53 hosted zonesAWSLogging and Monitoring
MEDIUM
AC_AWS_0387Ensure that access policy does not allow anonymous access for AWS Secrets ManagerAWSSecurity Best Practices
HIGH
AC_AZURE_0279Ensure notification email setting is enabled for Azure SQL Database Threat Detection PolicyAzureLogging and Monitoring
LOW
AC_AWS_0045Ensure 'password policy' is enabled - at least 1 upper case characterAWSIdentity and Access Management
MEDIUM
AC_AWS_0046Ensure 'password policy' is enabled - at least 1 symbolAWSIdentity and Access Management
MEDIUM
AC_AWS_0040Ensure IAM policies with NotAction and NotResource are not attached or usedAWSIdentity and Access Management
HIGH
AC_AWS_0221Ensure 'allow put actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0413Ensure there is no IAM policy with a condition element having IpAddress Condition Operator with key (aws:SourceIp) using private IP addressAWSIdentity and Access Management
LOW
AC_AZURE_0161Ensure that kubernetes dashboard is disabled for Azure Kubernetes ClusterAzureInfrastructure Security
MEDIUM
AC_AZURE_0177Ensure latest TLS version is in use for Azure Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0178Ensure HTTPS is enabled for Azure Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0249Ensure that '.Net Framework' version is the latest in Azure App ServiceAzureConfiguration and Vulnerability Analysis
MEDIUM
AC_AZURE_0386Ensure That 'Notify about alerts with the following severity' is Set to 'High'AzureLogging and Monitoring
MEDIUM
AC_AZURE_0388Ensure guest users are disabled for Azure Role AssignmentAzureIdentity and Access Management
HIGH
AC_AZURE_0400Ensure TLS connection is enabled for Azure PostgreSQL ServerAzureInfrastructure Security
MEDIUM
AC_AWS_0200Ensure audit logging feature is enabled for AWS Redshift clustersAWSLogging and Monitoring
LOW
AC_AWS_0205Ensure record sets are configured for AWS Route53HostedZonesAWSLogging and Monitoring
HIGH
AC_AZURE_0403Ensure email addresses are setup for Azure PostgreSQL ServerAzureCompliance Validation
LOW
AC_AWS_0047Ensure 'password policy' is enabled - at least 1 numberAWSIdentity and Access Management
MEDIUM
AC_AWS_0158Ensure sufficient data retention period is set for AWS Kinesis StreamsAWSResilience
MEDIUM
AC_AZURE_0371Ensure 'Trusted Microsoft Services' are Enabled for Storage Account AccessAzureInfrastructure Security
HIGH
AC_GCP_0292Ensure that SSH access is restricted from the internetGCPInfrastructure Security
MEDIUM
AC_GCP_0293Ensure that SSH access is restricted from the internetGCPInfrastructure Security
LOW
S3_AWS_0011Ensure there are no world-listable AWS S3 Buckets - Terraform Version 1.xAWSIdentity and Access Management
HIGH
AC_AWS_0120Ensure AWS ELB has one listener configured to listen for HTTPs trafficAWSInfrastructure Security
LOW
AC_AWS_0201Ensure allow version upgrade is enabled for AWS Redshift ClustersAWSSecurity Best Practices
LOW
AC_AWS_0240Ensure Security Groups do not have unrestricted specific ports open - Hadoop Name Node (TCP,9000)AWSInfrastructure Security
HIGH
AC_AWS_0241Ensure Security Groups do not have unrestricted specific ports open - Known internal web port (TCP,8000)AWSInfrastructure Security
HIGH
AC_AWS_0244Ensure Security Groups do not have unrestricted specific ports open - MSSQL Admin (TCP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0245Ensure Security Groups do not have unrestricted specific ports open - MSSQL Browser Service (UDP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0246Ensure Security Groups do not have unrestricted specific ports open - MSSQL Debugger (TCP,135)AWSInfrastructure Security
HIGH
AC_AWS_0249Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (TCP,11215)AWSInfrastructure Security
HIGH
AC_AWS_0253Ensure Security Groups do not have unrestricted specific ports open - MySQL (TCP,3306)AWSInfrastructure Security
HIGH
AC_AWS_0274Ensure Security Groups do not have unrestricted specific ports open - MongoDB (TCP,27017)AWSInfrastructure Security
HIGH
AC_AWS_0283Ensure Known internal web port (TCP,8000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0293Ensure Memcached SSL (UDP,11215) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0306Ensure Prevalent known internal port (TCP,3000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0324Ensure Security Groups Unrestricted Specific Ports Elasticsearch (TCP,9200) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0332Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (TCP,11214) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0336Ensure Security Groups Unrestricted Specific Ports MySQL (TCP,3306) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0342Ensure MongoWebPortal' (TCP,27018) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0344Ensure NetBIOSNameService' (UDP,137) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW