Tenable Cloud Security Policies

Search

IDNameCSPDomainSeverity
AC_AWS_0051Ensure event subscriptions are enabled for instance level eventsAWSLogging and Monitoring
MEDIUM
AC_AWS_0052Ensure automated backups are enabled for Amazon Relational Database Service (Amazon RDS) instancesAWSData Protection
HIGH
AC_AWS_0053Ensure IAM authentication is enabled for Amazon Relational Database Service (Amazon RDS) instancesAWSData Protection
MEDIUM
AC_AWS_0054Ensure public access is disabled for Amazon Relational Database Service (Amazon RDS) instancesAWSInfrastructure Security
HIGH
AC_AWS_0055Ensure the security best practices configuration is followed for Amazon Relational Database Service (Amazon RDS) instancesAWSSecurity Best Practices
HIGH
AC_AWS_0056Ensure automatic minor version upgrade is enabled for Amazon Relational Database Service (Amazon RDS) instancesAWSData Protection
HIGH
AC_AWS_0057Ensure CA certificate used is not older than 1 year for Amazon Relational Database Service (Amazon RDS) instancesAWSData Protection
HIGH
AC_AWS_0058Ensure storage encryption at rest is enabled for Amazon Relational Database Service (Amazon RDS) instancesAWSData Protection
HIGH
AC_AWS_0059Ensure master username does not use commonly predicted usernames for Amazon Relational Database Service (Amazon RDS) instancesAWSIdentity and Access Management
MEDIUM
AC_AWS_0060Ensure that Multi-AZ is enabled for Amazon Relational Database Service (Amazon RDS) InstancesAWSCompliance Validation
MEDIUM
AC_AWS_0061Ensure active directory remains in use to authenticate users for Amazon Relational Database Service (Amazon RDS) InstancesAWSCompliance Validation
MEDIUM
AC_AWS_0062Ensure performance insights are enabled for Amazon Relational Database Service (Amazon RDS) instancesAWSLogging and Monitoring
MEDIUM
AC_AWS_0063Ensure delete protection is enabled for Amazon Relational Database Service (Amazon RDS) InstancesAWSResilience
MEDIUM
AC_AWS_0064Ensure CloudWatch logging is enabled for Amazon Relational Database Service (Amazon RDS) instancesAWSLogging and Monitoring
MEDIUM
AC_AWS_0065Ensure Amazon Relational Database Service (Amazon RDS) instance is not open to more than 256 hostsAWSInfrastructure Security
HIGH
AC_AWS_0066Ensure Amazon Relational Database Service (Amazon RDS) instances do not have public interface definedAWSInfrastructure Security
HIGH
AC_AWS_0067Ensure Amazon Relational Database Service (Amazon RDS) instances are not open to a public scopeAWSInfrastructure Security
HIGH
AC_AWS_0068Ensure public access is disabled for AWS Database Migration Service (DMS) instancesAWSData Protection
HIGH
AC_AWS_0069Ensure Multi-AZ is enabled for AWS Database Migration Service (DMS) instancesAWSCompliance Validation
MEDIUM
AC_AWS_0070Ensure auto minor version upgrade is enabled for AWS Database Migration Service (DMS) instancesAWSSecurity Best Practices
MEDIUM
AC_AWS_0071Ensure encryption at rest is enabled for AWS DocumentDB clustersAWSData Protection
MEDIUM
AC_AWS_0072Ensure backup retention period is set according to best practice for AWS DocumentDB clustersAWSData Protection
MEDIUM
AC_AWS_0073Ensure KMS customer managed keys are used for encryption of AWS DocumentDB ClustersAWSData Protection
MEDIUM
AC_AWS_0074Ensure log export is enabled for AWS DocumentDB clustersAWSLogging and Monitoring
MEDIUM
AC_AWS_0075Ensure deletion protection is enabled for AWS DocumentDB ClustersAWSLogging and Monitoring
MEDIUM
AC_AWS_0076Ensure point-in-time-recovery (PITR) is enabled for AWS DynamoDB tablesAWSResilience
MEDIUM
AC_AWS_0077Ensure read-write capacities are reserved for AWS DynamoDB tablesAWSCompliance Validation
MEDIUM
AC_AWS_0078Ensure customer managed keys (CMK) are used for server side encryption (SSE) of AWS DyanamoDB tablesAWSData Protection
MEDIUM
AC_AWS_0079Ensure default encryption is enabled for AWS EBS VolumesAWSData Protection
HIGH
AC_AWS_0080Ensure EBS volume encryption is enabledAWSData Protection
HIGH
AC_AWS_0081Ensure AWS EBS Volume has a corresponding AWS EBS SnapshotAWSData Protection
HIGH
AC_AWS_0082Ensure AWS best practices are followed while deciding names for tags in AWS EBS volumesAWSCompliance Validation
LOW
AC_AWS_0083Ensure scan on push is enabled on Amazon Elastic Container Registry (Amazon ECR) repositoryAWSConfiguration and Vulnerability Analysis
MEDIUM
AC_AWS_0084Ensure public repositories are disabled for Amazon Elastic Container Registry (Amazon ECR)AWSIdentity and Access Management
HIGH
AC_AWS_0085Ensure permissions are tightly controlled for Amazon Elastic Container Registry (Amazon ECR)AWSIdentity and Access Management
HIGH
AC_AWS_0086Ensure container insights are enabled for Amazon Elastic Container Service (ECS) clustersAWSLogging and Monitoring
MEDIUM
AC_AWS_0087Ensure there are no services with admin roles for Amazon Elastic Container Service (ECS)AWSIdentity and Access Management
HIGH
AC_AWS_0088Ensure Amazon Elastic Container Service (ECS) clusters are placed in a VPCAWSInfrastructure Security
HIGH
AC_AWS_0089Ensure potential DATABASE information is not included in container definition for AWS ECS serviceAWSData Protection
HIGH
AC_AWS_0090Ensure SECRET information is not included in container definition for AWS ECS serviceAWSData Protection
HIGH
AC_AWS_0091Ensure potential TOKEN information is not included in container definition for AWS ECS serviceAWSData Protection
HIGH
AC_AWS_0092Ensure potential LICENSE information is not disclosed in plain text in container definition for AWS ECS serviceAWSData Protection
HIGH
AC_AWS_0093Ensure potential AWS_ACCESS_KEY_ID information is not disclosed in container definition for AWS ECS serviceAWSData Protection
HIGH
AC_AWS_0094Ensure potential CLIENT_ID information is not disclosed in container definition for AWS ECS serviceAWSData Protection
HIGH
AC_AWS_0095Ensure potential PASSWORD information is not disclosed in container definition for AWS ECS serviceAWSData Protection
HIGH
AC_AWS_0096Ensure encryption is enabled for AWS EFS file systemsAWSData Protection
HIGH
AC_AWS_0097Ensure VPC is enabled for AWS Redshift ClusterAWSInfrastructure Security
MEDIUM
AC_AWS_0098Ensure Customer Managed Keys (CMK) are used for encryption of AWS Elastic File System (EFS)AWSData Protection
HIGH
AC_AWS_0099Ensure there are no public file systems for AWS Elastic File System (EFS)AWSIdentity and Access Management
HIGH
AC_AWS_0100Ensure control plane logging is enabled for all log types for AWS Elastic Kubernetes Service (EKS) clustersAWSLogging and Monitoring
MEDIUM