Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0458Ensure principal is defined for every IAM policy attached to AWS Key Management Service (KMS) keyAWSIdentity and Access Management
HIGH
AC_AZURE_0133Ensure notification email address is configured for Azure MSSQL Server Security Alert PolicyAzureLogging and Monitoring
MEDIUM
AC_AZURE_0159Ensure Azure Active Directory (Azure AD) has been enabled in Azure Kubernetes ClusterAzureCompliance Validation
MEDIUM
AC_AZURE_0172Ensure Hyper-V generation uses v2 for Azure ImageAzureData Protection
LOW
AC_AZURE_0183Ensure consistency level is NOT set to 'Eventual' for Azure CosmosDB AccountAzureSecurity Best Practices
LOW
AC_AZURE_0192Ensure auditing and monitoring is enabled for Azure App ServiceAzureLogging and Monitoring
MEDIUM
AC_AZURE_0264Ensure log profile is configured to capture all activities for Azure Monitor Log ProfileAzureLogging and Monitoring
MEDIUM
AC_AZURE_0265Ensure Secrets are not exposed in customData used in Azure Virtual MachineAzureInfrastructure Security
MEDIUM
AC_AZURE_0291Ensure that logging to Azure Monitoring is configured for Azure Kubernetes ClusterAzureLogging and Monitoring
MEDIUM
AC_K8S_0050Ensure custom snippets annotations is not set to true for Ingress-nginx controller deployment's Kubernetes Config MapKubernetesSecurity Best Practices
HIGH
AC_AWS_0193Ensure Auto Minor Version Upgrade feature is Enabled for Amazon Relational Database Service (Amazon RDS) InstancesAWSCompliance Validation
MEDIUM
AC_AWS_0610Ensure no security groups allow ingress from ::/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_K8S_0014Ensure Kubernetes Network policy does not allow ingress from public IPs to query DNSKubernetesInfrastructure Security
HIGH
AC_K8S_0015Ensure Kubernetes Network policy does not allow ingress from public IPs to SSHKubernetesInfrastructure Security
HIGH
AC_K8S_0016Ensure Kubernetes Network policy does not allow ingress from public IPs to access sql serversKubernetesInfrastructure Security
HIGH
AC_K8S_0017Ensure Kubernetes Network policy does not allow ingress from public IPs to access Redis serversKubernetesInfrastructure Security
HIGH
AC_AWS_0065Ensure Amazon Relational Database Service (Amazon RDS) instance is not open to more than 256 hostsAWSInfrastructure Security
HIGH
AC_AWS_0066Ensure Amazon Relational Database Service (Amazon RDS) instances do not have public interface definedAWSInfrastructure Security
HIGH
AC_AWS_0135Ensure IAM password policy requires at least one uppercase letterAWSCompliance Validation
MEDIUM
AC_AWS_0394Ensure secure ciphers are used for AWS CloudFront distributionAWSData Protection
HIGH
AC_AZURE_0560Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All NetworksAzureConfiguration and Vulnerability Analysis
MEDIUM
AC_GCP_0240Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to UsersGCPIdentity and Access Management
LOW
AC_AWS_0034Ensure CloudTrail is enabled in all regionsAWSLogging and Monitoring
MEDIUM
AC_AWS_0555Ensure IAM instance roles are used for AWS resource access from instancesAWSIdentity and Access Management
MEDIUM
AC_AWS_0570Ensure a log metric filter and alarm exist for route table changesAWSSecurity Best Practices
HIGH
AC_GCP_0278Ensure Oslogin Is Enabled for a Project - google_compute_instanceGCPSecurity Best Practices
LOW
AC_GCP_0312Ensure That Cloud DNS Logging Is Enabled for All VPC NetworksGCPLogging and Monitoring
MEDIUM
AC_GCP_0323Ensure Compute Instances Are Launched With Shielded VM EnabledGCPInfrastructure Security
LOW
AC_AWS_0448Ensure log retention period of at least 90 days retention period for AWS CloudWatch Log GroupAWSSecurity Best Practices
HIGH
AC_AZURE_0142Ensure CORS is tightly controlled and managed for Azure Linux Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0389Ensure resource lock enabled for Azure Resource GroupAzureIdentity and Access Management
LOW
AC_GCP_0229Ensure VM Disks for Critical VMs Are Encrypted With Customer-Supplied Encryption Keys (CSEK)GCPData Protection
MEDIUM
AC_GCP_0230Ensure That BigQuery Datasets Are Not Anonymously or Publicly AccessibleGCPIdentity and Access Management
HIGH
AC_GCP_0252Ensure That the 'Log_connections' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'On'GCPCompliance Validation
LOW
AC_GCP_0258Ensure that the 'cross db ownership chaining' database flag for Cloud SQL SQL Server instance is set to 'off'GCPCompliance Validation
LOW
AC_GCP_0132Ensure 'log_duration' database flag for Cloud SQL PostgreSQL instance is set to 'on'GCPCompliance Validation
LOW
AC_GCP_0256Ensure that the 'log_temp_files' database flag for Cloud SQL PostgreSQL instance is set to '0' (on)GCPCompliance Validation
LOW
AC_GCP_0298Ensure 'log_executor_stats' database flag for Cloud SQL PostgreSQL instance is set to 'off'GCPCompliance Validation
LOW
S3_AWS_0017Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket - Terraform Version 1.xAWSLogging and Monitoring
MEDIUM
AC_GCP_0100Ensure 'log_planner_stats' database flag for Cloud SQL PostgreSQL instance is set to 'off'GCPCompliance Validation
LOW
AC_AZURE_0419Ensure that Network Security Group Flow Log retention period is 'greater than 90 days'AzureResilience
MEDIUM
AC_AWS_0230Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_AWS_0427Ensure hardware MFA is enabled for the "root user" accountAWSCompliance Validation
HIGH
AC_GCP_0040Ensure That Instances Are Not Configured To Use the Default Service AccountGCPIdentity and Access Management
HIGH
AC_AWS_0025Ensure there is no policy with invalid principal format for Amazon Elastic Container Registry (Amazon ECR)AWSIdentity and Access Management
LOW
AC_AWS_0027Ensure there is no IAM policy with invalid partition used for resource ARNAWSIdentity and Access Management
LOW
AC_AWS_0031Ensure only lower case letters are in use for resource in AWS IAM PolicyAWSSecurity Best Practices
LOW
AC_AWS_0037Ensure logging for global services is enabled for AWS CloudTrailAWSLogging and Monitoring
MEDIUM
AC_AWS_0130Ensure 'Job Bookmark Encryption' is enabled for AWS Glue CrawlersAWSData Protection
MEDIUM
AC_AWS_0398Ensure actions 'kms:Decrypt' and 'kms:ReEncryptFrom' are not allowed for all keys in AWS IAM PolicyAWSIdentity and Access Management
LOW