Note
Access to this page requires authorization. You can try signing in or changing directories.
Access to this page requires authorization. You can try changing directories.
provides Azure created and managed initiative definitions, known as built-ins, for the compliance domains and security controls related to different compliance standards. This page lists the compliance domains and security controls for Azure Resource Manager. You can assign the built-ins for a security control individually to help make your Azure resources compliant with the specific standard.
The title of each built-in policy definition links to the policy definition in the Azure portal. Use the link in the Policy Version column to view the source on the Azure Policy GitHub repo.
Important
Each control is associated with one or more Azure Policy definitions. These policies might help you assess compliance with the control. However, there often isn't a one-to-one or complete match between a control and one or more policies. As such, Compliant in Azure Policy refers only to the policies themselves. This doesn't ensure that you're fully compliant with all requirements of a control. In addition, the compliance standard includes controls that aren't addressed by any Azure Policy definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance status. The associations between controls and Azure Policy Regulatory Compliance definitions for these compliance standards can change over time.
The Azure Security Benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Azure Security Benchmark, see the Azure Security Benchmark mapping files.
To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Azure Security Benchmark.
Domain | Control ID | Control title | Policy (Azure portal) |
Policy version (GitHub) |
---|---|---|---|---|
Identity Management | IM-2 | Manage application identities securely and automatically | Service principals should be used to protect your subscriptions instead of management certificates | 1.0.0 |
Identity Management | IM-4 | Use strong authentication controls for all Azure Active Directory based access | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
Identity Management | IM-4 | Use strong authentication controls for all Azure Active Directory based access | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
Identity Management | IM-4 | Use strong authentication controls for all Azure Active Directory based access | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
Privileged Access | PA-1 | Protect and limit highly privileged users | A maximum of 3 owners should be designated for your subscription | 3.0.0 |
Privileged Access | PA-1 | Protect and limit highly privileged users | Deprecated accounts with owner permissions should be removed from your subscription | 3.0.0 |
Privileged Access | PA-1 | Protect and limit highly privileged users | External accounts with owner permissions should be removed from your subscription | 3.0.0 |
Privileged Access | PA-1 | Protect and limit highly privileged users | There should be more than one owner assigned to your subscription | 3.0.0 |
Privileged Access | PA-3 | Review and reconcile user access regularly | Deprecated accounts should be removed from your subscription | 3.0.0 |
Privileged Access | PA-3 | Review and reconcile user access regularly | Deprecated accounts with owner permissions should be removed from your subscription | 3.0.0 |
Privileged Access | PA-3 | Review and reconcile user access regularly | External accounts with owner permissions should be removed from your subscription | 3.0.0 |
Privileged Access | PA-3 | Review and reconcile user access regularly | External accounts with read permissions should be removed from your subscription | 3.0.0 |
Privileged Access | PA-3 | Review and reconcile user access regularly | External accounts with write permissions should be removed from your subscription | 3.0.0 |
Logging and Threat Detection | LT-1 | Enable threat detection for Azure resources | Azure Defender for DNS should be enabled | 1.0.0-preview |
Logging and Threat Detection | LT-1 | Enable threat detection for Azure resources | Azure Defender for Resource Manager should be enabled | 1.0.0-preview |
Logging and Threat Detection | LT-1 | Enable threat detection for Azure resources | Azure Defender for servers should be enabled | 1.0.3 |
Logging and Threat Detection | LT-2 | Enable threat detection for Azure identity and access management | Azure Defender for DNS should be enabled | 1.0.0-preview |
Logging and Threat Detection | LT-2 | Enable threat detection for Azure identity and access management | Azure Defender for Resource Manager should be enabled | 1.0.0-preview |
Logging and Threat Detection | LT-2 | Enable threat detection for Azure identity and access management | Azure Defender for servers should be enabled | 1.0.3 |
Logging and Threat Detection | LT-5 | Centralize security log management and analysis | Auto provisioning of the Log Analytics agent should be enabled on your subscription | 1.0.1 |
Incident Response | IR-2 | Preparation - setup incident notification | Email notification for high severity alerts should be enabled | 1.0.1 |
Incident Response | IR-2 | Preparation - setup incident notification | Email notification to subscription owner for high severity alerts should be enabled | 2.0.0 |
Incident Response | IR-2 | Preparation - setup incident notification | Subscriptions should have a contact email address for security issues | 1.0.1 |
Incident Response | IR-3 | Detection and analysis - create incidents based on high quality alerts | Azure Defender for DNS should be enabled | 1.0.0-preview |
Incident Response | IR-3 | Detection and analysis - create incidents based on high quality alerts | Azure Defender for Resource Manager should be enabled | 1.0.0-preview |
Incident Response | IR-3 | Detection and analysis - create incidents based on high quality alerts | Azure Defender for servers should be enabled | 1.0.3 |
Incident Response | IR-5 | Detection and analysis - prioritize incidents | Azure Defender for DNS should be enabled | 1.0.0-preview |
Incident Response | IR-5 | Detection and analysis - prioritize incidents | Azure Defender for Resource Manager should be enabled | 1.0.0-preview |
Incident Response | IR-5 | Detection and analysis - prioritize incidents | Azure Defender for servers should be enabled | 1.0.3 |
Endpoint Security | ES-1 | Use Endpoint Detection and Response (EDR) | Azure Defender for servers should be enabled | 1.0.3 |
The Azure Security Benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Azure Security Benchmark, see the Azure Security Benchmark mapping files.
To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Azure Security Benchmark.
Domain | Control ID | Control title | Policy (Azure portal) |
Policy version (GitHub) |
---|---|---|---|---|
Logging and Monitoring | 2.2 | Configure central security log management | Auto provisioning of the Log Analytics agent should be enabled on your subscription | 1.0.1 |
Logging and Monitoring | 2.2 | Configure central security log management | Azure Monitor log profile should collect logs for categories 'write,' 'delete,' and 'action' | 1.0.0 |
Logging and Monitoring | 2.2 | Configure central security log management | Azure Monitor should collect activity logs from all regions | 2.0.0 |
Logging and Monitoring | 2.4 | Collect security logs from operating systems | Auto provisioning of the Log Analytics agent should be enabled on your subscription | 1.0.1 |
Identity and Access Control | 3.1 | Maintain an inventory of administrative accounts | A maximum of 3 owners should be designated for your subscription | 3.0.0 |
Identity and Access Control | 3.1 | Maintain an inventory of administrative accounts | Deprecated accounts with owner permissions should be removed from your subscription | 3.0.0 |
Identity and Access Control | 3.1 | Maintain an inventory of administrative accounts | External accounts with owner permissions should be removed from your subscription | 3.0.0 |
Identity and Access Control | 3.1 | Maintain an inventory of administrative accounts | There should be more than one owner assigned to your subscription | 3.0.0 |
Identity and Access Control | 3.3 | Use dedicated administrative accounts | A maximum of 3 owners should be designated for your subscription | 3.0.0 |
Identity and Access Control | 3.3 | Use dedicated administrative accounts | There should be more than one owner assigned to your subscription | 3.0.0 |
Identity and Access Control | 3.5 | Use multi-factor authentication for all Azure Active Directory based access | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
Identity and Access Control | 3.5 | Use multi-factor authentication for all Azure Active Directory based access | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
Identity and Access Control | 3.5 | Use multi-factor authentication for all Azure Active Directory based access | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
Identity and Access Control | 3.10 | Regularly review and reconcile user access | Deprecated accounts should be removed from your subscription | 3.0.0 |
Identity and Access Control | 3.10 | Regularly review and reconcile user access | Deprecated accounts with owner permissions should be removed from your subscription | 3.0.0 |
Identity and Access Control | 3.10 | Regularly review and reconcile user access | External accounts with owner permissions should be removed from your subscription | 3.0.0 |
Identity and Access Control | 3.10 | Regularly review and reconcile user access | External accounts with read permissions should be removed from your subscription | 3.0.0 |
Identity and Access Control | 3.10 | Regularly review and reconcile user access | External accounts with write permissions should be removed from your subscription | 3.0.0 |
Data Protection | 4.9 | Log and alert on changes to critical Azure resources | Azure Monitor should collect activity logs from all regions | 2.0.0 |
Incident Response | 10.4 | Provide security incident contact details and configure alert notifications for security incidents | Subscriptions should have a contact email address for security issues | 1.0.1 |
For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.
