Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0450Ensure Puppet Master (TCP:8140) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0452Ensure web port (TCP:3000) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0459Ensure PostgreSQL (TCP:5432) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0466Ensure Oracle DB SSL (Udp:2484) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0471Ensure NetBIOS Session Service (Udp:139) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0486Ensure NetBIOS Name Service (TCP:137) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0489Ensure MySQL (TCP:3306) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0491Ensure Mongo Web Portal (TCP:27018) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0494Ensure Microsoft-DS (TCP:445) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0496Ensure Microsoft-DS (TCP:445) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0498Ensure Memcached SSL (Udp:11215) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0507Ensure Memcached SSL (TCP:11214) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0513Ensure MSSQL Debugger (TCP:135) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0515Ensure MSSQL Browser (Udp:1434) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0517Ensure MSSQL Browser (Udp:1434) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0521Ensure LDAP SSL (TCP:636) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0527Ensure web port (TCP:8000) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0529Ensure web port (TCP:8000) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0534Ensure DNS (Udp:53) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0536Ensure Cassandra OpsCenter (TCP:61621) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AWS_0230Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_AWS_0235Ensure Security Groups do not have unrestricted specific ports open - Elasticsearch (TCP,9300)AWSInfrastructure Security
HIGH
AC_AWS_0250Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (UDP,11214)AWSInfrastructure Security
HIGH
AC_AWS_0251Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (UDP,11215)AWSInfrastructure Security
HIGH
AC_AWS_0255Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Name Service (UDP,137)AWSInfrastructure Security
HIGH
AC_AWS_0260Ensure Security Groups do not have unrestricted specific ports open - Oracle DB SSL (TCP,2484)AWSInfrastructure Security
HIGH
AC_AWS_0261Ensure Security Groups do not have unrestricted specific ports open - Oracle DB SSL (UDP,2484)AWSInfrastructure Security
HIGH
AC_AWS_0266Ensure Security Groups do not have unrestricted specific ports open - SNMP (UDP,161)AWSInfrastructure Security
HIGH
AC_AWS_0271Ensure Security Groups do not have unrestricted specific ports open - Telnet (TCP,23)AWSInfrastructure Security
HIGH
AC_AWS_0273Ensure Security Groups do not have unrestricted specific ports open - CIFS for file/printer (TCP,445)AWSInfrastructure Security
HIGH
AC_AWS_0277Ensure SaltStack Master (TCP,4505) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0279Ensure CIFS / SMB (TCP,3020) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0281Ensure Cassandra (TCP,7001) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0286Ensure MSSQL Admin (TCP,1434) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0291Ensure Memcached SSL (TCP,11215) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0296Ensure NetBIOS Name Service (TCP,137) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0297Ensure NetBIOS Name Service (UDP,137) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0309Ensure SQL Server Analysis Service browser (TCP,2382) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0314Ensure SMTP (TCP,25) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0315Ensure CIFS for file/printer (TCP,445) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0322Ensure Security Groups Unrestricted Specific Ports https (TCP,443) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0338Ensure Cassandra' (TCP,7001) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0339Ensure HadoopNameNode' (TCP,9000) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0341Ensure LDAPSSL' (TCP,636) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0345Ensure NetBIOSNameService' (TCP,137) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0352Ensure PostgresSQL' (UDP,5432) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0515Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0527Ensure LDAP (UDP:389) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0533Ensure Memcached SSL (UDP:11211) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0538Ensure Oracle DB (TCP:2483) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW