Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0103Ensure NetBIOS Name Service (UDP:137) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0113Ensure SMTP (TCP:25) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0116Ensure Microsoft-DS (TCP:445) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0119Ensure Telnet (TCP:23) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0122Ensure Memcached SSL (UDP:11215) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0123Ensure Memcached SSL (TCP:11215) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0139Ensure Postgres SQL (UDP:5432) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0140Ensure Postgres SQL (UDP:5432) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0141Ensure Postgres SQL (TCP:5432) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0143Ensure Postgres SQL (TCP:5432) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0151Ensure Oracle DB SSL (TCP:2484) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0158Ensure MSSQL Server (TCP:1433) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0170Ensure Unencrypted Mongo Instances (TCP:27017) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0179Ensure Elastic Search (TCP:9300) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0181Ensure Elastic Search (TCP:9200) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0183Ensure Cassandra Thrift (TCP:9160) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0188Ensure Cassandra Client (TCP:9042) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0193Ensure Cassandra Monitoring (TCP:7199) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0200Ensure Redis (TCP:6379) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0201Ensure Redis (TCP:6379) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0212Ensure LDAP (UDP:389) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0213Ensure LDAP (UDP:389) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0217Ensure CiscoSecure, Websm (TCP:9090) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0219Ensure CiscoSecure, Websm (TCP:9090) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0222Ensure Hadoop Name Node (TCP:9000) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0228Ensure FTP (TCP:20) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
S3_AWS_0001Ensure at-rest server side encryption (SSE) is enabled using AWS KMS for AWS S3 Buckets - Terraform Version 1.xAWSData Protection
HIGH
AC_AZURE_0425Ensure VNC Listener (TCP:5500) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0430Ensure Telnet (TCP:23) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0433Ensure SaltStack Master (TCP:4506) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0445Ensure SNMP (Udp:161) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0447Ensure SMTP (TCP:25) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0449Ensure Puppet Master (TCP:8140) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0450Ensure Puppet Master (TCP:8140) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0452Ensure web port (TCP:3000) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0459Ensure PostgreSQL (TCP:5432) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0466Ensure Oracle DB SSL (Udp:2484) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0471Ensure NetBIOS Session Service (Udp:139) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0486Ensure NetBIOS Name Service (TCP:137) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0489Ensure MySQL (TCP:3306) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0491Ensure Mongo Web Portal (TCP:27018) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0494Ensure Microsoft-DS (TCP:445) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0496Ensure Microsoft-DS (TCP:445) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0498Ensure Memcached SSL (Udp:11215) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0507Ensure Memcached SSL (TCP:11214) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0513Ensure MSSQL Debugger (TCP:135) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0515Ensure MSSQL Browser (Udp:1434) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0517Ensure MSSQL Browser (Udp:1434) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0521Ensure LDAP SSL (TCP:636) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0527Ensure web port (TCP:8000) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW