Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0500Ensure Memcached SSL (Udp:11214) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0505Ensure Memcached SSL (TCP:11215) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0506Ensure Memcached SSL (TCP:11214) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0514Ensure MSSQL Debugger (TCP:135) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0519Ensure MSSQL Admin (TCP:1434) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0525Ensure web port (TCP:8080) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0530Ensure Hadoop Name Node (TCP:9000) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0533Ensure DNS (Udp:53) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0272Ensure CIFS / SMB (TCP:3020) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0276Ensure Cassandra OpsCenter (TCP:61621) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0287Ensure SSH (TCP:22) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0342Ensure that RDP access is restricted from the internetAzureInfrastructure Security
HIGH
AC_AZURE_0351Ensure Azure Web Application Firewall Policy is enabledAzureInfrastructure Security
MEDIUM
AC_AZURE_0357Ensure that UDP Services are restricted from the InternetAzureInfrastructure Security
HIGH
AC_AZURE_0381Ensure access to Azure SQL Servers is restricted within Azure Infrastructure via Azure SQL Firewall RuleAzureInfrastructure Security
HIGH
AC_AZURE_0423Ensure VNC Server (TCP:5900) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0435Ensure SaltStack Master (TCP:4505) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0451Ensure Puppet Master (TCP:8140) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0456Ensure PostgreSQL (Udp:5432) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0458Ensure PostgreSQL (TCP:5432) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0463Ensure POP3 (TCP:110) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0464Ensure Oracle DB SSL (Udp:2484) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0467Ensure Oracle DB SSL (TCP:2484) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0475Ensure NetBIOS Session Service (TCP:139) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0485Ensure NetBIOS Name Service (TCP:137) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0499Ensure Memcached SSL (Udp:11215) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0501Ensure Memcached SSL (Udp:11214) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0503Ensure Memcached SSL (TCP:11215) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0504Ensure Memcached SSL (TCP:11215) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0509Ensure MSSQL Server (TCP:1433) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0512Ensure MSSQL Debugger (TCP:135) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0520Ensure MSSQL Admin (TCP:1434) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0522Ensure LDAP SSL (TCP:636) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0526Ensure web port (TCP:8080) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0532Ensure Hadoop Name Node (TCP:9000) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0535Ensure DNS (Udp:53) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AWS_0234Ensure Security Groups do not have unrestricted specific ports open - Elasticsearch (TCP,9200)AWSInfrastructure Security
HIGH
AC_AWS_0239Ensure Security Groups do not have unrestricted specific ports open - Cassandra (TCP,7001)AWSInfrastructure Security
HIGH
AC_AWS_0243Ensure Security Groups do not have unrestricted specific ports open - LDAP SSL (TCP,636)AWSInfrastructure Security
HIGH
AC_AWS_0247Ensure Security Groups do not have unrestricted specific ports open - MSSQL Server (TCP,1433)AWSInfrastructure Security
HIGH
AC_AWS_0252Ensure Security Groups do not have unrestricted specific ports open - Mongo Web Portal (TCP,27018)AWSInfrastructure Security
HIGH
AC_AWS_0254Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Name Service (TCP,137)AWSInfrastructure Security
HIGH
AC_AWS_0262Ensure Security Groups do not have unrestricted specific ports open - Postgres SQL (TCP,5432)AWSInfrastructure Security
HIGH
AC_AWS_0269Ensure Security Groups do not have unrestricted specific ports open - SaltStack Master (TCP,4505)AWSInfrastructure Security
HIGH
AC_AWS_0272Ensure Security Groups do not have unrestricted specific ports open - SMTP (TCP,25)AWSInfrastructure Security
HIGH
AC_AWS_0275Ensure no security groups is wide open to public, that is, allows traffic from 0.0.0.0/0 to ALL ports and protocolsAWSInfrastructure Security
HIGH
AC_AWS_0276Ensure Unknown Port is not exposed to the entire internetAWSInfrastructure Security
HIGH
AC_AWS_0280Ensure Cassandra OpsCenter agent port (TCP,61621) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0284Ensure Known internal web port (TCP,8080) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0289Ensure MSSQL Server (TCP,1433) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM