Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0148Ensure that every AWS account has a minimum password length policy for AWS IAM User Login ProfileAWSCompliance Validation
HIGH
AC_AWS_0151Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console passwordAWSCompliance Validation
HIGH
AC_AWS_0155Ensure at-rest server side encryption (SSE) is enabled for data stored in AWS Kinesis ServerAWSData Protection
HIGH
AC_AWS_0157Ensure KMS customer managed keys are used for encryption in AWS Kinesis StreamsAWSData Protection
HIGH
AC_AWS_0158Ensure sufficient data retention period is set for AWS Kinesis StreamsAWSResilience
MEDIUM
AC_AWS_0159Ensure customer master key (CMK) is not disabled for AWS Key Management Service (KMS)AWSResilience
HIGH
AC_AWS_0162Ensure that access policy is updated for AWS Key Management Service (KMS) keyAWSIdentity and Access Management
HIGH
AC_AWS_0163Ensure tracing is enabled for AWS Lambda FunctionsAWSLogging and Monitoring
LOW
AC_AWS_0175Ensure public access is disabled for AWS MQ BrokersAWSSecurity Best Practices
MEDIUM
AC_AWS_0177Ensure latest engine version is used for AWS MQ BrokersAWSSecurity Best Practices
MEDIUM
AC_AWS_0192Ensure database instances with an AWS Aurora cluster should have same accessibilityAWSCompliance Validation
MEDIUM
AC_AWS_0194Ensure latest generation of instance classes is used by Amazon Relational Database Service (Amazon RDS) instancesAWSCompliance Validation
MEDIUM
AC_AWS_0200Ensure audit logging feature is enabled for AWS Redshift clustersAWSLogging and Monitoring
LOW
AC_AWS_0205Ensure record sets are configured for AWS Route53HostedZonesAWSLogging and Monitoring
HIGH
AC_AWS_0207Ensure S3 bucket encryption 'kms_master_key_id' is not empty or nullAWSData Protection
HIGH
AC_AWS_0208Ensure at-rest server side encryption (SSE) is enabled using default encryption keys for AWS ECR RepositoryAWSData Protection
MEDIUM
AC_AWS_0216Ensure AWS S3 Bucket object ownership is more restrictiveAWSIdentity and Access Management
MEDIUM
AC_AWS_0218Ensure 'allow delete actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0230Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_AWS_0235Ensure Security Groups do not have unrestricted specific ports open - Elasticsearch (TCP,9300)AWSInfrastructure Security
HIGH
AC_AWS_0250Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (UDP,11214)AWSInfrastructure Security
HIGH
AC_AWS_0251Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (UDP,11215)AWSInfrastructure Security
HIGH
AC_AWS_0255Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Name Service (UDP,137)AWSInfrastructure Security
HIGH
AC_AWS_0260Ensure Security Groups do not have unrestricted specific ports open - Oracle DB SSL (TCP,2484)AWSInfrastructure Security
HIGH
AC_AWS_0261Ensure Security Groups do not have unrestricted specific ports open - Oracle DB SSL (UDP,2484)AWSInfrastructure Security
HIGH
AC_AWS_0266Ensure Security Groups do not have unrestricted specific ports open - SNMP (UDP,161)AWSInfrastructure Security
HIGH
AC_AWS_0271Ensure Security Groups do not have unrestricted specific ports open - Telnet (TCP,23)AWSInfrastructure Security
HIGH
AC_AWS_0273Ensure Security Groups do not have unrestricted specific ports open - CIFS for file/printer (TCP,445)AWSInfrastructure Security
HIGH
AC_AWS_0277Ensure SaltStack Master (TCP,4505) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0279Ensure CIFS / SMB (TCP,3020) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0281Ensure Cassandra (TCP,7001) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0286Ensure MSSQL Admin (TCP,1434) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0291Ensure Memcached SSL (TCP,11215) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0296Ensure NetBIOS Name Service (TCP,137) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0297Ensure NetBIOS Name Service (UDP,137) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0309Ensure SQL Server Analysis Service browser (TCP,2382) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0314Ensure SMTP (TCP,25) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0315Ensure CIFS for file/printer (TCP,445) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0322Ensure Security Groups Unrestricted Specific Ports https (TCP,443) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0338Ensure Cassandra' (TCP,7001) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0339Ensure HadoopNameNode' (TCP,9000) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0341Ensure LDAPSSL' (TCP,636) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0345Ensure NetBIOSNameService' (TCP,137) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0352Ensure PostgresSQL' (UDP,5432) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0368Ensure KMS Customer Master Keys (CMKs) are used for encryption for AWS Storage Gateway File SharesAWSSecurity Best Practices
HIGH
AC_AWS_0372Ensure root volumes are encrypted for the AWS WorkspacesAWSData Protection
MEDIUM
AC_AWS_0373Ensure running mode is set to AutoStop for AWS WorkspacesAWSCompliance Validation
MEDIUM
AC_AWS_0377Ensure permissions are tightly controlled for AWS EFS File SystemAWSIdentity and Access Management
HIGH
AC_AWS_0381Ensure public access is disabled for AWS Neptune cluster instancesAWSData Protection
MEDIUM
AC_AWS_0382Ensure that cluster nodes are of given types for AWS Redshift ClusterAWSCompliance Validation
LOW