last sync: 2024-Jul-26 18:17:39 UTC

Develop and document a DDoS response plan | Regulatory Compliance - Documentation

Azure BuiltIn Policy definition

Source Azure Portal
Display name Develop and document a DDoS response plan
Id b7306e73-0494-83a2-31f5-280e934a8f70
Version 1.1.0
Details on versioning
Category Regulatory Compliance
Microsoft Learn
Description CMA_0147 - Develop and document a DDoS response plan
Additional metadata Name/Id: CMA_0147 / CMA_0147
Category: Documentation
Title: Develop and document a DDoS response plan
Ownership: Customer
Description: Microsoft recommends that your organization develop and document a denial of service response plan that will guide your organization on how to prepare for a DDoS attack, what to do if one hits, and how to respond to the attack. The plan should include procedures around: - How to identify signs of a denial of service - How to identify the source of a denial of service - How capabilities can be maintained during a denial of service - What actions can be taken to clear a denial of service. Microsoft recommends your organization include monitoring, use of logs and access control lists, firewalls, gateways, redundancies, load balancing, failover, and other communication paths in Denial of Service response plans.
Requirements: The customer is responsible for implementing this recommendation.
Mode All
Type BuiltIn
Preview False
Deprecated False
Effect Default
Manual
Allowed
Manual, Disabled
RBAC role(s) none
Rule aliases none
Rule resource types IF (1)
Microsoft.Resources/subscriptions
Compliance
The following 5 compliance controls are associated with this Policy definition 'Develop and document a DDoS response plan' (b7306e73-0494-83a2-31f5-280e934a8f70)
Control Domain Control Name MetadataId Category Title Owner Requirements Description Info Policy#
FedRAMP_High_R4 SC-5 FedRAMP_High_R4_SC-5 FedRAMP High SC-5 System And Communications Protection Denial Of Service Protection Shared n/a The information system protects against or limits the effects of the following types of denial of service attacks: [Assignment: organization-defined types of denial of service attacks or reference to source for such information] by employing [Assignment: organization-defined security safeguards]. Supplemental Guidance: A variety of technologies exist to limit, or in some cases, eliminate the effects of denial of service attacks. For example, boundary protection devices can filter certain types of packets to protect information system components on internal organizational networks from being directly affected by denial of service attacks. Employing increased capacity and bandwidth combined with service redundancy may also reduce the susceptibility to denial of service attacks. Related controls: SC-6, SC-7. References: None. link 5
FedRAMP_Moderate_R4 SC-5 FedRAMP_Moderate_R4_SC-5 FedRAMP Moderate SC-5 System And Communications Protection Denial Of Service Protection Shared n/a The information system protects against or limits the effects of the following types of denial of service attacks: [Assignment: organization-defined types of denial of service attacks or reference to source for such information] by employing [Assignment: organization-defined security safeguards]. Supplemental Guidance: A variety of technologies exist to limit, or in some cases, eliminate the effects of denial of service attacks. For example, boundary protection devices can filter certain types of packets to protect information system components on internal organizational networks from being directly affected by denial of service attacks. Employing increased capacity and bandwidth combined with service redundancy may also reduce the susceptibility to denial of service attacks. Related controls: SC-6, SC-7. References: None. link 5
mp.s.4 Protection against denial of service mp.s.4 Protection against denial of service 404 not found n/a n/a 7
NIST_SP_800-53_R4 SC-5 NIST_SP_800-53_R4_SC-5 NIST SP 800-53 Rev. 4 SC-5 System And Communications Protection Denial Of Service Protection Shared n/a The information system protects against or limits the effects of the following types of denial of service attacks: [Assignment: organization-defined types of denial of service attacks or reference to source for such information] by employing [Assignment: organization-defined security safeguards]. Supplemental Guidance: A variety of technologies exist to limit, or in some cases, eliminate the effects of denial of service attacks. For example, boundary protection devices can filter certain types of packets to protect information system components on internal organizational networks from being directly affected by denial of service attacks. Employing increased capacity and bandwidth combined with service redundancy may also reduce the susceptibility to denial of service attacks. Related controls: SC-6, SC-7. References: None. link 5
NIST_SP_800-53_R5 SC-5 NIST_SP_800-53_R5_SC-5 NIST SP 800-53 Rev. 5 SC-5 System and Communications Protection Denial-of-service Protection Shared n/a a. [Selection: Protect against;Limit] the effects of the following types of denial-of-service events: [Assignment: organization-defined types of denial-of-service events]; and b. Employ the following controls to achieve the denial-of-service objective: [Assignment: organization-defined controls by type of denial-of-service event]. link 5
Initiatives usage
Initiative DisplayName Initiative Id Initiative Category State Type
FedRAMP High d5264498-16f4-418a-b659-fa7ef418175f Regulatory Compliance GA BuiltIn
FedRAMP Moderate e95f5a9f-57ad-4d03-bb0b-b1d16db93693 Regulatory Compliance GA BuiltIn
NIST SP 800-53 Rev. 4 cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f Regulatory Compliance GA BuiltIn
NIST SP 800-53 Rev. 5 179d1daa-458f-4e47-8086-2a68d0d6c38f Regulatory Compliance GA BuiltIn
Spain ENS 175daf90-21e1-4fec-b745-7b4c909aa94c Regulatory Compliance GA BuiltIn
History
Date/Time (UTC ymd) (i) Change type Change detail
2022-09-27 16:35:32 change Minor (1.0.0 > 1.1.0)
2022-09-19 17:41:40 add b7306e73-0494-83a2-31f5-280e934a8f70
JSON compare
compare mode: version left: version right:
JSON
api-version=2021-06-01
EPAC