Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0257Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Datagram Service (UDP,138)AWSInfrastructure Security
HIGH
AC_AWS_0258Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Session Service (TCP,139)AWSInfrastructure Security
HIGH
AC_AWS_0263Ensure Security Groups do not have unrestricted specific ports open - Postgres SQL (UDP,5432)AWSInfrastructure Security
HIGH
AC_AWS_0264Ensure Security Groups do not have unrestricted specific ports open - Prevalent known internal port (TCP,3000)AWSInfrastructure Security
HIGH
AC_AWS_0268Ensure Security Groups do not have unrestricted specific ports open - SQL Server Analysis Services (TCP,2383)AWSInfrastructure Security
HIGH
AC_AWS_0278Ensure SaltStack Master (TCP,4506) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0287Ensure MSSQL Browser Service (UDP,1434) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0288Ensure MSSQL Debugger (TCP,135) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0295Ensure MySQL (TCP,3306) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0304Ensure Postgres SQL (TCP,5432) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0308Ensure SNMP (UDP,161) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0313Ensure Telnet (TCP,23) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0320Ensure Security Groups Unrestricted Specific Ports SSH (TCP,22) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0327Ensure Security Groups Unrestricted Specific Ports Knowninternalwebport (TCP,8080) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0331Ensure Security Groups Unrestricted Specific Ports MSSQLServer (TCP,1433) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0348Ensure NetBIOSSessionService' (UDP,139) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0354Ensure PuppetMaster' (TCP,8140) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0361Ensure CIFSforfile/printer' (TCP,445) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0365Ensure Amazon Simple Queue Service (SQS) is not exposed to publicAWSIdentity and Access Management
HIGH
AC_AWS_0366Ensure Server Side Encryption (SSE) is enabled Amazon Simple Queue Service (SQS) queueAWSSecurity Best Practices
HIGH
AC_AZURE_0158Ensure network policy is configured for Azure Kubernetes ClusterAzureInfrastructure Security
MEDIUM
AC_AZURE_0189Ensure Web Application Firewall(WAF) is enabled for Azure Application GatewayAzureInfrastructure Security
MEDIUM
AC_AWS_0211Ensure AWS S3 Buckets are not listable for Authenticated users groupAWSIdentity and Access Management
HIGH
AC_GCP_0195Ensure that multi-factor authentication is enabled for all non-service accountsGCPIdentity and Access Management
LOW
AC_K8S_0078Ensure 'readOnlyRootFileSystem' is set to true in Kubernetes workload configurationKubernetesIdentity and Access Management
MEDIUM
AC_AWS_0172Ensure recommended SSL/TLS protocol version is used for AWS Elastic Load Balancers (ELB)AWSInfrastructure Security
HIGH
AC_AWS_0233Ensure Cassandra Client (TCP:9042) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0508Ensure Cassandra Client (TCP:9042) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0523Ensure Cassandra Thrift (TCP:9160) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0524Ensure LDAP (TCP:389) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0526Ensure LDAP (TCP:389) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0530Ensure Memcached SSL (TCP:11211) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0531Ensure Memcached SSL (TCP:11211) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0532Ensure Memcached SSL (TCP:11211) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0536Ensure Oracle DB (TCP:2483) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0537Ensure Oracle DB (TCP:2483) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0540Ensure Oracle DB (UDP:2483) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0171Ensure weak ciphers are removed for AWS Elastic Load Balancers (ELB)AWSInfrastructure Security
HIGH
AC_K8S_0067Ensure Kubernetes dashboard is not deployedKubernetesData Protection
MEDIUM
AC_AZURE_0394Ensure only SSL connections are enabled for Azure Redis CacheAzureInfrastructure Security
MEDIUM
AC_AWS_0212Ensure there are no publicly writeable and readable AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0142Ensure IAM password policy requires minimum length of 14 or greaterAWSCompliance Validation
MEDIUM
AC_AZURE_0560Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All NetworksAzureConfiguration and Vulnerability Analysis
MEDIUM
AC_GCP_0240Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to UsersGCPIdentity and Access Management
LOW
AC_AWS_0065Ensure Amazon Relational Database Service (Amazon RDS) instance is not open to more than 256 hostsAWSInfrastructure Security
HIGH
AC_AWS_0066Ensure Amazon Relational Database Service (Amazon RDS) instances do not have public interface definedAWSInfrastructure Security
HIGH
AC_AWS_0135Ensure IAM password policy requires at least one uppercase letterAWSCompliance Validation
MEDIUM
AC_AWS_0394Ensure secure ciphers are used for AWS CloudFront distributionAWSData Protection
HIGH
AC_AWS_0151Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console passwordAWSCompliance Validation
HIGH
AC_AWS_0585Ensure CloudTrail trails are integrated with CloudWatch LogsAWSLogging and Monitoring
MEDIUM