Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0527Ensure LDAP (UDP:389) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0533Ensure Memcached SSL (UDP:11211) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0538Ensure Oracle DB (TCP:2483) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0542Ensure Redis without SSL (TCP:6379) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0547Ensure there is an encrypted connection between AWS CloudFront server and Origin serverAWSData Protection
HIGH
AC_AZURE_0093Ensure public access is disabled for Azure IoT Hub Device Provisioning Service (DPS)AzureInfrastructure Security
MEDIUM
AC_AZURE_0094Ensure shared access policies are not used for IoT HubAzureInfrastructure Security
HIGH
AC_AZURE_0154Ensure that TLS is enforced for Azure Load BalancerAzureResilience
LOW
AC_AZURE_0198Ensure compression is enabled for Azure CDN EndpointAzureResilience
MEDIUM
AC_AZURE_0199Ensure HTTPS is allowed for Azure CDN EndpointAzureInfrastructure Security
MEDIUM
AC_AZURE_0203Ensure cross account access is disabled for Azure Synapse Firewall RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0230Ensure Developer/Premium SKUs are in use for Azure API ManagementAzureInfrastructure Security
MEDIUM
AC_AZURE_0285Ensure that SSH access is restricted from the internetAzureInfrastructure Security
HIGH
AC_AZURE_0352Ensure communications with known malicious IP addresses are denied via Azure Web Application Firewall PolicyAzureInfrastructure Security
MEDIUM
AC_AZURE_0421Ensure server is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_GCP_0047Ensure Mongo Web Portal (TCP:27018) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0048Ensure Puppet Master (TCP:8140) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0050Ensure Puppet Master (TCP:8140) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0051Ensure SQL Server Analysis Service browser (TCP:2382) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0057Ensure MSSQL Admin (TCP:1434) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0083Ensure Prevalent known internal port (TCP:3000) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0089Ensure SNMP (UDP:161) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0090Ensure NetBios Session Service (UDP:139) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0091Ensure NetBios Session Service (UDP:139) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0097Ensure NetBios Datagram Service (TCP:138) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0104Ensure NetBIOS Name Service (UDP:137) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0108Ensure POP3 (TCP:110) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0114Ensure Microsoft-DS (TCP:445) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0121Ensure Memcached SSL (UDP:11215) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0125Ensure Memcached SSL (TCP:11215) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0129Ensure Memcached SSL (TCP:11214) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0131Ensure Memcached SSL (TCP:11214) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0136Ensure Cassandra (TCP:7001) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0146Ensure MySQL (TCP:3306) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0149Ensure Oracle DB SSL (UDP:2484) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0154Ensure SQL Server Analysis Services (TCP:2383) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0155Ensure SQL Server Analysis Services (TCP:2383) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0157Ensure MSSQL Server (TCP:1433) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0160Ensure LDAP SSL (TCP:636) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0165Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0166Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0190Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0191Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0192Ensure Cassandra Monitoring (TCP:7199) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0199Ensure Redis (TCP:6379) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0224Ensure Remote Desktop (TCP:3389) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0292Ensure that SSH access is restricted from the internetGCPInfrastructure Security
MEDIUM
AC_GCP_0293Ensure that SSH access is restricted from the internetGCPInfrastructure Security
LOW
AC_K8S_0048Ensure default routes are set for Istio servicesKubernetesSecurity Best Practices
LOW
AC_K8S_0123Ensure TLS verification is enabled in Istio Destination RulesKubernetesInfrastructure Security
MEDIUM