Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0172Ensure recommended SSL/TLS protocol version is used for AWS Elastic Load Balancers (ELB)AWSInfrastructure Security
HIGH
AC_AWS_0233Ensure Cassandra Client (TCP:9042) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0508Ensure Cassandra Client (TCP:9042) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0523Ensure Cassandra Thrift (TCP:9160) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0524Ensure LDAP (TCP:389) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0526Ensure LDAP (TCP:389) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0530Ensure Memcached SSL (TCP:11211) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0531Ensure Memcached SSL (TCP:11211) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0532Ensure Memcached SSL (TCP:11211) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0536Ensure Oracle DB (TCP:2483) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0537Ensure Oracle DB (TCP:2483) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0540Ensure Oracle DB (UDP:2483) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_K8S_0078Ensure 'readOnlyRootFileSystem' is set to true in Kubernetes workload configurationKubernetesIdentity and Access Management
MEDIUM
AC_AWS_0136Ensure IAM password policy requires minimum length of 14 or greaterAWSCompliance Validation
MEDIUM
AC_GCP_0006Ensure that IAM users are not assigned the Service Account User or Service Account Token Creator roles at project level - google_project_iam_memberGCPIdentity and Access Management
HIGH
AC_GCP_0008Ensure that corporate login credentials are usedGCPIdentity and Access Management
LOW
AC_AWS_0631Ensure AWS Security Hub is enabledAWSInfrastructure Security
MEDIUM
AC_AZURE_0394Ensure only SSL connections are enabled for Azure Redis CacheAzureInfrastructure Security
MEDIUM
AC_AWS_0212Ensure there are no publicly writeable and readable AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AZURE_0210Ensure that Diagnostic Logs Are Enabled for All Services that Support itAzureLogging and Monitoring
MEDIUM
AC_K8S_0043Ensure that the API Server only makes use of Strong Cryptographic CiphersKubernetesData Protection
MEDIUM
AC_K8S_0096Ensure that the --kubelet-client-certificate and --kubelet-client-key arguments are set as appropriateKubernetesInfrastructure Security
MEDIUM
AC_K8S_0131Ensure that the --bind-address argument is set to 127.0.0.1KubernetesCompliance Validation
MEDIUM
S3_AWS_0016Ensure MFA Delete is enabled on S3 buckets - Terraform Version 1.xAWSSecurity Best Practices
HIGH
AC_AWS_0633Ensure that IAM Access analyzer is enabled for all regionsAWSInfrastructure Security
MEDIUM
AC_GCP_0370Ensure Instance IP assignment is set to privateGCPCompliance Validation
LOW
AC_AZURE_0414Ensure server parameter 'connection_throttling' is set to 'ON' for PostgreSQL Database Server - azurerm_postgresql_configurationAzureLogging and Monitoring
MEDIUM
AC_GCP_0101Ensure 'log_parser_stats' database flag for Cloud SQL PostgreSQL instance is set to 'off'GCPCompliance Validation
LOW
AC_GCP_0254Ensure that the 'log_lock_waits' database flag for Cloud SQL PostgreSQL instance is set to 'on'GCPCompliance Validation
LOW
AC_AWS_0065Ensure Amazon Relational Database Service (Amazon RDS) instance is not open to more than 256 hostsAWSInfrastructure Security
HIGH
AC_AWS_0066Ensure Amazon Relational Database Service (Amazon RDS) instances do not have public interface definedAWSInfrastructure Security
HIGH
AC_AWS_0135Ensure IAM password policy requires at least one uppercase letterAWSCompliance Validation
MEDIUM
AC_AWS_0394Ensure secure ciphers are used for AWS CloudFront distributionAWSData Protection
HIGH
AC_AZURE_0560Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All NetworksAzureConfiguration and Vulnerability Analysis
MEDIUM
AC_GCP_0240Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to UsersGCPIdentity and Access Management
LOW
AC_AWS_0133Ensure there is no IAM user with permanent programmatic accessAWSIdentity and Access Management
MEDIUM
AC_AZURE_0337Ensure that Activity Log Alert exists for Create or Update or Delete SQL Server Firewall RuleAzureLogging and Monitoring
MEDIUM
AC_AZURE_0046Ensure 'Additional email addresses' is Configured with a Security Contact EmailAzureLogging and Monitoring
MEDIUM
AC_AZURE_0419Ensure that Network Security Group Flow Log retention period is 'greater than 90 days'AzureResilience
MEDIUM
AC_GCP_0224Ensure Remote Desktop (TCP:3389) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_K8S_0034Ensure that the --audit-log-maxsize argument is set to 100 or as appropriateKubernetesLogging and Monitoring
MEDIUM
AC_AZURE_0366Ensure that 'Public access level' is set to Private for blob containersAzureIdentity and Access Management
HIGH
AC_AWS_0603Ensure that public access is not given to Amazon Relational Database Service (Amazon RDS) InstanceAWSCompliance Validation
MEDIUM
AC_K8S_0116Ensure Kubernetes Network policy attached to a pod have Ingress/Egress blocks specifiedKubernetesInfrastructure Security
MEDIUM
AC_K8S_0093Ensure that the --kubelet-certificate-authority argument is set as appropriateKubernetesInfrastructure Security
MEDIUM
AC_AZURE_0325Ensure that Microsoft Defender for Storage is set to 'On'AzureData Protection
MEDIUM
AC_AZURE_0326Ensure that Microsoft Defender for SQL servers on machines is set to 'On'AzureData Protection
MEDIUM
AC_AZURE_0330Ensure that Microsoft Defender for Cloud Apps (MCAS) Integration with Microsoft Defender for Cloud is SelectedAzureCompliance Validation
MEDIUM
AC_K8S_0061Ensure that the --peer-cert-file and --peer-key-file arguments are set as appropriateKubernetesInfrastructure Security
MEDIUM
AC_AZURE_0028Ensure that the Expiration Date is set for all Keys in Non-RBAC Key Vaults.AzureData Protection
HIGH