Tenable Cloud Security Policies

Search

IDNameCSPDomainSeverity
AC_GCP_0001Ensure That Cloud SQL Database Instances Are Configured With Automated BackupsGCPResilience
MEDIUM
AC_GCP_0002Ensure That the Cloud SQL Database Instance Requires All Incoming Connections To Use SSLGCPInfrastructure Security
HIGH
AC_GCP_0003Ensure That Cloud SQL Database Instances Do Not Implicitly Whitelist All Public IP AddressesGCPInfrastructure Security
HIGH
AC_GCP_0004Ensure That There Are Only GCP-Managed Service Account Keys for Each Service AccountGCPIdentity and Access Management
LOW
AC_GCP_0005Ensure That Service Account Has No Admin Privileges - google_project_iam_memberGCPIdentity and Access Management
HIGH
AC_GCP_0006Ensure that IAM users are not assigned the Service Account User or Service Account Token Creator roles at project level - google_project_iam_memberGCPIdentity and Access Management
HIGH
AC_GCP_0007Ensure That IAM Users Are Not Assigned the Service Account User or Service Account Token Creator Roles at Project Level - google_project_iam_bindingGCPIdentity and Access Management
HIGH
AC_GCP_0008Ensure that corporate login credentials are usedGCPIdentity and Access Management
LOW
AC_GCP_0009Ensure That Cloud Audit Logging Is Configured ProperlyGCPLogging and Monitoring
LOW
AC_GCP_0010Ensure That the Default Network Does Not Exist in a Project - google_projectGCPInfrastructure Security
LOW
AC_GCP_0011Ensure KMS Encryption Keys Are Rotated Within a Period of 90 DaysGCPSecurity Best Practices
LOW
AC_GCP_0012Ensure a key rotation mechanism within a 365 day period is implemented for Google KMS Crypto KeyGCPSecurity Best Practices
LOW
AC_GCP_0013Ensure '3625 (trace flag)' database flag for all Cloud SQL Server instances is set to 'on'GCPCompliance Validation
LOW
AC_GCP_0014Ensure That DNSSEC Is Enabled for Cloud DNSGCPInfrastructure Security
MEDIUM
AC_GCP_0015Ensure Node Auto-Repair is enabled for GKE nodesGCPSecurity Best Practices
LOW
AC_GCP_0016Ensure container-optimized OS (COS) is used for Google Container Node PoolGCPCompliance Validation
LOW
AC_GCP_0017Ensure Node Auto-Upgrade is enabled for GKE nodesGCPSecurity Best Practices
LOW
AC_GCP_0018Ensure that Alpha clusters are not used for production workloadsGCPSecurity Best Practices
LOW
AC_GCP_0019Ensure labels are configured for Google Container ClusterGCPCompliance Validation
LOW
AC_GCP_0020Ensure private cluster is enabled for Google Container ClusterGCPInfrastructure Security
HIGH
AC_GCP_0021Ensure basic authentication is disabled on Google Container ClusterGCPIdentity and Access Management
HIGH
AC_GCP_0022Ensure PodSecurityPolicy controller is enabled on Google Container ClusterGCPCompliance Validation
HIGH
AC_GCP_0023Ensure control plane is not public for Google Container ClusterGCPInfrastructure Security
HIGH
AC_GCP_0024Ensure authentication using Client Certificates is DisabledGCPIdentity and Access Management
MEDIUM
AC_GCP_0025Ensure use of VPC-native clustersGCPCompliance Validation
HIGH
AC_GCP_0026Ensure network policy is enabled on Google Container ClusterGCPInfrastructure Security
HIGH
AC_GCP_0027Ensure Master Authorized Networks is EnabledGCPInfrastructure Security
HIGH
AC_GCP_0028Ensure Legacy Authorization (ABAC) is DisabledGCPIdentity and Access Management
HIGH
AC_GCP_0029Ensure stackdriver monitoring is enabled on Google Container ClusterGCPLogging and Monitoring
HIGH
AC_GCP_0030Ensure Stackdriver Kubernetes Logging and Monitoring is EnabledGCPLogging and Monitoring
HIGH
AC_GCP_0031Ensure private google access is enabled for Google Compute SubnetworkGCPInfrastructure Security
MEDIUM
AC_GCP_0032Ensure Legacy Networks Do Not Exist for Older ProjectsGCPInfrastructure Security
LOW
AC_GCP_0033Ensure that VPC Flow Logs is Enabled for Every Subnet in a VPC NetworkGCPLogging and Monitoring
MEDIUM
AC_GCP_0034Ensure latest TLS version is used for Google Compute SSL PolicyGCPInfrastructure Security
MEDIUM
AC_GCP_0035Ensure Compute instances are launched with Shielded VM enabledGCPInfrastructure Security
LOW
AC_GCP_0036Ensure encryption with Customer Supplied Encryption Keys (CSEK) is enabled for Google Compute InstanceGCPData Protection
MEDIUM
AC_GCP_0037Ensure 'Enable Connecting to Serial Ports' Is Not Enabled for VM InstanceGCPInfrastructure Security
MEDIUM
AC_GCP_0038Ensure default setting for OSLogin is not overridden by Google Compute InstanceGCPIdentity and Access Management
LOW
AC_GCP_0039Ensure "Block Project-Wide SSH Keys" Is Enabled for VM InstancesGCPInfrastructure Security
LOW
AC_GCP_0040Ensure That Instances Are Not Configured To Use the Default Service AccountGCPIdentity and Access Management
HIGH
AC_GCP_0041Ensure default service accounts having complete cloud access are not used by Google Compute InstanceGCPInfrastructure Security
HIGH
AC_GCP_0042Ensure Cassandra OpsCenter agent (TCP:61621) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0043Ensure Cassandra OpsCenter agent (TCP:61621) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0044Ensure Cassandra OpsCenter agent (TCP:61621) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0045Ensure Mongo Web Portal (TCP:27018) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0046Ensure Mongo Web Portal (TCP:27018) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0047Ensure Mongo Web Portal (TCP:27018) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0048Ensure Puppet Master (TCP:8140) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0049Ensure Puppet Master (TCP:8140) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0050Ensure Puppet Master (TCP:8140) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH