Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0129Ensure 'email account admins' is enabled for Azure MySQL Database Threat Detection PolicyAzureLogging and Monitoring
MEDIUM
AC_AZURE_0368Ensure CORS rules are set according to organization's policy for Azure Storage AccountAzureInfrastructure Security
MEDIUM
AC_AZURE_0382Ensure SQL Server audit with selected event types is enabled and has retention period of minimum 365 days for Azure SQL DatabaseAzureLogging and Monitoring
MEDIUM
AC_GCP_0026Ensure network policy is enabled on Google Container ClusterGCPInfrastructure Security
HIGH
AC_AWS_0034Ensure CloudTrail is enabled in all regionsAWSLogging and Monitoring
MEDIUM
AC_AWS_0555Ensure IAM instance roles are used for AWS resource access from instancesAWSIdentity and Access Management
MEDIUM
AC_AWS_0570Ensure a log metric filter and alarm exist for route table changesAWSSecurity Best Practices
HIGH
AC_GCP_0278Ensure Oslogin Is Enabled for a Project - google_compute_instanceGCPSecurity Best Practices
LOW
AC_GCP_0312Ensure That Cloud DNS Logging Is Enabled for All VPC NetworksGCPLogging and Monitoring
MEDIUM
AC_GCP_0323Ensure Compute Instances Are Launched With Shielded VM EnabledGCPInfrastructure Security
LOW
AC_AWS_0009Ensure stage cache have encryption enabled for AWS API Gateway Method SettingsAWSLogging and Monitoring
MEDIUM
AC_AWS_0039Ensure data events logging is enabled for AWS CloudTrail trailsAWSLogging and Monitoring
MEDIUM
AC_AWS_0060Ensure that Multi-AZ is enabled for Amazon Relational Database Service (Amazon RDS) InstancesAWSCompliance Validation
MEDIUM
AC_AWS_0072Ensure backup retention period is set according to best practice for AWS DocumentDB clustersAWSData Protection
MEDIUM
AC_AWS_0173Ensure a default root object is configured for AWS Cloudfront DistributionAWSInfrastructure Security
MEDIUM
AC_AWS_0383Ensure AWS Redshift database clusters are not using 'awsuser' (default master user name) for database accessAWSCompliance Validation
MEDIUM
AC_AWS_0403Ensure that an API key is required on a method request for AWS API Gateway MethodAWSIdentity and Access Management
MEDIUM
AC_AWS_0408Ensure Effect is set to 'Deny' if NotAction is used in AWS Organization policiesAWSSecurity Best Practices
LOW
AC_AWS_0409Ensure Effect is set to 'Deny' if Condition is used in AWS Organization policiesAWSSecurity Best Practices
LOW
AC_AWS_0464Ensure database retention is enabled for Amazon Relational Database Service (Amazon RDS) clusterAWSResilience
MEDIUM
AC_AWS_0472Ensure only uppercase letters, lowercase letters and numbers are used in Sid element in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0477Ensure there is no IAM policy with invalid global condition keysAWSIdentity and Access Management
LOW
AC_AWS_0481Ensure there is no policy with invalid principal format for AWS S3 Bucket policyAWSIdentity and Access Management
LOW
AC_AWS_0487Ensure there is no IAM policy with multiple condition boolean valuesAWSIdentity and Access Management
LOW
AC_AWS_0499Ensure that IAM policy does not exceed the identity policy quota for AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0500Ensure condition value does not use wildcards (* and ?) without like operatorAWSIdentity and Access Management
LOW
AC_AWS_0507Ensure Adding Add a valid numeric value for the condition operatorAWSIdentity and Access Management
LOW
AC_AWS_0551Ensure there is no policy with wildcards (*) used in principal for Amazon Simple Queue Service (SQS) QueueAWSIdentity and Access Management
LOW
AC_AWS_0580Ensure there is no policy with invalid action for Amazon Elastic Container Registry (ECR) Public repository policyAWSIdentity and Access Management
MEDIUM
AC_AWS_0581Ensure Full Access (AmazonElasticContainerRegistryPublicFullAccess) is not applied to Amazon Elastic Container Registry (ECR) Public repositoryAWSIdentity and Access Management
MEDIUM
AC_AWS_0616Ensure Code Signing is enabled for AWS Lambda functionsAWSData Protection
HIGH
AC_AWS_0628Ensure AuthType is set to 'AWS_IAM' for AWS Lambda function URLsAWSIdentity and Access Management
MEDIUM
AC_AZURE_0110Ensure backup is enabled using Azure Backup for Azure Windows Virtual MachinesAzureSecurity Best Practices
LOW
AC_AZURE_0120Ensure that authentication feature is enabled for Azure Windows Function AppAzureSecurity Best Practices
LOW
AC_AZURE_0152Ensure disk encryption is enabled for Azure Linux Virtual Machine Scale SetAzureData Protection
MEDIUM
AC_AZURE_0211Ensure data backup is enabled using `backup_blob_container_uri` for Azure Analysis Services ServersAzureResilience
MEDIUM
AC_AZURE_0260Ensure backup retention period is enabled for Azure PostgreSQL ServerAzureCompliance Validation
HIGH
AC_AZURE_0349Ensure disk encryption is enabled for Azure Windows Virtual Machine Scale SetAzureData Protection
MEDIUM
AC_AZURE_0365Ensure age in days after create to delete snapshot is more than 90 in Azure Storage Management PolicyAzureResilience
MEDIUM
AC_AZURE_0399Ensure that Identity block is defined and type is set to SystemAssigned for Azure PostgreSQL ServerAzureIdentity and Access Management
LOW
AC_GCP_0255Ensure that IAM permissions are not granted directly to users for Google CloudGCPIdentity and Access Management
HIGH
AC_K8S_0014Ensure Kubernetes Network policy does not allow ingress from public IPs to query DNSKubernetesInfrastructure Security
HIGH
AC_K8S_0015Ensure Kubernetes Network policy does not allow ingress from public IPs to SSHKubernetesInfrastructure Security
HIGH
AC_K8S_0016Ensure Kubernetes Network policy does not allow ingress from public IPs to access sql serversKubernetesInfrastructure Security
HIGH
AC_K8S_0017Ensure Kubernetes Network policy does not allow ingress from public IPs to access Redis serversKubernetesInfrastructure Security
HIGH
AC_AWS_0193Ensure Auto Minor Version Upgrade feature is Enabled for Amazon Relational Database Service (Amazon RDS) InstancesAWSCompliance Validation
MEDIUM
AC_AWS_0610Ensure no security groups allow ingress from ::/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_GCP_0229Ensure VM Disks for Critical VMs Are Encrypted With Customer-Supplied Encryption Keys (CSEK)GCPData Protection
MEDIUM
AC_GCP_0230Ensure That BigQuery Datasets Are Not Anonymously or Publicly AccessibleGCPIdentity and Access Management
HIGH
AC_GCP_0252Ensure That the 'Log_connections' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'On'GCPCompliance Validation
LOW