Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0203Ensure Oracle DB (UDP:2483) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0204Ensure Oracle DB (UDP:2483) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0206Ensure Oracle DB (TCP:2483) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0207Ensure Oracle DB (TCP:2483) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0208Ensure Oracle DB (TCP:1521) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0210Ensure Oracle DB (TCP:1521) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0220Ensure Hadoop Name Node (TCP:9000) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0226Ensure FTP (TCP:20) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0227Ensure FTP (TCP:20) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0235Ensure encryption is enabled for Google Cloud Storage BucketsGCPInfrastructure Security
MEDIUM
AC_AZURE_0130Ensure advanced threat protection is used for Azure MySQL Single ServerAzureInfrastructure Security
HIGH
AC_AZURE_0422Ensure VNC Server (TCP:5900) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0429Ensure Telnet (TCP:23) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0432Ensure SaltStack Master (TCP:4506) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0439Ensure SQL Server Analysis (TCP:2383) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0440Ensure SQL Server Analysis (TCP:2382) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0444Ensure SNMP (Udp:161) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0446Ensure SMTP (TCP:25) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0454Ensure web port (TCP:3000) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0457Ensure PostgreSQL (Udp:5432) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0460Ensure PostgreSQL (TCP:5432) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0469Ensure Oracle DB SSL (TCP:2484) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0470Ensure NetBIOS Session Service (Udp:139) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0472Ensure NetBIOS Session Service (Udp:139) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0473Ensure NetBIOS Session Service (TCP:139) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0483Ensure NetBIOS Name Service (Udp:137) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0487Ensure NetBIOS Name Service (TCP:137) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0492Ensure Mongo Web Portal (TCP:27018) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0495Ensure Microsoft-DS (TCP:445) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0502Ensure Memcached SSL (Udp:11214) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0508Ensure Memcached SSL (TCP:11214) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0511Ensure MSSQL Server (TCP:1433) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0523Ensure LDAP SSL (TCP:636) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0524Ensure web port (TCP:8080) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0528Ensure web port (TCP:8000) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0537Ensure Cassandra OpsCenter (TCP:61621) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0545Ensure usage of names like 'Admin' are avoided for Azure SQL ServerAzureCompliance Validation
MEDIUM
AC_AWS_0608Ensure that S3 Buckets are configured with 'Block public access (bucket settings)'AWSInfrastructure Security
MEDIUM
AC_K8S_0075Minimize the admission of containers with the NET_RAW capabilityKubernetesInfrastructure Security
MEDIUM
AC_GCP_0232Ensure That IP Forwarding Is Not Enabled on InstancesGCPInfrastructure Security
MEDIUM
AC_AWS_0096Ensure encryption is enabled for AWS EFS file systemsAWSData Protection
HIGH
AC_AWS_0317Ensure Elasticsearch (TCP,9200) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0318Ensure Elasticsearch (TCP,9300) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0370Ensure default VPC is not used for AWS VPCAWSSecurity Best Practices
MEDIUM
AC_AWS_0509Ensure Cassandra Internode Communication (TCP:7000) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0514Ensure Cassandra Monitoring (TCP:7199) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0517Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0528Ensure LDAP (UDP:389) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0529Ensure LDAP (UDP:389) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0534Ensure Memcached SSL (UDP:11211) is not exposed to publicAWSInfrastructure Security
MEDIUM