Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0601Ensure hardware MFA is enabled for the 'root' user accountAWSCompliance Validation
HIGH
AC_AWS_0017Ensure egress filter is set as 'DROP_ALL' for AWS Application MeshAWSInfrastructure Security
MEDIUM
AC_AWS_0087Ensure there are no services with admin roles for Amazon Elastic Container Service (ECS)AWSIdentity and Access Management
HIGH
AC_AWS_0088Ensure Amazon Elastic Container Service (ECS) clusters are placed in a VPCAWSInfrastructure Security
HIGH
AC_AWS_0139Ensure password policy requires rotation every 60 days or less for AWS IAM Account Password PolicyAWSCompliance Validation
LOW
AC_AWS_0203Ensure Enhanced VPC routing should be enabled for AWS Redshift ClustersAWSInfrastructure Security
MEDIUM
AC_AWS_0225Ensure network isolation is enabled for AWS SageMakerAWSSecurity Best Practices
MEDIUM
AC_AZURE_0105Ensure that the attribute 'vulnerable_tls_cipher_suite' in Defender for IoT is not set to falseAzureInfrastructure Security
MEDIUM
AC_AZURE_0106Ensure that the attribute 'acr_authentication' in Defender for IoT is not set to falseAzureInfrastructure Security
MEDIUM
AC_AZURE_0107Ensure that the attribute 'baseline' in Defender for IoT is not set to falseAzureInfrastructure Security
MEDIUM
AC_AZURE_0145Ensure ingestion is not supported over public internet for Azure Log Analytics WorkspaceAzureInfrastructure Security
HIGH
AC_AZURE_0196Ensure that IP restrictions rules are configured for Azure App ServiceAzureInfrastructure Security
MEDIUM
AC_AZURE_0252Ensure public IP addresses are disabled in Azure Databricks WorkspacesAzureInfrastructure Security
MEDIUM
AC_AZURE_0263Ensure public network access is disabled for Azure Batch AccountAzureInfrastructure Security
MEDIUM
AC_AZURE_0300Ensure virtual network is used to deploy Azure Container GroupAzureSecurity Best Practices
MEDIUM
AC_AZURE_0309Ensure default network access rule is set to deny in Azure Storage Account Network RulesAzureInfrastructure Security
MEDIUM
AC_AZURE_0316Ensure public network access disabled for Azure CosmosDB AccountAzureInfrastructure Security
MEDIUM
AC_AZURE_0321Ensure public access is disabled for Azure Managed DiskAzureInfrastructure Security
HIGH
AC_GCP_0242Ensure default service account is not used for project access in Google Container ClusterGCPSecurity Best Practices
HIGH
AC_GCP_0265Ensure sharing of service account credentials is restricted using Google Service AccountGCPSecurity Best Practices
MEDIUM
AC_GCP_0302Ensure security rule is configured for protection against Apache Log4j2 in Google Compute Security PolicyGCPInfrastructure Security
HIGH
AC_K8S_0122Ensure DENY-with-negative-matching exist for Istio Authorization ObjectKubernetesInfrastructure Security
MEDIUM
AC_AWS_0226Ensure secrets should be auto-rotated after not more than 90 daysAWSCompliance Validation
HIGH
AC_AWS_0470Ensure cloud users don't have any direct permissions in AWS IAM User PolicyAWSIdentity and Access Management
MEDIUM
AC_AZURE_0416Ensure that traffic analytics is enabled via Azure Network Watcher Flow LogAzureSecurity Best Practices
MEDIUM
AC_AZURE_0418Ensure that Network Watcher is 'Enabled'AzureLogging and Monitoring
HIGH
AC_GCP_0036Ensure encryption with Customer Supplied Encryption Keys (CSEK) is enabled for Google Compute InstanceGCPData Protection
MEDIUM
AC_GCP_0038Ensure default setting for OSLogin is not overridden by Google Compute InstanceGCPIdentity and Access Management
LOW
AC_K8S_0006Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriateKubernetesInfrastructure Security
MEDIUM
AC_AWS_0583Ensure CloudTrail is enabled in all regionsAWSLogging and Monitoring
MEDIUM
AC_AWS_0153Ensure virtual private cloud (VPC) is configured for AWS EC2 instancesAWSInfrastructure Security
MEDIUM
AC_AWS_0215Ensure bucket policy is enforced with least privileges for all AWS S3 bucketsAWSIdentity and Access Management
HIGH
AC_AWS_0227Ensure Security Groups do not have unrestricted specific ports open - (SSH,22)AWSInfrastructure Security
HIGH
AC_AWS_0229Ensure Security Groups do not have unrestricted specific ports open - (HTTPS,443)AWSInfrastructure Security
LOW
AC_AWS_0236Ensure Security Groups do not have unrestricted specific ports open - SaltStack Master (TCP,4506)AWSInfrastructure Security
HIGH
AC_AWS_0237Ensure Security Groups do not have unrestricted specific ports open - CIFS / SMB (TCP,3020)AWSInfrastructure Security
HIGH
AC_AWS_0238Ensure Security Groups do not have unrestricted specific ports open - Cassandra OpsCenter agent (TCP,61621)AWSInfrastructure Security
HIGH
AC_AWS_0242Ensure Security Groups do not have unrestricted specific ports open - Known internal web port (TCP,8080)AWSInfrastructure Security
HIGH
AC_AWS_0256Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Datagram Service (TCP,138)AWSInfrastructure Security
HIGH
AC_AWS_0259Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Session Service (UDP,139)AWSInfrastructure Security
HIGH
AC_AWS_0265Ensure Security Groups do not have unrestricted specific ports open - Puppet Master (TCP,8140)AWSInfrastructure Security
HIGH
AC_AWS_0267Ensure Security Groups do not have unrestricted specific ports open - SQL Server Analysis Service browser (TCP,2382)AWSInfrastructure Security
HIGH
AC_AWS_0282Ensure Hadoop Name Node (TCP,9000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0285Ensure LDAP SSL (TCP,636) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0290Ensure Memcached SSL (TCP,11214) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0292Ensure Memcached SSL (UDP,11214) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0299Ensure NetBios Datagram Service (UDP,138) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0300Ensure NetBios Session Service (TCP,139) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0301Ensure NetBios Session Service (UDP,139) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0302Ensure Oracle DB SSL (TCP,2484) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM