Azure Policy Regulatory Compliance controls for Azure AI services

Regulatory Compliance in Azure Policy provides Microsoft created and managed initiative definitions, known as built-ins, for the compliance domains and security controls related to different compliance standards. This page lists the compliance domains and security controls for Azure AI services. You can assign the built-ins for a security control individually to help make your Azure resources compliant with the specific standard.

The title of each built-in policy definition links to the policy definition in the Azure portal. Use the link in the Policy Version column to view the source on the Azure Policy GitHub repo.

Important

Each control is associated with one or more Azure Policy definitions. These policies might help you assess compliance with the control. However, there often isn't a one-to-one or complete match between a control and one or more policies. As such, Compliant in Azure Policy refers only to the policies themselves. This doesn't ensure that you're fully compliant with all requirements of a control. In addition, the compliance standard includes controls that aren't addressed by any Azure Policy definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance status. The associations between controls and Azure Policy Regulatory Compliance definitions for these compliance standards can change over time.

CMMC Level 3

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CMMC Level 3. For more information about this compliance standard, see Cybersecurity Maturity Model Certification (CMMC).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC.1.001 Limit information system access to authorized users, processes acting on behalf of authorized users, and devices (including other information systems). Azure AI Services resources should restrict network access 3.2.0
Access Control AC.1.002 Limit information system access to the types of transactions and functions that authorized users are permitted to execute. Azure AI Services resources should restrict network access 3.2.0
Access Control AC.2.016 Control the flow of CUI in accordance with approved authorizations. Azure AI Services resources should restrict network access 3.2.0
Configuration Management CM.3.068 Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection SC.3.177 Employ FIPS-validated cryptography when used to protect the confidentiality of CUI. Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Azure AI Services resources should restrict network access 3.2.0

FedRAMP High

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP High. For more information about this compliance standard, see FedRAMP High.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (1) Automated System Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (7) Role-Based Schemes Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-3 Access Enforcement Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-4 Information Flow Enforcement Azure AI Services resources should restrict network access 3.2.0
Access Control AC-4 Information Flow Enforcement Cognitive Services should use private link 3.0.0
Access Control AC-17 Remote Access Cognitive Services should use private link 3.0.0
Access Control AC-17 (1) Automated Monitoring / Control Cognitive Services should use private link 3.0.0
Identification And Authentication IA-2 Identification And Authentication (Organizational Users) Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification And Authentication IA-4 Identifier Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
System And Communications Protection SC-7 Boundary Protection Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 Boundary Protection Cognitive Services should use private link 3.0.0
System And Communications Protection SC-7 (3) Access Points Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 (3) Access Points Cognitive Services should use private link 3.0.0
System And Communications Protection SC-12 Cryptographic Key Establishment And Management Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0

FedRAMP Moderate

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP Moderate. For more information about this compliance standard, see FedRAMP Moderate.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (1) Automated System Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (7) Role-Based Schemes Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-3 Access Enforcement Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-4 Information Flow Enforcement Azure AI Services resources should restrict network access 3.2.0
Access Control AC-4 Information Flow Enforcement Cognitive Services should use private link 3.0.0
Access Control AC-17 Remote Access Cognitive Services should use private link 3.0.0
Access Control AC-17 (1) Automated Monitoring / Control Cognitive Services should use private link 3.0.0
Identification And Authentication IA-2 Identification And Authentication (Organizational Users) Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification And Authentication IA-4 Identifier Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
System And Communications Protection SC-7 Boundary Protection Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 Boundary Protection Cognitive Services should use private link 3.0.0
System And Communications Protection SC-7 (3) Access Points Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 (3) Access Points Cognitive Services should use private link 3.0.0
System And Communications Protection SC-12 Cryptographic Key Establishment And Management Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0

Microsoft cloud security benchmark

The Microsoft cloud security benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Microsoft cloud security benchmark, see the Azure Security Benchmark mapping files.

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Microsoft cloud security benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Network Security NS-2 Secure cloud services with network controls Azure AI Services resources should restrict network access 3.2.0
Network Security NS-2 Secure cloud services with network controls Cognitive Services should use private link 3.0.0
Identity Management IM-1 Use centralized identity and authentication system Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Data Protection DP-5 Use customer-managed key option in data at rest encryption when required Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0

NIST SP 800-171 R2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-171 R2. For more information about this compliance standard, see NIST SP 800-171 R2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 3.1.1 Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control 3.1.1 Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). Cognitive Services should use private link 3.0.0
Access Control 3.1.12 Monitor and control remote access sessions. Cognitive Services should use private link 3.0.0
Access Control 3.1.13 Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. Cognitive Services should use private link 3.0.0
Access Control 3.1.14 Route remote access via managed access control points. Cognitive Services should use private link 3.0.0
Access Control 3.1.2 Limit system access to the types of transactions and functions that authorized users are permitted to execute. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Azure AI Services resources should restrict network access 3.2.0
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Cognitive Services should use private link 3.0.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Cognitive Services should use private link 3.0.0
System and Communications Protection 3.13.10 Establish and manage cryptographic keys for cryptography employed in organizational systems. Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Cognitive Services should use private link 3.0.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Cognitive Services should use private link 3.0.0
System and Communications Protection 3.13.6 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Azure AI Services resources should restrict network access 3.2.0
Identification and Authentication 3.5.1 Identify system users, processes acting on behalf of users, and devices. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification and Authentication 3.5.2 Authenticate (or verify) the identities of users, processes, or devices, as a prerequisite to allowing access to organizational systems. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification and Authentication 3.5.5 Prevent reuse of identifiers for a defined period. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification and Authentication 3.5.6 Disable identifiers after a defined period of inactivity. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0

NIST SP 800-53 Rev. 4

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 4. For more information about this compliance standard, see NIST SP 800-53 Rev. 4.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (1) Automated System Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (7) Role-Based Schemes Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-3 Access Enforcement Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-4 Information Flow Enforcement Azure AI Services resources should restrict network access 3.2.0
Access Control AC-4 Information Flow Enforcement Cognitive Services should use private link 3.0.0
Access Control AC-17 Remote Access Cognitive Services should use private link 3.0.0
Access Control AC-17 (1) Automated Monitoring / Control Cognitive Services should use private link 3.0.0
Identification And Authentication IA-2 Identification And Authentication (Organizational Users) Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification And Authentication IA-4 Identifier Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
System And Communications Protection SC-7 Boundary Protection Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 Boundary Protection Cognitive Services should use private link 3.0.0
System And Communications Protection SC-7 (3) Access Points Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 (3) Access Points Cognitive Services should use private link 3.0.0
System And Communications Protection SC-12 Cryptographic Key Establishment And Management Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0

NIST SP 800-53 Rev. 5

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 5. For more information about this compliance standard, see NIST SP 800-53 Rev. 5.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (1) Automated System Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (7) Privileged User Accounts Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-3 Access Enforcement Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-4 Information Flow Enforcement Azure AI Services resources should restrict network access 3.2.0
Access Control AC-4 Information Flow Enforcement Cognitive Services should use private link 3.0.0
Access Control AC-17 Remote Access Cognitive Services should use private link 3.0.0
Access Control AC-17 (1) Monitoring and Control Cognitive Services should use private link 3.0.0
Identification and Authentication IA-2 Identification and Authentication (organizational Users) Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification and Authentication IA-4 Identifier Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
System and Communications Protection SC-7 Boundary Protection Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection SC-7 Boundary Protection Cognitive Services should use private link 3.0.0
System and Communications Protection SC-7 (3) Access Points Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection SC-7 (3) Access Points Cognitive Services should use private link 3.0.0
System and Communications Protection SC-12 Cryptographic Key Establishment and Management Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0

NL BIO Cloud Theme

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for NL BIO Cloud Theme. For more information about this compliance standard, see Baseline Information Security Government Cybersecurity - Digital Government (digitaleoverheid.nl).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
U.05.2 Data protection - Cryptographic measures U.05.2 Data stored in the cloud service shall be protected to the latest state of the art. Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Azure AI Services resources should restrict network access 3.2.0
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Cognitive Services should use private link 3.0.0
U.07.3 Data separation - Management features U.07.3 U.07.3 - The privileges to view or modify CSC data and/or encryption keys are granted in a controlled manner and use is logged. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
U.10.2 Access to IT services and data - Users U.10.2 Under the responsibility of the CSP, access is granted to administrators. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
U.10.3 Access to IT services and data - Users U.10.3 Only users with authenticated equipment can access IT services and data. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
U.10.5 Access to IT services and data - Competent U.10.5 Access to IT services and data is limited by technical measures and has been implemented. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
U.11.3 Cryptoservices - Encrypted U.11.3 Sensitive data is always encrypted, with private keys managed by the CSC. Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0

Reserve Bank of India IT Framework for Banks v2016

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RBI ITF Banks v2016. For more information about this compliance standard, see RBI ITF Banks v2016 (PDF).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Anti-Phishing Anti-Phishing-14.1 Azure AI Services resources should restrict network access 3.2.0
Metrics Metrics-21.1 Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0

System and Organization Controls (SOC) 2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for System and Organization Controls (SOC) 2. For more information about this compliance standard, see System and Organization Controls (SOC) 2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Logical and Physical Access Controls CC6.1 Logical access security software, infrastructure, and architectures Cognitive Services accounts should enable data encryption with a customer-managed key 2.1.0

Next steps