Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0414Ensure there is no IAM policy with a condition element having NotIpAddress Condition Operator with key (aws:SourceIp) using private IP addressAWSIdentity and Access Management
LOW
AC_AWS_0417Ensure there is no IAM policy with a condition element having IfExists Condition Operator with empty key-value pairAWSIdentity and Access Management
LOW
AC_AWS_0418Ensure there is no IAM policy with Redundant actionAWSIdentity and Access Management
LOW
AC_AZURE_0114Ensure HTTPS is enabled for Azure Linux Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0117Ensure managed identity is used in Azure Windows Function AppAzureIdentity and Access Management
LOW
AC_AZURE_0123Ensure managed identity is used in Azure Linux Function AppAzureIdentity and Access Management
LOW
AC_AZURE_0175Ensure Azure RBAC (role-based access control) is used to control access to resources for Azure Function AppAzureIdentity and Access Management
MEDIUM
AC_AZURE_0186Ensure that admin user is disabled for Azure Container RegistryAzureIdentity and Access Management
MEDIUM
AC_AZURE_0188Ensure end-to-end TLS is enabled to encrypt and securely transmit sensitive data to the backend for Azure Application GatewayAzureInfrastructure Security
MEDIUM
AC_AZURE_0405Ensure admin auth is properly setup for Azure PostgreSQL ServerAzureIdentity and Access Management
MEDIUM
AC_AZURE_0589Ensure 'log_duration' is set for Azure PostgreSQL ConfigurationAzureLogging and Monitoring
MEDIUM
S3_AWS_0012Ensure AWS S3 Buckets are not world-listable for anonymous users - Terraform Version 1.xAWSIdentity and Access Management
HIGH
AC_AWS_0199Ensure public access is disabled for AWS Redshift ClustersAWSInfrastructure Security
HIGH
AC_AWS_0234Ensure Security Groups do not have unrestricted specific ports open - Elasticsearch (TCP,9200)AWSInfrastructure Security
HIGH
AC_AWS_0239Ensure Security Groups do not have unrestricted specific ports open - Cassandra (TCP,7001)AWSInfrastructure Security
HIGH
AC_AWS_0243Ensure Security Groups do not have unrestricted specific ports open - LDAP SSL (TCP,636)AWSInfrastructure Security
HIGH
AC_AWS_0247Ensure Security Groups do not have unrestricted specific ports open - MSSQL Server (TCP,1433)AWSInfrastructure Security
HIGH
AC_AWS_0252Ensure Security Groups do not have unrestricted specific ports open - Mongo Web Portal (TCP,27018)AWSInfrastructure Security
HIGH
AC_AWS_0254Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Name Service (TCP,137)AWSInfrastructure Security
HIGH
AC_AWS_0262Ensure Security Groups do not have unrestricted specific ports open - Postgres SQL (TCP,5432)AWSInfrastructure Security
HIGH
AC_AWS_0269Ensure Security Groups do not have unrestricted specific ports open - SaltStack Master (TCP,4505)AWSInfrastructure Security
HIGH
AC_AWS_0272Ensure Security Groups do not have unrestricted specific ports open - SMTP (TCP,25)AWSInfrastructure Security
HIGH
AC_AWS_0276Ensure Unknown Port is not exposed to the entire internetAWSInfrastructure Security
HIGH
AC_AWS_0280Ensure Cassandra OpsCenter agent port (TCP,61621) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0284Ensure Known internal web port (TCP,8080) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0289Ensure MSSQL Server (TCP,1433) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0294Ensure Mongo Web Portal (TCP,27018) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0298Ensure NetBios Datagram Service (TCP,138) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0303Ensure Oracle DB SSL (UDP,2484) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0305Ensure Postgres SQL (UDP,5432) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0326Ensure Security Groups Unrestricted Specific Ports CassandraOpsCenteragent (TCP,61621) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0329Ensure Security Groups Unrestricted Specific Ports MSSQLBrowserService (UDP,1434) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0330Ensure Security Groups Unrestricted Specific Ports MSSQLDebugger (TCP,135) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0340Ensure Knowninternalwebport' (TCP,8000) not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0347Ensure NetBIOSSessionService' (TCP,139) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0349Ensure OracleDBSSL' (TCP,2484) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0350Ensure OracleDBSSL' (UDP,2484) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0351Ensure PostgresSQL' (TCP,5432) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0358Ensure OracleDatabaseServer' (TCP,521) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0363Ensure Elasticsearch' (TCP,9300) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AZURE_0272Ensure CIFS / SMB (TCP:3020) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0276Ensure Cassandra OpsCenter (TCP:61621) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0287Ensure SSH (TCP:22) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0351Ensure Azure Web Application Firewall Policy is enabledAzureInfrastructure Security
MEDIUM
AC_AZURE_0381Ensure access to Azure SQL Servers is restricted within Azure Infrastructure via Azure SQL Firewall RuleAzureInfrastructure Security
HIGH
AC_AZURE_0391Ensure that firewall rules does not allow unrestricted access to Azure Redis Cache from other Azure sourcesAzureInfrastructure Security
HIGH
AC_AZURE_0423Ensure VNC Server (TCP:5900) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0435Ensure SaltStack Master (TCP:4505) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0451Ensure Puppet Master (TCP:8140) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0456Ensure PostgreSQL (Udp:5432) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM