last sync: 2024-Jul-26 18:17:39 UTC

Enforce and audit access restrictions | Regulatory Compliance - Operational

Azure BuiltIn Policy definition

Source Azure Portal
Display name Enforce and audit access restrictions
Id 8cd815bf-97e1-5144-0735-11f6ddb50a59
Version 1.1.0
Details on versioning
Category Regulatory Compliance
Microsoft Learn
Description CMA_C1203 - Enforce and audit access restrictions
Additional metadata Name/Id: CMA_C1203 / CMA_C1203
Category: Operational
Title: Enforce and audit access restrictions
Ownership: Customer
Description: The customer is responsible for enforcing and auditing the access restrictions defined in CM-05.
Requirements: The customer is responsible for implementing this recommendation.
Mode All
Type BuiltIn
Preview False
Deprecated False
Effect Default
Manual
Allowed
Manual, Disabled
RBAC role(s) none
Rule aliases none
Rule resource types IF (1)
Microsoft.Resources/subscriptions
Compliance
The following 8 compliance controls are associated with this Policy definition 'Enforce and audit access restrictions' (8cd815bf-97e1-5144-0735-11f6ddb50a59)
Control Domain Control Name MetadataId Category Title Owner Requirements Description Info Policy#
FedRAMP_High_R4 CM-5(1) FedRAMP_High_R4_CM-5(1) FedRAMP High CM-5 (1) Configuration Management Automated Access Enforcement / Auditing Shared n/a The information system enforces access restrictions and supports auditing of the enforcement actions. Supplemental Guidance: Related controls: AU-2, AU-12, AU-6, CM-3, CM-6. link 1
FedRAMP_Moderate_R4 CM-5(1) FedRAMP_Moderate_R4_CM-5(1) FedRAMP Moderate CM-5 (1) Configuration Management Automated Access Enforcement / Auditing Shared n/a The information system enforces access restrictions and supports auditing of the enforcement actions. Supplemental Guidance: Related controls: AU-2, AU-12, AU-6, CM-3, CM-6. link 1
ISO27001-2013 A.12.4.1 ISO27001-2013_A.12.4.1 ISO 27001:2013 A.12.4.1 Operations Security Event Logging Shared n/a Event logs recording user activities, exceptions, faults and information security events shall be produced, kept and regularly reviewed. link 53
NIST_SP_800-171_R2_3 .4.5 NIST_SP_800-171_R2_3.4.5 NIST SP 800-171 R2 3.4.5 Configuration Management Define, document, approve, and enforce physical and logical access restrictions associated with changes to organizational systems. Shared Microsoft and the customer share responsibilities for implementing this requirement. Any changes to the hardware, software, or firmware components of systems can potentially have significant effects on the overall security of the systems. Therefore, organizations permit only qualified and authorized individuals to access systems for purposes of initiating changes, including upgrades and modifications. Access restrictions for change also include software libraries. Access restrictions include physical and logical access control requirements, workflow automation, media libraries, abstract layers (e.g., changes implemented into external interfaces rather than directly into systems), and change windows (e.g., changes occur only during certain specified times). In addition to security concerns, commonly-accepted due diligence for configuration management includes access restrictions as an essential part in ensuring the ability to effectively manage the configuration. [SP 800-128] provides guidance on configuration change control. link 6
NIST_SP_800-53_R4 CM-5(1) NIST_SP_800-53_R4_CM-5(1) NIST SP 800-53 Rev. 4 CM-5 (1) Configuration Management Automated Access Enforcement / Auditing Shared n/a The information system enforces access restrictions and supports auditing of the enforcement actions. Supplemental Guidance: Related controls: AU-2, AU-12, AU-6, CM-3, CM-6. link 1
NIST_SP_800-53_R5 CM-5(1) NIST_SP_800-53_R5_CM-5(1) NIST SP 800-53 Rev. 5 CM-5 (1) Configuration Management Automated Access Enforcement and Audit Records Shared n/a (a) Enforce access restrictions using [Assignment: organization-defined automated mechanisms]; and (b) Automatically generate audit records of the enforcement actions. link 1
op.exp.8 Recording of the activity op.exp.8 Recording of the activity 404 not found n/a n/a 67
PCI_DSS_v4.0 1.2.8 PCI_DSS_v4.0_1.2.8 PCI DSS v4.0 1.2.8 Requirement 01: Install and Maintain Network Security Controls Network security controls (NSCs) are configured and maintained Shared n/a Configuration files for NSCs are: • Secured from unauthorized access. • Kept consistent with active network configurations. link 3
Initiatives usage
Initiative DisplayName Initiative Id Initiative Category State Type
FedRAMP High d5264498-16f4-418a-b659-fa7ef418175f Regulatory Compliance GA BuiltIn
FedRAMP Moderate e95f5a9f-57ad-4d03-bb0b-b1d16db93693 Regulatory Compliance GA BuiltIn
ISO 27001:2013 89c6cddc-1c73-4ac1-b19c-54d1a15a42f2 Regulatory Compliance GA BuiltIn
NIST SP 800-171 Rev. 2 03055927-78bd-4236-86c0-f36125a10dc9 Regulatory Compliance GA BuiltIn
NIST SP 800-53 Rev. 4 cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f Regulatory Compliance GA BuiltIn
NIST SP 800-53 Rev. 5 179d1daa-458f-4e47-8086-2a68d0d6c38f Regulatory Compliance GA BuiltIn
PCI DSS v4 c676748e-3af9-4e22-bc28-50feed564afb Regulatory Compliance GA BuiltIn
Spain ENS 175daf90-21e1-4fec-b745-7b4c909aa94c Regulatory Compliance GA BuiltIn
History
Date/Time (UTC ymd) (i) Change type Change detail
2022-09-27 16:35:32 change Minor (1.0.0 > 1.1.0)
2022-09-13 16:35:29 add 8cd815bf-97e1-5144-0735-11f6ddb50a59
JSON compare
compare mode: version left: version right:
JSON
api-version=2021-06-01
EPAC