Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0288Ensure MSSQL Debugger (TCP,135) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0295Ensure MySQL (TCP,3306) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0304Ensure Postgres SQL (TCP,5432) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0308Ensure SNMP (UDP,161) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0313Ensure Telnet (TCP,23) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0320Ensure Security Groups Unrestricted Specific Ports SSH (TCP,22) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0327Ensure Security Groups Unrestricted Specific Ports Knowninternalwebport (TCP,8080) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0331Ensure Security Groups Unrestricted Specific Ports MSSQLServer (TCP,1433) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0348Ensure NetBIOSSessionService' (UDP,139) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0354Ensure PuppetMaster' (TCP,8140) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0361Ensure CIFSforfile/printer' (TCP,445) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0365Ensure Amazon Simple Queue Service (SQS) is not exposed to publicAWSIdentity and Access Management
HIGH
AC_AWS_0366Ensure Server Side Encryption (SSE) is enabled Amazon Simple Queue Service (SQS) queueAWSSecurity Best Practices
HIGH
AC_AZURE_0158Ensure network policy is configured for Azure Kubernetes ClusterAzureInfrastructure Security
MEDIUM
AC_AZURE_0189Ensure Web Application Firewall(WAF) is enabled for Azure Application GatewayAzureInfrastructure Security
MEDIUM
AC_AZURE_0282Ensure Owner roles are not assigned to any principal using Azure Role AssignmentAzureIdentity and Access Management
HIGH
AC_AZURE_0355Ensure DDoS protection standard is enabled for Azure Virtual NetworkAzureInfrastructure Security
MEDIUM
AC_AZURE_0392Ensure firewall rules reject internet access for Azure Redis CacheAzureInfrastructure Security
HIGH
AC_AZURE_0404Ensure public access is disabled for Azure PostgreSQL ServerAzureInfrastructure Security
MEDIUM
AC_GCP_0031Ensure private google access is enabled for Google Compute SubnetworkGCPInfrastructure Security
MEDIUM
AC_GCP_0042Ensure Cassandra OpsCenter agent (TCP:61621) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0049Ensure Puppet Master (TCP:8140) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0054Ensure MSSQL Browser Service (UDP:1434) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0058Ensure MSSQL Admin (TCP:1434) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0063Ensure VNC Listener (TCP:5500) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0066Ensure Known internal web port (TCP:8080) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0070Ensure Known internal web port (TCP:8000) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0087Ensure SNMP (UDP:161) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0098Ensure NetBios Datagram Service (TCP:138) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0102Ensure NetBIOS Name Service (UDP:137) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0103Ensure NetBIOS Name Service (UDP:137) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0113Ensure SMTP (TCP:25) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0116Ensure Microsoft-DS (TCP:445) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0119Ensure Telnet (TCP:23) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0122Ensure Memcached SSL (UDP:11215) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0123Ensure Memcached SSL (TCP:11215) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0139Ensure Postgres SQL (UDP:5432) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0140Ensure Postgres SQL (UDP:5432) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0141Ensure Postgres SQL (TCP:5432) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0143Ensure Postgres SQL (TCP:5432) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0151Ensure Oracle DB SSL (TCP:2484) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0158Ensure MSSQL Server (TCP:1433) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0170Ensure Unencrypted Mongo Instances (TCP:27017) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0179Ensure Elastic Search (TCP:9300) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0181Ensure Elastic Search (TCP:9200) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0183Ensure Cassandra Thrift (TCP:9160) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0188Ensure Cassandra Client (TCP:9042) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0193Ensure Cassandra Monitoring (TCP:7199) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0200Ensure Redis (TCP:6379) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0201Ensure Redis (TCP:6379) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH