Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0224Ensure Remote Desktop (TCP:3389) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0241Ensure object versioning is enabled on Google Cloud Storage BucketsGCPLogging and Monitoring
LOW
AC_GCP_0243Ensure application-layer secrets are encrypted for Google Container ClusterGCPInfrastructure Security
MEDIUM
AC_GCP_0244Ensure HTTP load balancing is enabled for Google Container ClusterGCPResilience
MEDIUM
AC_GCP_0245Ensure IAM roles do not impersonate or manage service accounts through Google Folder IAM BindingGCPIdentity and Access Management
LOW
AC_GCP_0254Ensure that the 'log_lock_waits' database flag for Cloud SQL PostgreSQL instance is set to 'on'GCPCompliance Validation
LOW
AC_GCP_0266Ensure a retention policy is enabled for Google Cloud Storage BucketsGCPSecurity Best Practices
MEDIUM
AC_GCP_0267Ensure a retention period of at least 90 days is set for Google Cloud Storage BucketsGCPSecurity Best Practices
LOW
AC_GCP_0269Ensure that 'always allow' evaluation mode is restricted for Google Binary Authorization PolicyGCPSecurity Best Practices
MEDIUM
AC_GCP_0292Ensure that SSH access is restricted from the internetGCPInfrastructure Security
MEDIUM
AC_GCP_0293Ensure that SSH access is restricted from the internetGCPInfrastructure Security
LOW
AC_GCP_0303Ensure that retention policies on log buckets are configured using Bucket LockGCPLogging and Monitoring
LOW
AC_GCP_0004Ensure That There Are Only GCP-Managed Service Account Keys for Each Service AccountGCPIdentity and Access Management
LOW
AC_GCP_0005Ensure That Service Account Has No Admin Privileges - google_project_iam_memberGCPIdentity and Access Management
HIGH
AC_GCP_0011Ensure KMS Encryption Keys Are Rotated Within a Period of 90 DaysGCPSecurity Best Practices
LOW
AC_GCP_0013Ensure '3625 (trace flag)' database flag for all Cloud SQL Server instances is set to 'on'GCPCompliance Validation
LOW
AC_GCP_0017Ensure Node Auto-Upgrade is enabled for GKE nodesGCPSecurity Best Practices
LOW
AC_GCP_0028Ensure Legacy Authorization (ABAC) is DisabledGCPIdentity and Access Management
HIGH
AC_GCP_0040Ensure That Instances Are Not Configured To Use the Default Service AccountGCPIdentity and Access Management
HIGH
AC_GCP_0229Ensure VM Disks for Critical VMs Are Encrypted With Customer-Supplied Encryption Keys (CSEK)GCPData Protection
MEDIUM
AC_GCP_0230Ensure That BigQuery Datasets Are Not Anonymously or Publicly AccessibleGCPIdentity and Access Management
HIGH
AC_GCP_0252Ensure That the 'Log_connections' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'On'GCPCompliance Validation
LOW
AC_GCP_0258Ensure that the 'cross db ownership chaining' database flag for Cloud SQL SQL Server instance is set to 'off'GCPCompliance Validation
LOW
AC_GCP_0268Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or FewerGCPIdentity and Access Management
LOW
AC_GCP_0270Ensure the GKE Metadata Server is EnabledGCPSecurity Best Practices
LOW
AC_GCP_0276Ensure use of Binary AuthorizationGCPInfrastructure Security
LOW
AC_GCP_0278Ensure Oslogin Is Enabled for a Project - google_compute_instanceGCPSecurity Best Practices
LOW
AC_GCP_0297Ensure legacy Compute Engine instance metadata APIs are DisabledGCPInfrastructure Security
LOW
AC_GCP_0312Ensure That Cloud DNS Logging Is Enabled for All VPC NetworksGCPLogging and Monitoring
MEDIUM
AC_GCP_0323Ensure Compute Instances Are Launched With Shielded VM EnabledGCPInfrastructure Security
LOW
AC_GCP_0327Ensure that Dataproc Cluster is encrypted using Customer-Managed Encryption KeyGCPInfrastructure Security
LOW
AC_GCP_0330Ensure Essential Contacts is Configured for OrganizationGCPLogging and Monitoring
LOW
AC_GCP_0370Ensure Instance IP assignment is set to privateGCPCompliance Validation
LOW
AC_GCP_0012Ensure a key rotation mechanism within a 365 day period is implemented for Google KMS Crypto KeyGCPSecurity Best Practices
LOW
AC_GCP_0026Ensure network policy is enabled on Google Container ClusterGCPInfrastructure Security
HIGH
AC_GCP_0029Ensure stackdriver monitoring is enabled on Google Container ClusterGCPLogging and Monitoring
HIGH
AC_GCP_0031Ensure private google access is enabled for Google Compute SubnetworkGCPInfrastructure Security
MEDIUM
AC_GCP_0042Ensure Cassandra OpsCenter agent (TCP:61621) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0049Ensure Puppet Master (TCP:8140) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0054Ensure MSSQL Browser Service (UDP:1434) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0058Ensure MSSQL Admin (TCP:1434) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0063Ensure VNC Listener (TCP:5500) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0066Ensure Known internal web port (TCP:8080) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0070Ensure Known internal web port (TCP:8000) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0087Ensure SNMP (UDP:161) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0098Ensure NetBios Datagram Service (TCP:138) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0102Ensure NetBIOS Name Service (UDP:137) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0103Ensure NetBIOS Name Service (UDP:137) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0113Ensure SMTP (TCP:25) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0116Ensure Microsoft-DS (TCP:445) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH