Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0059Ensure that HTTP(S) access from the Internet is evaluated and restrictedAzureInfrastructure Security
LOW
AC_AZURE_0061Ensure that SSH access from the Internet is evaluated and restrictedAzureInfrastructure Security
HIGH
AC_AZURE_0062Ensure that RDP access from the Internet is evaluated and restrictedAzureInfrastructure Security
HIGH
AC_AZURE_0231Ensure that request initiated from all ports (*) for all destination ports (*) is restricted from the internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0271Ensure CIFS / SMB (TCP:3020) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0286Ensure SSH (TCP:22) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0426Ensure VNC Listener (TCP:5500) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0427Ensure VNC Listener (TCP:5500) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0434Ensure SaltStack Master (TCP:4505) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0437Ensure SQL Server Analysis (TCP:2383) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0441Ensure SQL Server Analysis (TCP:2382) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0442Ensure SQL Server Analysis (TCP:2382) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0448Ensure SMTP (TCP:25) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0455Ensure PostgreSQL (Udp:5432) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0465Ensure Oracle DB SSL (Udp:2484) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0479Ensure NetBIOS Datagram Service (TCP:138) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0480Ensure NetBIOS Datagram Service (TCP:138) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0481Ensure NetBIOS Datagram Service (TCP:138) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0484Ensure NetBIOS Name Service (Udp:137) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0490Ensure MySQL (TCP:3306) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0500Ensure Memcached SSL (Udp:11214) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0505Ensure Memcached SSL (TCP:11215) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0506Ensure Memcached SSL (TCP:11214) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0514Ensure MSSQL Debugger (TCP:135) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0519Ensure MSSQL Admin (TCP:1434) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0525Ensure web port (TCP:8080) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0530Ensure Hadoop Name Node (TCP:9000) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0533Ensure DNS (Udp:53) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_GCP_0312Ensure That Cloud DNS Logging Is Enabled for All VPC NetworksGCPLogging and Monitoring
MEDIUM
AC_AWS_0010Ensure that content encoding is enabled for API Gateway Rest APIAWSInfrastructure Security
MEDIUM
AC_AWS_0015Ensure AWS WAF ACL is associated with AWS API Gateway StageAWSLogging and Monitoring
LOW
AC_AWS_0032Ensure a web application firewall is enabled for AWS CloudFront distributionAWSInfrastructure Security
MEDIUM
AC_AWS_0120Ensure AWS ELB has one listener configured to listen for HTTPs trafficAWSInfrastructure Security
LOW
AC_AWS_0127Ensure flow logs are enabled for AWS Global AcceleratorAWSLogging and Monitoring
MEDIUM
AC_AWS_0171Ensure weak ciphers are removed for AWS Elastic Load Balancers (ELB)AWSInfrastructure Security
HIGH
AC_AWS_0204Ensure CloudWatch logging is enabled for AWS Route53 hosted zonesAWSLogging and Monitoring
MEDIUM
AC_AWS_0232Ensure insecure SSL protocols are not configured for AWS CloudFront originAWSInfrastructure Security
MEDIUM
AC_AWS_0240Ensure Security Groups do not have unrestricted specific ports open - Hadoop Name Node (TCP,9000)AWSInfrastructure Security
HIGH
AC_AWS_0241Ensure Security Groups do not have unrestricted specific ports open - Known internal web port (TCP,8000)AWSInfrastructure Security
HIGH
AC_AWS_0244Ensure Security Groups do not have unrestricted specific ports open - MSSQL Admin (TCP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0245Ensure Security Groups do not have unrestricted specific ports open - MSSQL Browser Service (UDP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0246Ensure Security Groups do not have unrestricted specific ports open - MSSQL Debugger (TCP,135)AWSInfrastructure Security
HIGH
AC_AWS_0249Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (TCP,11215)AWSInfrastructure Security
HIGH
AC_AWS_0253Ensure Security Groups do not have unrestricted specific ports open - MySQL (TCP,3306)AWSInfrastructure Security
HIGH
AC_AWS_0270Ensure Security Groups do not have unrestricted specific ports open - Oracle Database Server (TCP,1521)AWSInfrastructure Security
HIGH
AC_AWS_0274Ensure Security Groups do not have unrestricted specific ports open - MongoDB (TCP,27017)AWSInfrastructure Security
HIGH
AC_AWS_0283Ensure Known internal web port (TCP,8000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0293Ensure Memcached SSL (UDP,11215) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0306Ensure Prevalent known internal port (TCP,3000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0311Ensure Cassandra Client (TCP:9042) is not exposed to entire internetAWSInfrastructure Security
HIGH