Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0471Ensure NetBIOS Session Service (Udp:139) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0486Ensure NetBIOS Name Service (TCP:137) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0489Ensure MySQL (TCP:3306) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0491Ensure Mongo Web Portal (TCP:27018) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0494Ensure Microsoft-DS (TCP:445) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0496Ensure Microsoft-DS (TCP:445) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0498Ensure Memcached SSL (Udp:11215) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0507Ensure Memcached SSL (TCP:11214) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0513Ensure MSSQL Debugger (TCP:135) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0515Ensure MSSQL Browser (Udp:1434) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0517Ensure MSSQL Browser (Udp:1434) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0521Ensure LDAP SSL (TCP:636) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0527Ensure web port (TCP:8000) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0529Ensure web port (TCP:8000) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0534Ensure DNS (Udp:53) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0536Ensure Cassandra OpsCenter (TCP:61621) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AWS_0120Ensure AWS ELB has one listener configured to listen for HTTPs trafficAWSInfrastructure Security
LOW
AC_AWS_0201Ensure allow version upgrade is enabled for AWS Redshift ClustersAWSSecurity Best Practices
LOW
AC_AWS_0240Ensure Security Groups do not have unrestricted specific ports open - Hadoop Name Node (TCP,9000)AWSInfrastructure Security
HIGH
AC_AWS_0241Ensure Security Groups do not have unrestricted specific ports open - Known internal web port (TCP,8000)AWSInfrastructure Security
HIGH
AC_AWS_0244Ensure Security Groups do not have unrestricted specific ports open - MSSQL Admin (TCP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0245Ensure Security Groups do not have unrestricted specific ports open - MSSQL Browser Service (UDP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0246Ensure Security Groups do not have unrestricted specific ports open - MSSQL Debugger (TCP,135)AWSInfrastructure Security
HIGH
AC_AWS_0249Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (TCP,11215)AWSInfrastructure Security
HIGH
AC_AWS_0253Ensure Security Groups do not have unrestricted specific ports open - MySQL (TCP,3306)AWSInfrastructure Security
HIGH
AC_AWS_0274Ensure Security Groups do not have unrestricted specific ports open - MongoDB (TCP,27017)AWSInfrastructure Security
HIGH
AC_AWS_0283Ensure Known internal web port (TCP,8000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0293Ensure Memcached SSL (UDP,11215) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0306Ensure Prevalent known internal port (TCP,3000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0324Ensure Security Groups Unrestricted Specific Ports Elasticsearch (TCP,9200) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0332Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (TCP,11214) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0336Ensure Security Groups Unrestricted Specific Ports MySQL (TCP,3306) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0342Ensure MongoWebPortal' (TCP,27018) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0344Ensure NetBIOSNameService' (UDP,137) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0353Ensure Prevalentknowninternalport' (TCP,3000) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0356Ensure SQLServerAnalysisServicebrowser' (TCP,2382) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0359Ensure Telnet' (TCP,23) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AZURE_0377Ensure usage of names like 'Admin' are avoided for Azure SQL ServerAzureCompliance Validation
MEDIUM
AC_GCP_0044Ensure Cassandra OpsCenter agent (TCP:61621) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0045Ensure Mongo Web Portal (TCP:27018) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0056Ensure MSSQL Browser Service (UDP:1434) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0061Ensure VNC Server (TCP:5900) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0065Ensure VNC Listener (TCP:5500) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0067Ensure Known internal web port (TCP:8080) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0074Ensure SaltStack Master (TCP:4506) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0075Ensure SaltStack Master (TCP:4505) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0078Ensure CIFS / SMB (TCP:3020) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0081Ensure Prevalent known internal port (TCP:3000) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0086Ensure DNS (UDP:53) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0088Ensure SNMP (UDP:161) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM