Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0280Ensure accessibility is restricted up to 256 hosts in Azure SQL Firewall RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0045Ensure no SQL Databases allow ingress 0.0.0.0/0 (ANY IP)AzureInfrastructure Security
MEDIUM
AC_AZURE_0380Ensure no SQL Databases allow ingress 0.0.0.0/0 (ANY IP)AzureInfrastructure Security
MEDIUM
AC_AZURE_0206Ensure cross account access is disabled for Azure SQL Firewall RuleAzureIdentity and Access Management
MEDIUM
AC_AZURE_0381Ensure access to Azure SQL Servers is restricted within Azure Infrastructure via Azure SQL Firewall RuleAzureInfrastructure Security
HIGH