Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0096Ensure IP addresses are masked in the logs for IoT HubAzureInfrastructure Security
LOW
AC_AZURE_0208Ensure that Active Azure Service Fabric clusters are automatically upgraded to latest versionAzureInfrastructure Security
MEDIUM
AC_AZURE_0209Ensure that Active Azure Service Fabric clusters are not using CVE-2022-30137 vulnerable cluster version(8.2.1124.1)AzureInfrastructure Security
MEDIUM
AC_AZURE_0304Ensure extensions are not installed on Azure Windows Virtual MachineAzureInfrastructure Security
MEDIUM
AC_AZURE_0379Ensure data encryption is enabled for Azure Synapse SQL PoolAzureData Protection
MEDIUM
AC_AZURE_0398Ensure infrastructure encryption for Azure PostgreSQL Server is enabledAzureInfrastructure Security
MEDIUM
AC_K8S_0002Ensure HTTPS is enabled on Kubernetes Ingress resourceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0020Ensure kube-controller-manager (affected versions of kube-controller-manager: v1.18.0, v1.17.0 - v1.17.4, v1.16.0 - v1.16.8, and v1.15.11) are not vulnerable to CVE-2020-8555KubernetesData Protection
MEDIUM
AC_K8S_0071Ensure that the Tiller Service (Helm v2) is not deployed for Kubernetes workloadsKubernetesData Protection
MEDIUM
AC_K8S_0125Ensure kernel level call configurations are not vulnerable to CVE-2022-0811 in all Kubernetes workloadsKubernetesIdentity and Access Management
HIGH
AC_K8S_0031Ensure that the --audit-log-path argument is setKubernetesLogging and Monitoring
MEDIUM
AC_AZURE_0212Ensure the "Minimum TLS version" is set to "Version 1.2"AzureInfrastructure Security
MEDIUM
AC_GCP_0017Ensure Node Auto-Upgrade is enabled for GKE nodesGCPSecurity Best Practices
LOW
AC_GCP_0297Ensure legacy Compute Engine instance metadata APIs are DisabledGCPInfrastructure Security
LOW
AC_AWS_0028Ensure IAM policies with wildcard (*) resource and NotAction are not attached or usedAWSIdentity and Access Management
HIGH
AC_AWS_0146Ensure IAM policies that allow full administrative privileges are not created and attached inline to a roleAWSIdentity and Access Management
HIGH
AC_AWS_0195Ensure policy with iam:Passrole/* action and NotResource attributes is not usedAWSIdentity and Access Management
HIGH
AC_AWS_0213Ensure IAM policies that allow full "*:*" administrative privileges are not attached with control towerAWSIdentity and Access Management
LOW
AC_AWS_0220Ensure 'allow list actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0222Ensure 'allow put or restore actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0415Ensure there is no IAM policy with a condition element having ForAllValues Condition Operator with empty key-value pairAWSIdentity and Access Management
LOW
AC_AWS_0419Ensure no wildcards are used in resource ARN for AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AZURE_0118Ensure latest TLS version is in use for Azure Linux Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0176Ensure managed identity is used in Azure Function AppAzureIdentity and Access Management
LOW
AC_AZURE_0364Ensure that the latest OS patches for Azure Virtual MachineAzureCompliance Validation
MEDIUM
AC_AZURE_0411Ensure 'log_duration' is set for Azure PostgreSQL ConfigurationAzureLogging and Monitoring
MEDIUM
AC_AZURE_0036Ensure the storage account containing the container with activity logs is encrypted with Customer Managed KeyAzureData Protection
MEDIUM
AC_AZURE_0048Ensure That 'Notify about alerts with the following severity' is Set to 'High'AzureLogging and Monitoring
MEDIUM
AC_AZURE_0136Ensure that 'Auditing' Retention is 'greater than 90 days'AzureLogging and Monitoring
MEDIUM
AC_AZURE_0137Ensure that 'Auditing' is set to 'On'AzureLogging and Monitoring
MEDIUM
AC_AZURE_0218Ensure that Activity Log Alert exists for Create Policy AssignmentAzureLogging and Monitoring
MEDIUM
AC_AZURE_0348Ensure that 'OS and Data' disks are encrypted with Customer Managed Key (CMK) - azurerm_windows_virtual_machine_scale_setAzureData Protection
MEDIUM
AC_GCP_0268Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or FewerGCPIdentity and Access Management
LOW
AC_GCP_0270Ensure the GKE Metadata Server is EnabledGCPSecurity Best Practices
LOW
AC_AWS_0001Ensure AWS ACM only has certificates with single domain names, and none with wildcard domain namesAWSCompliance Validation
LOW
AC_AWS_0083Ensure scan on push is enabled on Amazon Elastic Container Registry (Amazon ECR) repositoryAWSConfiguration and Vulnerability Analysis
MEDIUM
AC_AWS_0118Ensure public access is disabled for AWS ElasticSearch Domains - aws_elasticsearch_domain_policyAWSIdentity and Access Management
HIGH
AC_AWS_0149Ensure no user can assume the role without MFA is specified in the condition parameter of AWS IAM User PolicyAWSCompliance Validation
LOW
AC_AWS_0217Ensure 'allow all actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AZURE_0100Ensure that the attribute 'ip_filter_deny_all' in Defender for IoT is not set to falseAzureInfrastructure Security
MEDIUM
AC_AZURE_0149Ensure anti-malware protection is enabled with real time protection for Azure Linux Virtual Machine Scale SetAzureConfiguration and Vulnerability Analysis
MEDIUM
AC_AZURE_0204Ensure Synapse Workspace is not accessible to public via Azure Synapse Firewall RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0207Ensure cross account access is disabled for Azure Redis CacheAzureIdentity and Access Management
MEDIUM
AC_AZURE_0254Ensure public network access is disabled for Azure Cognitive AccountAzureInfrastructure Security
MEDIUM
AC_AZURE_0258Ensure default connection policy is not in use for Azure SQL ServerAzureCompliance Validation
LOW
AC_AZURE_0266Ensure managed virtual networks are in use for Azure Synapse WorkspaceAzureInfrastructure Security
LOW
AC_AZURE_0307Ensure public access is disabled for Azure Search ServiceAzureInfrastructure Security
HIGH
AC_AZURE_0313Ensure that virtual networks are in use for Azure API ManagementAzureInfrastructure Security
MEDIUM
AC_GCP_0284Ensure datastore storage resource does not have access policy set to 'Public' for Google App Engine ApplicationGCPInfrastructure Security
MEDIUM
AC_GCP_0286Ensure compatibility firestore storage resource does not have access policy set to 'Public' for Google App Engine ApplicationGCPInfrastructure Security
MEDIUM