Domain | Control ID | Control title | Policy (Azure portal) |
Policy version (GitHub) |
---|---|---|---|---|
Identity and Access Management | 1.1 | Ensure that multi-factor authentication is enabled for all privileged users | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
Identity and Access Management | 1.1 | Ensure that multi-factor authentication is enabled for all privileged users | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
Identity and Access Management | 1.2 | Ensure that multi-factor authentication is enabled for all non-privileged users | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
Identity and Access Management | 1.3 | Ensure that there are no guest users | External accounts with owner permissions should be removed from your subscription | 3.0.0 |
Identity and Access Management | 1.3 | Ensure that there are no guest users | External accounts with read permissions should be removed from your subscription | 3.0.0 |
Identity and Access Management | 1.3 | Ensure that there are no guest users | External accounts with write permissions should be removed from your subscription | 3.0.0 |
Security Center | 2.1 | Ensure that standard pricing tier is selected | Azure Defender for servers should be enabled | 1.0.3 |
Security Center | 2.2 | Ensure that 'Automatic provisioning of monitoring agent' is set to 'On' | Auto provisioning of the Log Analytics agent should be enabled on your subscription | 1.0.1 |
Security Center | 2.16 | Ensure that 'Security contact emails' is set | Subscriptions should have a contact email address for security issues | 1.0.1 |
Security Center | 2.18 | Ensure that 'Send email notification for high severity alerts' is set to 'On' | Email notification for high severity alerts should be enabled | 1.0.1 |
Security Center | 2.19 | Ensure that 'Send email also to subscription owners' is set to 'On' | Email notification to subscription owner for high severity alerts should be enabled | 2.0.0 |
Logging and Monitoring | 5.1.1 | Ensure that a Log Profile exists | Azure subscriptions should have a log profile for Activity Log | 1.0.0 |
Logging and Monitoring | 5.1.2 | Ensure that Activity Log Retention is set 365 days or greater | Activity log should be retained for at least one year | 1.0.0 |
Logging and Monitoring | 5.1.3 | Ensure audit profile captures all the activities | Azure Monitor log profile should collect logs for categories 'write,' 'delete,' and 'action' | 1.0.0 |
Logging and Monitoring | 5.1.4 | Ensure the log profile captures activity logs for all regions including global | Azure Monitor should collect activity logs from all regions | 2.0.0 |
Logging and Monitoring | 5.2.1 | Ensure that Activity Log Alert exists for Create Policy Assignment | An activity log alert should exist for specific Policy operations | 3.0.0 |
Logging and Monitoring | 5.2.2 | Ensure that Activity Log Alert exists for Create or Update Network Security Group | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.3 | Ensure that Activity Log Alert exists for Delete Network Security Group | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.4 | Ensure that Activity Log Alert exists for Create or Update Network Security Group Rule | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.5 | Ensure that activity log alert exists for the Delete Network Security Group Rule | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.6 | Ensure that Activity Log Alert exists for Create or Update Security Solution | An activity log alert should exist for specific Security operations | 1.0.0 |
Logging and Monitoring | 5.2.7 | Ensure that Activity Log Alert exists for Delete Security Solution | An activity log alert should exist for specific Security operations | 1.0.0 |
Logging and Monitoring | 5.2.8 | Ensure that Activity Log Alert exists for Create or Update or Delete SQL Server Firewall Rule | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.8 | Ensure that Activity Log Alert exists for Create or Update or Delete SQL Server Firewall Rule | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.9 | Ensure that Activity Log Alert exists for Update Security Policy | An activity log alert should exist for specific Security operations | 1.0.0 |
For more information about this compliance standard, see CIS Azure Foundations Benchmark.
Domain | Control ID | Control title | Policy (Azure portal) |
Policy version (GitHub) |
---|---|---|---|---|
Identity and Access Management | 1.1 | Ensure that multi-factor authentication is enabled for all privileged users | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
Identity and Access Management | 1.1 | Ensure that multi-factor authentication is enabled for all privileged users | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
Identity and Access Management | 1.2 | Ensure that multi-factor authentication is enabled for all non-privileged users | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
Identity and Access Management | 1.3 | Ensure guest users are reviewed on a monthly basis | External accounts with owner permissions should be removed from your subscription | 3.0.0 |
Identity and Access Management | 1.3 | Ensure guest users are reviewed on a monthly basis | External accounts with read permissions should be removed from your subscription | 3.0.0 |
Identity and Access Management | 1.3 | Ensure guest users are reviewed on a monthly basis | External accounts with write permissions should be removed from your subscription | 3.0.0 |
Security Center | 2.1 | Ensure that Azure Defender is set to On for Servers | Azure Defender for servers should be enabled | 1.0.3 |
Security Center | 2.11 | Ensure that 'Automatic provisioning of monitoring agent' is set to 'On' | Auto provisioning of the Log Analytics agent should be enabled on your subscription | 1.0.1 |
Security Center | 2.13 | Ensure 'Additional email addresses' is configured with a security contact email | Subscriptions should have a contact email address for security issues | 1.0.1 |
Security Center | 2.14 | Ensure that 'Notify about alerts with the following severity' is set to 'High' | Email notification for high severity alerts should be enabled | 1.0.1 |
Logging and Monitoring | 5.2.1 | Ensure that Activity Log Alert exists for Create Policy Assignment | An activity log alert should exist for specific Policy operations | 3.0.0 |
Logging and Monitoring | 5.2.2 | Ensure that Activity Log Alert exists for Delete Policy Assignment | An activity log alert should exist for specific Policy operations | 3.0.0 |
Logging and Monitoring | 5.2.3 | Ensure that Activity Log Alert exists for Create or Update Network Security Group | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.4 | Ensure that Activity Log Alert exists for Delete Network Security Group | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.5 | Ensure that Activity Log Alert exists for Create or Update Network Security Group Rule | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.6 | Ensure that activity log alert exists for the Delete Network Security Group Rule | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.7 | Ensure that Activity Log Alert exists for Create or Update Security Solution | An activity log alert should exist for specific Security operations | 1.0.0 |
Logging and Monitoring | 5.2.8 | Ensure that Activity Log Alert exists for Delete Security Solution | An activity log alert should exist for specific Security operations | 1.0.0 |
Logging and Monitoring | 5.2.9 | Ensure that Activity Log Alert exists for Create or Update or Delete SQL Server Firewall Rule | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Logging and Monitoring | 5.2.9 | Ensure that Activity Log Alert exists for Create or Update or Delete SQL Server Firewall Rule | An activity log alert should exist for specific Administrative operations | 1.0.0 |
For more information about this compliance standard, see Cybersecurity Maturity Model Certification (CMMC).
Domain | Control ID | Control title | Policy (Azure portal) |
Policy version (GitHub) |
---|---|---|---|---|
Access Control | AC.1.001 | Limit information system access to authorized users, processes acting on behalf of authorized users, and devices (including other information systems). | Deprecated accounts should be removed from your subscription | 3.0.0 |
Access Control | AC.1.001 | Limit information system access to authorized users, processes acting on behalf of authorized users, and devices (including other information systems). | Deprecated accounts with owner permissions should be removed from your subscription | 3.0.0 |
Access Control | AC.1.001 | Limit information system access to authorized users, processes acting on behalf of authorized users, and devices (including other information systems). | External accounts with owner permissions should be removed from your subscription | 3.0.0 |
Access Control | AC.1.001 | Limit information system access to authorized users, processes acting on behalf of authorized users, and devices (including other information systems). | External accounts with read permissions should be removed from your subscription | 3.0.0 |
Access Control | AC.1.001 | Limit information system access to authorized users, processes acting on behalf of authorized users, and devices (including other information systems). | External accounts with write permissions should be removed from your subscription | 3.0.0 |
Access Control | AC.2.007 | Employ the principle of least privilege, including for specific security functions and privileged accounts. | External accounts with read permissions should be removed from your subscription | 3.0.0 |
Access Control | AC.2.007 | Employ the principle of least privilege, including for specific security functions and privileged accounts. | External accounts with write permissions should be removed from your subscription | 3.0.0 |
Access Control | AC.3.017 | Separate the duties of individuals to reduce the risk of malevolent activity without collusion. | A maximum of 3 owners should be designated for your subscription | 3.0.0 |
Access Control | AC.3.017 | Separate the duties of individuals to reduce the risk of malevolent activity without collusion. | There should be more than one owner assigned to your subscription | 3.0.0 |
Access Control | AC.3.018 | Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.018 | Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.018 | Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.018 | Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.018 | Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.021 | Authorize remote execution of privileged commands and remote access to security-relevant information. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.021 | Authorize remote execution of privileged commands and remote access to security-relevant information. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.021 | Authorize remote execution of privileged commands and remote access to security-relevant information. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.021 | Authorize remote execution of privileged commands and remote access to security-relevant information. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.021 | Authorize remote execution of privileged commands and remote access to security-relevant information. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Access Control | AC.3.021 | Authorize remote execution of privileged commands and remote access to security-relevant information. | An activity log alert should exist for specific Security operations | 1.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | An activity log alert should exist for specific Policy operations | 3.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | An activity log alert should exist for specific Security operations | 1.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | Azure Monitor log profile should collect logs for categories 'write,' 'delete,' and 'action' | 1.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | Azure Monitor should collect activity logs from all regions | 2.0.0 |
Audit and Accountability | AU.2.041 | Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions. | Azure subscriptions should have a log profile for Activity Log | 1.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | Activity log should be retained for at least one year | 1.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | An activity log alert should exist for specific Policy operations | 3.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | An activity log alert should exist for specific Security operations | 1.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | Azure Monitor should collect activity logs from all regions | 2.0.0 |
Audit and Accountability | AU.2.042 | Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity. | Azure subscriptions should have a log profile for Activity Log | 1.0.0 |
Audit and Accountability | AU.3.049 | Protect audit information and audit logging tools from unauthorized access, modification, and deletion. | An activity log alert should exist for specific Policy operations | 3.0.0 |
Security Assessment | CA.2.158 | Periodically assess the security controls in organizational systems to determine if the controls are effective in their application. | An activity log alert should exist for specific Security operations | 1.0.0 |
Security Assessment | CA.3.161 | Monitor security controls on an ongoing basis to ensure the continued effectiveness of the controls. | An activity log alert should exist for specific Security operations | 1.0.0 |
Configuration Management | CM.2.061 | Establish and maintain baseline configurations and inventories of organizational systems (including hardware, software, firmware, and documentation) throughout the respective system development life cycles. | An activity log alert should exist for specific Policy operations | 3.0.0 |
Configuration Management | CM.2.065 | Track, review, approve or disapprove, and log changes to organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Configuration Management | CM.2.065 | Track, review, approve or disapprove, and log changes to organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Configuration Management | CM.2.065 | Track, review, approve or disapprove, and log changes to organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Configuration Management | CM.2.065 | Track, review, approve or disapprove, and log changes to organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Configuration Management | CM.2.065 | Track, review, approve or disapprove, and log changes to organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Configuration Management | CM.2.065 | Track, review, approve or disapprove, and log changes to organizational systems. | An activity log alert should exist for specific Policy operations | 3.0.0 |
Configuration Management | CM.2.065 | Track, review, approve or disapprove, and log changes to organizational systems. | An activity log alert should exist for specific Security operations | 1.0.0 |
Configuration Management | CM.2.065 | Track, review, approve or disapprove, and log changes to organizational systems. | Azure Monitor should collect activity logs from all regions | 2.0.0 |
Configuration Management | CM.2.065 | Track, review, approve or disapprove, and log changes to organizational systems. | Azure subscriptions should have a log profile for Activity Log | 1.0.0 |
Identification and Authentication | IA.1.077 | Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems. | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
Identification and Authentication | IA.1.077 | Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems. | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
Identification and Authentication | IA.1.077 | Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems. | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
Identification and Authentication | IA.3.083 | Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts. | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
Identification and Authentication | IA.3.083 | Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts. | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
Identification and Authentication | IA.3.083 | Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts. | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
Identification and Authentication | IA.3.084 | Employ replay-resistant authentication mechanisms for network access to privileged and nonprivileged accounts. | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
Identification and Authentication | IA.3.084 | Employ replay-resistant authentication mechanisms for network access to privileged and nonprivileged accounts. | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
Identification and Authentication | IA.3.084 | Employ replay-resistant authentication mechanisms for network access to privileged and nonprivileged accounts. | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
Incident Response | IR.2.092 | Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities. | Email notification for high severity alerts should be enabled | 1.0.1 |
Incident Response | IR.2.092 | Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities. | Email notification to subscription owner for high severity alerts should be enabled | 2.0.0 |
Incident Response | IR.2.092 | Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities. | Subscriptions should have a contact email address for security issues | 1.0.1 |
Incident Response | IR.2.093 | Detect and report events. | An activity log alert should exist for specific Security operations | 1.0.0 |
Incident Response | IR.2.093 | Detect and report events. | Azure Defender for servers should be enabled | 1.0.3 |
Incident Response | IR.2.093 | Detect and report events. | Email notification for high severity alerts should be enabled | 1.0.1 |
Recovery | RE.2.137 | Regularly perform and test data back-ups. | Audit virtual machines without disaster recovery configured | 1.0.0 |
Recovery | RE.3.139 | Regularly perform complete, comprehensive and resilient data backups as organizationally-defined. | Audit virtual machines without disaster recovery configured | 1.0.0 |
Risk Assessment | RM.2.141 | Periodically assess the risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals, resulting from the operation of organizational systems and the associated processing, storage, or transmission of CUI. | Azure Defender for servers should be enabled | 1.0.3 |
Risk Assessment | RM.2.142 | Scan for vulnerabilities in organizational systems and applications periodically and when new vulnerabilities affecting those systems and applications are identified. | Azure Defender for servers should be enabled | 1.0.3 |
Risk Assessment | RM.2.143 | Remediate vulnerabilities in accordance with risk assessments. | Azure Defender for servers should be enabled | 1.0.3 |
Risk Management | RM.3.144 | Periodically perform risk assessments to identify and prioritize risks according to the defined risk categories, risk sources and risk measurement criteria. | Azure Defender for servers should be enabled | 1.0.3 |
System and Communications Protection | SC.3.181 | Separate user functionality from system management functionality. | A maximum of 3 owners should be designated for your subscription | 3.0.0 |
System and Communications Protection | SC.3.181 | Separate user functionality from system management functionality. | Deprecated accounts with owner permissions should be removed from your subscription | 3.0.0 |
System and Communications Protection | SC.3.181 | Separate user functionality from system management functionality. | External accounts with owner permissions should be removed from your subscription | 3.0.0 |
System and Communications Protection | SC.3.181 | Separate user functionality from system management functionality. | There should be more than one owner assigned to your subscription | 3.0.0 |
System and Communications Protection | SC.3.190 | Protect the authenticity of communications sessions. | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
System and Communications Protection | SC.3.190 | Protect the authenticity of communications sessions. | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
System and Communications Protection | SC.3.190 | Protect the authenticity of communications sessions. | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
System and Information Integrity | SI.1.213 | Perform periodic scans of the information system and real-time scans of files from external sources as files are downloaded, opened, or executed. | Azure Defender for servers should be enabled | 1.0.3 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | An activity log alert should exist for specific Policy operations | 3.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | An activity log alert should exist for specific Security operations | 1.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | Azure Defender for servers should be enabled | 1.0.3 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | Azure Monitor should collect activity logs from all regions | 2.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | Azure subscriptions should have a log profile for Activity Log | 1.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | Email notification to subscription owner for high severity alerts should be enabled | 2.0.0 |
System and Information Integrity | SI.2.216 | Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. | Subscriptions should have a contact email address for security issues | 1.0.1 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | Activity log should be retained for at least one year | 1.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | An activity log alert should exist for specific Policy operations | 3.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | An activity log alert should exist for specific Security operations | 1.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | Azure Monitor log profile should collect logs for categories 'write,' 'delete,' and 'action' | 1.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | Azure Monitor should collect activity logs from all regions | 2.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | Azure subscriptions should have a log profile for Activity Log | 1.0.0 |
System and Information Integrity | SI.2.217 | Identify unauthorized use of organizational systems. | Email notification to subscription owner for high severity alerts should be enabled | 2.0.0 |
For more information about this compliance standard, see HIPAA HITRUST 9.2.
Domain | Control ID | Control title | Policy (Azure portal) |
Policy version (GitHub) |
---|---|---|---|---|
Privilege Management | 1144.01c1System.4 - 01.c | The organization explicitly authorizes access to specific security relevant functions (deployed in hardware, software, and firmware) and security-relevant information. | A maximum of 3 owners should be designated for your subscription | 3.0.0 |
Privilege Management | 1145.01c2System.1 - 01.c | Role-based access control is implemented and capable of mapping each user to one or more roles, and each role to one or more system functions. | There should be more than one owner assigned to your subscription | 3.0.0 |
Privilege Management | 1146.01c2System.23 - 01.c | The organization promotes the development and use of programs that avoid the need to run with elevated privileges and system routines to avoid the need to grant privileges to users. | External accounts with owner permissions should be removed from your subscription | 3.0.0 |
Privilege Management | 1147.01c2System.456 - 01.c | Elevated privileges are assigned to a different user ID from those used for normal business use, all users access privileged services in a single role, and such privileged access is minimized. | Deprecated accounts with owner permissions should be removed from your subscription | 3.0.0 |
Privilege Management | 1151.01c3System.1 - 01.c | The organization limits authorization to privileged accounts on information systems to a pre-defined subset of users. | A maximum of 3 owners should be designated for your subscription | 3.0.0 |
Privilege Management | 1152.01c3System.2 - 01.c | The organization audits the execution of privileged functions on information systems and ensures information systems prevent non-privileged users from executing privileged functions. | There should be more than one owner assigned to your subscription | 3.0.0 |
Privilege Management | 1154.01c3System.4 - 01.c | Contractors are provided with minimal system and physical access only after the organization assesses the contractor's ability to comply with its security requirements and the contractor agrees to comply. | A maximum of 3 owners should be designated for your subscription | 3.0.0 |
User Authentication for External Connections | 1116.01j1Organizational.145 - 01.j | Strong authentication methods such as multi-factor, Radius or Kerberos (for privileged access) and CHAP (for encryption of credentials for dialup methods) are implemented for all external connections to the organizations network. | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
User Authentication for External Connections | 1117.01j1Organizational.23 - 01.j | Remote access by vendors and business partners (e.g., for remote maintenance) is disabled/deactivated when not in use. | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
User Authentication for External Connections | 1118.01j2Organizational.124 - 01.j | Organizations implement encryption (e.g. VPN solutions or private lines) and logs remote access to the organization's network by employees, contractors or third party (e.g., vendors). | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
User Authentication for External Connections | 1121.01j3Organizational.2 - 01.j | Remote administration sessions are authorized, encrypted, and employ increased security measures. | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
User Authentication for External Connections | 1173.01j1Organizational.6 - 01.j | If encryption is not used for dial-up connections, the CIO or his/her designated representative provides specific written authorization. | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
User Authentication for External Connections | 1174.01j1Organizational.7 - 01.j | The organization protects wireless access to systems containing sensitive information by authenticating both users and devices. | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
User Authentication for External Connections | 1176.01j2Organizational.5 - 01.j | The organization requires a callback capability with re-authentication to verify dial-up connections from authorized locations. | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
User Authentication for External Connections | 1177.01j2Organizational.6 - 01.j | User IDs assigned to vendors are reviewed in accordance with the organization's access review policy, at a minimum annually. | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
User Authentication for External Connections | 1178.01j2Organizational.7 - 01.j | Node authentication, including cryptographic techniques (e.g., machine certificates), serves as an alternative means of authenticating groups of remote users where they are connected to a secure, shared computer facility. | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
User Identification and Authentication | 11109.01q1Organizational.57 - 01.q | The organization ensures that redundant user IDs are not issued to other users and that all users are uniquely identified and authenticated for both local and remote access to information systems. | MFA should be enabled on accounts with owner permissions on your subscription | 3.0.0 |
User Identification and Authentication | 11110.01q1Organizational.6 - 01.q | Non-organizational users (all information system users other than organizational users, such as patients, customers, contractors, or foreign nationals), or processes acting on behalf of non-organizational users, determined to need access to information residing on the organization's information systems, are uniquely identified and authenticated. | MFA should be enabled accounts with write permissions on your subscription | 3.0.0 |
User Identification and Authentication | 11111.01q2System.4 - 01.q | When PKI-based authentication is used, the information system validates certificates by constructing and verifying a certification path to an accepted trust anchor, including checking certificate status information; enforces access to the corresponding private key; maps the identity to the corresponding account of the individual or group; and implements a local cache of revocation data to support path discovery and validation in case of an inability to access revocation information via the network. | MFA should be enabled on accounts with read permissions on your subscription | 3.0.0 |
User Identification and Authentication | 11112.01q2Organizational.67 - 01.q | The information system employs replay-resistant authentication mechanisms such as nonce, one-time passwords, or time stamps to secure network access for privileged accounts; and, for hardware token-based authentication, employs mechanisms that satisfy minimum token requirements discussed in NIST SP 800-63-2, Electronic Authentication Guideline. | A maximum of 3 owners should be designated for your subscription | 3.0.0 |
User Identification and Authentication | 11208.01q1Organizational.8 - 01.q | The organization requires that electronic signatures, unique to one individual, cannot be reused by, or reassigned to, anyone else. | There should be more than one owner assigned to your subscription | 3.0.0 |
Monitoring System Use | 1120.09ab3System.9 - 09.ab | Unauthorized remote connections to the information systems are monitored and reviewed at least quarterly, and appropriate action is taken if an unauthorized connection is discovered. | Azure Monitor should collect activity logs from all regions | 2.0.0 |
Monitoring System Use | 1212.09ab1System.1 - 09.ab | All applicable legal requirements related to monitoring authorized access and unauthorized access attempts are met. | Azure Monitor log profile should collect logs for categories 'write,' 'delete,' and 'action' | 1.0.0 |
Monitoring System Use | 1213.09ab2System.128 - 09.ab | Automated systems deployed throughout the organization's environment are used to monitor key events and anomalous activity, and analyze system logs, the results of which are reviewed regularly. | Auto provisioning of the Log Analytics agent should be enabled on your subscription | 1.0.1 |
Monitoring System Use | 1214.09ab2System.3456 - 09.ab | Monitoring includes privileged operations, authorized access or unauthorized access attempts, including attempts to access deactivated accounts, and system alerts or failures. | Azure Monitor should collect activity logs from all regions | 2.0.0 |
Monitoring System Use | 1219.09ab3System.10 - 09.ab | The information system is able to automatically process audit records for events of interest based on selectable criteria. | Azure Monitor log profile should collect logs for categories 'write,' 'delete,' and 'action' | 1.0.0 |
Monitoring System Use | 1220.09ab3System.56 - 09.ab | Monitoring includes inbound and outbound communications and file integrity monitoring. | Auto provisioning of the Log Analytics agent should be enabled on your subscription | 1.0.1 |
Administrator and Operator Logs | 1270.09ad1System.12 - 09.ad | The organization ensures proper logging is enabled in order to audit administrator activities; and reviews system administrator and operator logs on a regular basis. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Administrator and Operator Logs | 1271.09ad1System.1 - 09.ad | An intrusion detection system managed outside of the control of system and network administrators is used to monitor system and network administration activities for compliance. | An activity log alert should exist for specific Administrative operations | 1.0.0 |
Business Continuity and Risk Assessment | 1634.12b1Organizational.1 - 12.b | The organization identifies the critical business processes requiring business continuity. | Audit virtual machines without disaster recovery configured | 1.0.0 |
Business Continuity and Risk Assessment | 1638.12b2Organizational.345 - 12.b | Business continuity risk assessments (i) are carried out annually with full involvement from owners of business resources and processes; (ii) consider all business processes and is not limited to the information assets, but includes the results specific to information security; and (iii) identifies, quantifies, and prioritizes risks against key business objectives and criteria relevant to the organization, including critical resources, impacts of disruptions, allowable outage times, and recovery priorities. | Audit virtual machines without disaster recovery configured | 1.0.0 |
For more information about this compliance standard, see ISO 27001:2013.
- See the built-ins on the Azure Policy GitHub repo.