Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0240Ensure Security Groups do not have unrestricted specific ports open - Hadoop Name Node (TCP,9000)AWSInfrastructure Security
HIGH
AC_AWS_0241Ensure Security Groups do not have unrestricted specific ports open - Known internal web port (TCP,8000)AWSInfrastructure Security
HIGH
AC_AWS_0244Ensure Security Groups do not have unrestricted specific ports open - MSSQL Admin (TCP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0245Ensure Security Groups do not have unrestricted specific ports open - MSSQL Browser Service (UDP,1434)AWSInfrastructure Security
HIGH
AC_AWS_0246Ensure Security Groups do not have unrestricted specific ports open - MSSQL Debugger (TCP,135)AWSInfrastructure Security
HIGH
AC_AWS_0249Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (TCP,11215)AWSInfrastructure Security
HIGH
AC_AWS_0253Ensure Security Groups do not have unrestricted specific ports open - MySQL (TCP,3306)AWSInfrastructure Security
HIGH
AC_AWS_0270Ensure Security Groups do not have unrestricted specific ports open - Oracle Database Server (TCP,1521)AWSInfrastructure Security
HIGH
AC_AWS_0274Ensure Security Groups do not have unrestricted specific ports open - MongoDB (TCP,27017)AWSInfrastructure Security
HIGH
AC_AWS_0283Ensure Known internal web port (TCP,8000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0293Ensure Memcached SSL (UDP,11215) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0306Ensure Prevalent known internal port (TCP,3000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0311Ensure Cassandra Client (TCP:9042) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0324Ensure Security Groups Unrestricted Specific Ports Elasticsearch (TCP,9200) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0332Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (TCP,11214) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0336Ensure Security Groups Unrestricted Specific Ports MySQL (TCP,3306) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0342Ensure MongoWebPortal' (TCP,27018) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0344Ensure NetBIOSNameService' (UDP,137) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0353Ensure Prevalentknowninternalport' (TCP,3000) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0356Ensure SQLServerAnalysisServicebrowser' (TCP,2382) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0359Ensure Telnet' (TCP,23) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0362Ensure MongoDB' (TCP,27017) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0511Ensure Cassandra Internode Communication (TCP:7000) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0512Ensure Cassandra Monitoring (TCP:7199) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0518Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0522Ensure Cassandra Thrift (TCP:9160) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0541Ensure Oracle DB (UDP:2483) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0610Ensure no security groups allow ingress from ::/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_AWS_0230Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_AWS_0235Ensure Security Groups do not have unrestricted specific ports open - Elasticsearch (TCP,9300)AWSInfrastructure Security
HIGH
AC_AWS_0250Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (UDP,11214)AWSInfrastructure Security
HIGH
AC_AWS_0251Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (UDP,11215)AWSInfrastructure Security
HIGH
AC_AWS_0255Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Name Service (UDP,137)AWSInfrastructure Security
HIGH
AC_AWS_0260Ensure Security Groups do not have unrestricted specific ports open - Oracle DB SSL (TCP,2484)AWSInfrastructure Security
HIGH
AC_AWS_0261Ensure Security Groups do not have unrestricted specific ports open - Oracle DB SSL (UDP,2484)AWSInfrastructure Security
HIGH
AC_AWS_0266Ensure Security Groups do not have unrestricted specific ports open - SNMP (UDP,161)AWSInfrastructure Security
HIGH
AC_AWS_0271Ensure Security Groups do not have unrestricted specific ports open - Telnet (TCP,23)AWSInfrastructure Security
HIGH
AC_AWS_0273Ensure Security Groups do not have unrestricted specific ports open - CIFS for file/printer (TCP,445)AWSInfrastructure Security
HIGH
AC_AWS_0277Ensure SaltStack Master (TCP,4505) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0279Ensure CIFS / SMB (TCP,3020) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0281Ensure Cassandra (TCP,7001) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0286Ensure MSSQL Admin (TCP,1434) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0291Ensure Memcached SSL (TCP,11215) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0296Ensure NetBIOS Name Service (TCP,137) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0297Ensure NetBIOS Name Service (UDP,137) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0309Ensure SQL Server Analysis Service browser (TCP,2382) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0314Ensure SMTP (TCP,25) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0315Ensure CIFS for file/printer (TCP,445) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0322Ensure Security Groups Unrestricted Specific Ports https (TCP,443) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0338Ensure Cassandra' (TCP,7001) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW