Terraform

TitleSeverity
zypper clean' missinghigh
Zone signing should not use RSA SHA1medium
yum clean all' missinghigh
You should enable bucket access logging on the CloudTrail S3 bucket.low
Workloads in the default namespacelow
WORKDIR should not be mounted on system dirshigh
WORKDIR path not absolutehigh
When using Queue Services for a storage account, logging should be enabled.medium
Web App uses the latest HTTP versionlow
Web App uses latest TLS versionhigh
Web App has registration with AD enabledlow
Web App accepts incoming client certificatelow
VPC flow logs should be enabled for all subnetworkslow
VM disks should be encrypted with Customer Supplied Encryption Keyslow
Verify that the RotateKubeletServerCertificate argument is set to truehigh
Verify that the --read-only-port argument is set to 0high
Users should not be granted service account access at the project levelmedium
Users should not be granted service account access at the organization levelmedium
Users should not be granted service account access at the folder levelmedium
User with admin accessmedium
User Pods should not be placed in kube-system namespacemedium
User data for EC2 instances must not contain sensitive AWS keyscritical
User data for EC2 instances must not contain sensitive AWS keyscritical
Use of plain HTTP.critical
Use of plain HTTP.critical
Unsafe sysctl options setmedium
Unencrypted SQS queue.high
Unencrypted SNS topic.high
Unencrypted S3 bucket.high
Unencrypted data lake storage.high
Trusted Microsoft Services should have bypass access to Storage accountshigh
Tiller Is Deployedcritical
There is no encryption specified or encryption is disabled on the RDS Cluster.high
The S3 Bucket backing Cloudtrail should be privatecritical
The router has common private networklow
The required contact details should be set for security centerlow
The nas instance has common private networklow
The minimum TLS version for Storage Accounts should be TLS1_2critical
The load balancer forwarding rule is using an insecure protocol as an entrypointcritical
The Kubernetes cluster does not enable surge upgradesmedium
The instance has common private networklow
The firewall has an outbound rule with open accesscritical
The firewall has an inbound rule with open accesscritical
The encryption key used to encrypt a compute disk has been specified in plaintext.critical
The elb has common private networklow
The default action on Storage account network rules should be set to denycritical
The db instance has common private networklow
Temporary file logging should be enabled for all temporary files.medium
Task definition defines sensitive environment variable(s).critical
system:authenticate group access bindingcritical
system:authenticate group access bindingcritical
SYS_MODULE capability addedhigh
SYS_ADMIN capability addedhigh
Synapse Workspace should have managed virtual network enabled, the default is disabled.medium
Storage containers in blob storage mode should not have public accesshigh
Storage accounts should be configured to only accept transfers that are over secure connectionshigh
Stackdriver Monitoring should be enabledlow
Stackdriver Logging should be enabledlow
SSL should be enforced on database connections where applicablemedium
SSL policies should enforce secure versions of TLScritical
SSL connections to a SQL database instance should be enforced.high
SSH Keys are the preferred way to connect to your droplet, no keys are suppliedhigh
SSH access should not be accessible from the Internet, should be blocked on port 22critical
SQS queue should be encrypted with a CMK.high
Specific capabilities addedmedium
Spaces buckets should have versioning enabledmedium
Spaces bucket or bucket object has public read acl setcritical
SNS topic not encrypted with CMK.high
Shielded GKE nodes not enabled.high
Service with External IPhigh
Service accounts should not have roles assigned with excessive privilegeshigh
Send notification emails for high severity alertsmedium
SELinux custom options setmedium
Selector usage in network policiesmedium
Security threat alerts go to subcription owners and co-administratorslow
Secrets should not be exfiltrated using Terraform HTTP data blockscritical
Secrets Manager should use customer managed keyslow
Seccomp policies disabledmedium
SAM State machine must have X-Ray tracing enabledlow
SAM State machine must have logging enabledlow
SAM Simple table must have server side encryption enabled.high
SAM HTTP API stages for V1 and V2 should have access logging enabledmedium
SAM Function must have X-Ray tracing enabledlow
SAM API stages for V1 and V2 should have access logging enabledmedium
SAM API must have X-Ray tracing enabledlow
SAM API must have data cache enabledmedium
SAM API domain name uses outdated SSL/TLS protocols.high
S3 encryption should use Customer Managed Keyshigh
S3 DNS Compliant Bucket Namesmedium
S3 Data should be versionedmedium
S3 buckets should each define an aws_s3_bucket_public_access_blocklow
S3 Buckets not publicly accessible through ACL.high
S3 Bucket Logginglow
S3 Access block should restrict public bucket to limit accesshigh
S3 Access Block should Ignore Public Aclhigh
S3 Access block should block public policyhigh
S3 Access block should block public ACLhigh
Runtime/Default Seccomp profile not setlow
Runtime/Default AppArmor profile not setlow
Runs with UID <= 10000low
Runs with GID <= 10000low
Runs with a root primary or supplementary GIDlow
Runs as root usermedium
RUN using 'wget' and 'curllow
RUN using 'sudocritical
RUN cd ...' to change directorymedium
RUN <package-manager> update' instruction alonehigh
Root file system is not read-onlyhigh
Root and user volumes on Workspaces should be encryptedhigh
Roles should not be assigned to default service accountsmedium
Roles should not be assigned to default service accountsmedium
Roles should not be assigned to default service accountsmedium
Roles limited to the required actionsmedium
Retention policy for flow logs should be enabled and set to greater than 90 dayslow
resource quota usagelow
Require Vpc Flow Logs For All Vpcsmedium
Require Cmk Disabled Alarmlow
Redshift clusters should use at rest encryptionhigh
Redshift cluster should be deployed into a specific VPChigh
Redis cluster should have backup retention turned onmedium
RDS Publicly Accessiblehigh
RDS IAM Database Authentication Disabledmedium
RDS encryption has not been enabled at a DB Instance level.high
RDS Deletion Protection Disabledmedium
RDS Cluster Deletion Protection Disabledmedium
RDS Cluster and RDS instance should have backup retention longer than default 1 daymedium
RDP access should not be accessible from the Internet, should be blocked on port 3389critical
RDB instance should have backup retention longer than 1 daymedium
Public ingress should not be allowed via network policieshigh
Public egress should not be allowed via network policieshigh
Protecting Pod service account tokensmedium
Privilegedhigh
Prevent binding to privileged portshigh
Port 22 exposedmedium
Point in time recovery should be enabled to protect DynamoDB tablemedium
Performance Insights encryption should use Customer Managed Keyslow
Password authentication should be disabled on Azure virtual machineshigh
OS Login should be enabled at project levelmedium
Non-default /proc masks setmedium
Non-core volume types used.low
Node metadata value disables metadata concealment.high
No wildcard verb rolescritical
No wildcard verb and resource rolescritical
No user should have more than one active access key.low
No unauthorized access to API Gateway methodslow
No threat detections are setmedium
No State Machine Policy Wildcardshigh
No sensitive data stored in user_datahigh
No Root Access Keyscritical
No plaintext password for compute instancemedium
No HEALTHCHECK definedlow
Network Policy should be enabled on GKE clustersmedium
NET_RAW capability addedhigh
Neptune storage must be encrypted at resthigh
Neptune logs export should be enabledmedium
Neptune encryption should use Customer Managed Keyshigh
Multiple HEALTHCHECK definedmedium
Multiple ENTRYPOINT instructions listedcritical
Multiple CMD instructions listedhigh
MQ Broker should have general logging enabledlow
MQ Broker should have audit logging enabledmedium
Missing security group for vpnGateway.critical
Missing security group for router.critical
Missing security group for instance.critical
Missing IAM Role to allow authorized users to manage incidents with AWS Support.low
Missing description for security group/security group rule.low
Missing description for security group/security group rule.low
Missing description for security group.low
Missing description for security group.medium
Missing description for security group.low
Missing description for security group rule.low
Missing description for security group rule.low
Missing description for nas security group.low
Missing description for db security group.low
microdnf clean all' missinghigh
Memory requests not specifiedlow
Memory not limitedlow
Master authorized networks should be configured on GKE clustershigh
Manages /etc/hostslow
Manage webhookconfigurationscritical
Manage secretscritical
Manage namespace secretsmedium
Manage Kubernetes workloads and podsmedium
Manage Kubernetes RBAC resourcescritical
Manage Kubernetes networkinghigh
Manage EKS IAM Auth ConfigMapcritical
Manage configmapsmedium
Manage all resources at the namespacecritical
Manage all resourcescritical
Load balancers should drop invalid headershigh
Load balancer is exposed to the internet.high
Limit Root Account Usagelow
limit range usagelow
Legacy metadata endpoints enabled.high
Legacy client authentication methods utilized.high
Legacy ABAC permissions are enabled.high
Launch configuration with unencrypted block device.high
Launch configuration should not have a public IP address.high
Lambda functions should have X-Ray tracing enabledlow
Kubernetes should have 'Automatic upgrade' enabledlow
Kubernetes should have 'Automatic repair' enabledlow
Kubernetes resource with disallowed volumes mountedhigh
Kubernetes Auto Upgrades Not Enabledcritical
KMS keys should be rotated at least every 90 dayshigh
Kinesis stream is unencrypted.high
Key vault should have the network acl block specifiedcritical
Key vault should have purge protection enabledmedium
Key Vault Secret should have an expiration date setlow
Key vault Secret should have a content type setlow
Key Management Errorslow
Instances should not use the default service accountcritical
Instances should not override the project setting for OS Loginmedium
Instances should not have public IP addresseshigh
Instances should not have IP forwarding enabledhigh
Instances should have Shielded VM VTPM enabledmedium
Instances should have Shielded VM secure boot enabledmedium
Instances should have Shielded VM integrity monitoring enabledmedium
Instances in a subnet should not receive a public IP address by default.high
Instance with unencrypted block device.high
Inadequate Encryption Strengthmedium
Inadequate Encryption Strengthhigh
Inadequate Encryption Strengthlow
Improper Neutralization of Special Elements used in a Command ('Command Injection')high
Image user should not be 'roothigh
Image tag \":latest\" usedmedium
If proxy kubeconfig file exists ensure permissions are set to 600 or more restrictivehigh
if proxy kubeconfig file exists ensure ownership is set to root:roothigh
IAM Users should have MFA enforcement activated.medium
IAM policy should avoid use of wildcards and instead apply the principle of least privilegehigh
IAM policies should not be granted directly to users.low
IAM Password policy should prevent password reuse.medium
IAM Password policy should have requirement for at least one uppercase character.medium
IAM Password policy should have requirement for at least one symbol in the password.medium
IAM Password policy should have requirement for at least one number in the password.medium
IAM Password policy should have requirement for at least one lowercase character.medium
IAM Password policy should have minimum password length of 14 or more characters.medium
IAM Password policy should have expiry less than or equal to 90 days.medium
IAM Pass Role Filteringmedium
IAM groups should have MFA enforcement activated.medium
IAM granted directly to user.medium
hostPath volumes mountedmedium
hostPath volume mounted with docker.sockhigh
GKE Control Plane should not be publicly accessiblehigh
GitHub repository shouldn't be public.critical
GitHub repository has vulnerability alerts disabled.high
GitHub branch protection does not require signed commits.high
Function policies should avoid use of wildcards and instead apply the principle of least privilegehigh
Force destroy is enabled on Spaces bucket which is dangerousmedium
Exposed port out of rangecritical
Exec into Podshigh
Ensure the Function App can only be accessed via HTTPS. The default is false.critical
Ensure the activity retention log is set to at least a yearmedium
Ensure that the scheduler pod specification file permissions are set to 600 or more restrictivehigh
Ensure that the scheduler pod specification file ownership is set to root:roothigh
Ensure that the scheduler config file permissions are set to 600 or more restrictivehigh
Ensure that the scheduler config file ownership is set to root:roothigh
Ensure that the RotateKubeletServerCertificate argument is set to truelow
Ensure that the Kubernetes PKI key file permission is set to 600critical
Ensure that the Kubernetes PKI directory and file file ownership is set to root:rootcritical
Ensure that the Kubernetes PKI certificate file permission is set to 600high
Ensure that the kubelet service file permissions are set to 600 or more restrictivehigh
Ensure that the kubelet service file ownership is set to root:rootcritical
Ensure that the Kubelet only makes use of Strong Cryptographic Cipherscritical
Ensure that the expiration date is set on all keysmedium
Ensure that the etcd pod specification file permissions are set to 600 or more restrictivehigh
Ensure that the etcd pod specification file ownership is set to root:roothigh
Ensure that the etcd data directory permissions are set to 700 or more restrictivelow
Ensure that the etcd data directory ownership is set to etcd:etcdlow
Ensure that the controller-manager config file permissions are set to 600 or more restrictivehigh
Ensure that the controller-manager config file ownership is set to root:roothigh
Ensure that the controller manager pod specification file ownership is set to root:roothigh
Ensure that the container network interface file permissions are set to 600 or more restrictivehigh
Ensure that the container network interface file ownership is set to root:roothigh
Ensure that the client certificate authorities file ownership is set to root:rootcritical
Ensure that the certificate authorities file permissions are set to 600 or more restrictivecritical
Ensure that the API server pod specification file permissions are set to 600 or more restrictivehigh
Ensure that the API server pod specification file ownership is set to root:roothigh
Ensure that the admission control plugin ServiceAccount is setlow
Ensure that the admission control plugin SecurityContextDeny is set if PodSecurityPolicy is not usedlow
Ensure that the admission control plugin NodeRestriction is setlow
Ensure that the admission control plugin NamespaceLifecycle is setlow
Ensure that the admission control plugin EventRateLimit is setlow
Ensure that the admission control plugin AlwaysPullImages is setlow
Ensure that the admission control plugin AlwaysAdmit is not setlow
Ensure that the admin config file permissions are set to 600 or more restrictivecritical
Ensure that the admin config file ownership is set to root:rootcritical
Ensure that the --use-service-account-credentials argument is set to truelow
Ensure that the --token-auth-file parameter is not setlow
Ensure that the --tls-key-file argument are set as appropriatecritical
Ensure that the --tls-cert-file argument are set as appropriatecritical
Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriatelow
Ensure that the --terminated-pod-gc-threshold argument is set as appropriatelow
Ensure that the --streaming-connection-idle-timeout argument is not set to 0high
Ensure that the --service-account-private-key-file argument is set as appropriatelow
Ensure that the --service-account-lookup argument is set to truelow
Ensure that the --service-account-key-file argument is set as appropriatelow
Ensure that the --secure-port argument is not set to 0low
Ensure that the --rotate-certificates argument is not set to falsehigh
Ensure that the --root-ca-file argument is set as appropriatelow
Ensure that the --protect-kernel-defaults is set to truehigh
Ensure that the --profiling argument is set to falselow
Ensure that the --profiling argument is set to falselow
Ensure that the --profiling argument is set to falselow
Ensure that the --peer-client-cert-auth argument is set to truelow
Ensure that the --peer-cert-file and --peer-key-file arguments are set as appropriatelow
Ensure that the --peer-auto-tls argument is not set to truelow
Ensure that the --make-iptables-util-chains argument is set to truehigh
Ensure that the --kubelet-https argument is set to truelow
Ensure that the --kubelet-certificate-authority argument is set as appropriatelow
Ensure that the --kubeconfig kubelet.conf file permissions are set to 600 or more restrictivehigh
Ensure that the --kubeconfig kubelet.conf file ownership is set to root:roothigh
Ensure that the --hostname-override argument is not sethigh
Ensure that the --event-qps argument is set to 0 or a level which ensures appropriate event capturehigh
Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriatelow
Ensure that the --etcd-cafile argument is set as appropriatelow
Ensure that the --encryption-provider-config argument is set as appropriatelow
Ensure that the --DenyServiceExternalIPs is not setlow
Ensure that the --client-cert-auth argument is set to truelow
Ensure that the --client-ca-file argument is set as appropriatecritical
Ensure that the --client-ca-file argument is set as appropriatelow
Ensure that the --cert-file and --key-file arguments are set as appropriatelow
Ensure that the --bind-address argument is set to 127.0.0.1low
Ensure that the --bind-address argument is set to 127.0.0.1low
Ensure that the --auto-tls argument is not set to truelow
Ensure that the --authorization-mode argument is not set to AlwaysAllowlow
Ensure that the --authorization-mode argument is not set to AlwaysAllowhigh
Ensure that the --authorization-mode argument includes RBAClow
Ensure that the --authorization-mode argument includes Nodelow
Ensure that the --audit-log-path argument is setlow
Ensure that the --audit-log-maxsize argument is set to 100 or as appropriatelow
Ensure that the --audit-log-maxbackup argument is set to 10 or as appropriatelow
Ensure that the --audit-log-maxage argument is set to 30 or as appropriatelow
Ensure that the --anonymous-auth argument is set to falsecritical
Ensure that the --anonymous-auth argument is set to falsemedium
Ensure that response caching is enabled for your Amazon API Gateway REST APIs.low
Ensure that Postgres errors are loggedlow
Ensure that no sensitive credentials are exposed in VM custom_datamedium
Ensure that logging of long statements is disabled.low
Ensure that logging of lock waits is enabled.medium
Ensure that logging of disconnections is enabled.medium
Ensure that logging of connections is enabled.medium
Ensure that logging of checkpoints is enabled.medium
Ensure that lambda function permission has a source arn specifiedcritical
Ensure that Cloud Storage buckets have uniform bucket-level access enabledmedium
Ensure that Cloud Storage bucket is not anonymously or publicly accessible.high
Ensure that Cloud SQL Database Instances are not publicly exposedhigh
Ensure server parameter 'log_connections' is set to 'ON' for PostgreSQL Database Servermedium
Ensure server parameter 'log_checkpoints' is set to 'ON' for PostgreSQL Database Servermedium
Ensure server parameter 'connection_throttling' is set to 'ON' for PostgreSQL Database Servermedium
Ensure RBAC is enabled on AKS clustershigh
Ensure plaintext value is not used for GitHub Action Environment Secret.high
Ensure MSK Cluster logging is enabledmedium
Ensure MQ Broker is not publicly exposedhigh
Ensure log profile captures all activitiesmedium
Ensure Kubelet Config.Yaml Permissions 600 Or More Restrictive.high
Ensure Kubelet Client Certificate And Kubelet Client Key Are Setlow
Ensure Kubeconfig Kubelet Config.Yaml Ownership Set Root:Roothigh
Ensure databases are not publicly accessiblemedium
Ensure database firewalls do not permit public accesshigh
Ensure Controller Manager Pod Specification File Permissions Set 600 Or More Restrictivehigh
Ensure Container-Optimized OS (cos) is used for Kubernetes Engine Clusters Node imagelow
Ensure all data stored in the launch configuration EBS is securely encryptedhigh
Ensure AKS logging to Azure Monitoring is Configuredmedium
Ensure AKS has an API Server Authorized IP Ranges enabledcritical
Ensure AKS cluster has Network Policy configuredhigh
Ensure activitys are captured for all locationsmedium
Ensure a log metric filter and alarm exist for VPC changeslow
Ensure a log metric filter and alarm exist for usage of root userlow
Ensure a log metric filter and alarm exist for unauthorized API callslow
Ensure a log metric filter and alarm exist for security group changeslow
Ensure a log metric filter and alarm exist for S3 bucket policy changeslow
Ensure a log metric filter and alarm exist for route table changeslow
Ensure a log metric filter and alarm exist for organisation changeslow
Ensure a log metric filter and alarm exist for IAM policy changeslow
Ensure a log metric filter and alarm exist for CloudTrail configuration changeslow
Ensure a log metric filter and alarm exist for changes to network gatewayslow
Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL)low
Ensure a log metric filter and alarm exist for AWS Management Console sign-in without MFAlow
Ensure a log metric filter and alarm exist for AWS Management Console authentication failureslow
Ensure a log metric filter and alarm exist for AWS Config configuration changeslow
Enforce Root Mfacritical
Enforce Root Hardware Mfamedium
Enable the standard security center subscription tierlow
Enable Performance Insights to detect potential problemslow
Enable Object Write Logginglow
Enable Object Read Logginglow
Enable local-disk encryption for EMR clusters.high
Enable in-transit encryption for EMR clusters.high
Enable IAM Access analyzer for IAM policies about all resources in each region.low
Enable disk encryption on managed diskhigh
Enable automated backups to recover from data-lossmedium
Enable at-rest encryption for EMR clusters.high
Enable At Rest Encryptionhigh
Enable All Regionsmedium
Elasticsearch domain uses plaintext traffic for node to node communication.high
Elasticsearch domain isn't encrypted at rest.high
Elasticsearch domain endpoint is using outdated TLS policy.high
Elasticsearch doesn't enforce HTTPS traffic.critical
Elasticache Replication Group uses unencrypted traffic.high
Elasticache Replication Group stores unencrypted data at-rest.high
EKS should have the encryption of secrets enabledhigh
EKS Clusters should have the public access disabledcritical
EKS Clusters should have cluster control plane logging turned onmedium
EKS cluster should not have open CIDR range for public accesscritical
EFS Encryption has not been enabledhigh
ECS Task Definitions with EFS volumes should use in-transit encryptionhigh
ECS clusters should have container insights enabledlow
ECR Repository should use customer managed keys to allow more controllow
ECR repository policy must block public accesshigh
ECR repository has image scans disabled.high
ECR images tags shouldn't be mutable.high
EBS volumes must be encryptedhigh
EBS volume encryption should use Customer Managed Keyslow
DynamoDB tables should use at rest encryption with a Customer Managed Keylow
Duplicate aliases defined in different FROMscritical
Domain logging should be enabled for Elastic Search domainsmedium
DocumentDB storage must be encryptedhigh
DocumentDB logs export should be enabledmedium
DocumentDB encryption should use Customer Managed Keyslow
Do not allow users in a rolebinding to add other users to their rolebindingslow
Do not allow role to create ClusterRoleBindings and association with privileged rolehigh
Do not allow role binding creation and association with privileged role/clusterrolehigh
Do not allow privilege escalation from node proxyhigh
Do not allow impersonation of privileged groupscritical
Do not allow attaching to shell on podshigh
dnf clean all' missinghigh
Disks should be encrypted with customer managed encryption keyslow
Disable Unused Credentials 45 Dayslow
Disable serial port connectivity for all instancesmedium
Disable project-wide SSH keys for all instancesmedium
Disable local_infile setting in MySQLhigh
Deprecated MAINTAINER usedhigh
Delete verified recordcritical
Delete pod logsmedium
Delete expired TLS certificateslow
Delete expired SSL certificateslow
Default security group should restrict all trafficlow
Default security context configuredhigh
Default network should not be created at project levelhigh
Default capabilities: some containers do not drop anylow
Default capabilities: some containers do not drop alllow
DAX Cluster should always encrypt data at resthigh
Databases should have the minimum TLS set for connectionsmedium
Database auditing rentention period should be longer than 90 daysmedium
Data Factory should have public access disabled, the default is enabled.critical
Cross-database ownership chaining should be disabledmedium
Credentials which are no longer used should be disabled.medium
CPU requests not specifiedlow
CPU not limitedlow
COPY with more than two arguments not ending with slashcritical
COPY '--from' referring to the current imagecritical
Containers must not set runAsUser to 0low
Container images from public registries usedmedium
Container capabilities must only include NET_BIND_SERVICElow
Contained database authentication should be disabledmedium
ConfigMap with sensitive contentmedium
ConfigMap with secretshigh
Config configuration aggregator should be using all regions for sourcehigh
Compute instance requests an IP reservation from a public poolcritical
CodeBuild Project artifacts encryption should not be disabledhigh
Clusters should have IP aliasing enabledlow
Clusters should be set to privatemedium
Clusters should be configured with Labelslow
CloudWatch log groups should be encrypted using CMKlow
CloudTrail should use Customer managed keys to encrypt the logshigh
CloudTrail logs should be stored in S3 and also sent to CloudWatch Logslow
Cloudtrail log validation should be enabled to prevent tampering of log datahigh
CloudFront distribution uses outdated SSL/TLS protocols.high
Cloudfront distribution should have Access Logging configuredmedium
CloudFront distribution does not have a WAF in front.high
CloudFront distribution allows unencrypted (HTTP) communications.critical
Cloud Storage buckets should be encrypted with a customer-managed key.low
Cloud DNS should use DNSSECmedium
Checks for service account defined for GKE nodesmedium
Can elevate its own privilegesmedium
Buckets should have MFA deletion protection enabled.low
BigQuery datasets should only be accessible within the organisationcritical
aws_instance should activate session tokens for Instance Metadata Service.high
aws_instance should activate session tokens for Instance Metadata Service.high
AWS SQS policy document has wildcard action statement.high
AWS Classic resource usage.critical
AWS Classic resource usage.critical
AWS best practice to not use the default VPC for workflowshigh
Auditing should be enabled on Azure SQL Databasesmedium
Athena workgroups should enforce configuration to prevent client disabling encryptionhigh
At least one email address is set for threat alertsmedium
apt-get' missing '-y' to avoid manual inputhigh
apt-get' missing '--no-install-recommendshigh
apt-get dist-upgrade' usedhigh
App Service authentication is activatedmedium
apk add' is missing '--no-cachehigh
API Gateway stages for V1 and V2 should have access logging enabledmedium
API Gateway must have X-Ray tracing enabledlow
API Gateway must have cache enabledmedium
API Gateway domain name uses outdated SSL/TLS protocols.high
Anonymous user access bindingcritical
An outdated SSL policy is in use by a load balancer.critical
An outdated SSL policy is in use by a load balancer.critical
An outbound network security rule allows traffic to /0.critical
An outbound firewall rule allows traffic to /0.critical
An Network ACL rule allows ALL ports.critical
An ingress security group rule allows traffic from /0.critical
An ingress security group rule allows traffic from /0.critical
An ingress Network ACL rule allows specific ports from /0.critical
An ingress nas security group rule allows traffic from /0.critical
An ingress db security group rule allows traffic from /0.critical
An inbound network security rule allows traffic from /0.critical
An inbound firewall rule allows traffic from /0.critical
An egress security group rule allows traffic to /0.critical
All container images must start with the *.azurecr.io domainmedium
All container images must start with an ECR domainmedium
All container images must start with a GCR domainmedium
ADD instead of COPYlow
Access to host processmedium
Access to host portshigh
Access to host PIDhigh
Access to host networkhigh
Access to host IPC namespacehigh
Access keys should be rotated at least every 90 dayslow
A security group rule allows ingress traffic from multiple public addressesmedium
A security group rule allows egress traffic to multiple public addressesmedium
A MSK cluster allows unencrypted data in transit.high
A MSK cluster allows unencrypted data at rest.high
A KMS key is not configured to auto-rotate.medium
A firewall rule allows traffic from/to the public internetmedium
A database resource is marked as publicly accessible.critical
A configuration for an external workload identity pool provider should have conditions sethigh
:latest' tag usedmedium