Azure Policy Regulatory Compliance controls for Azure Database for MariaDB

Important

Azure Database for MariaDB is on the retirement path. We strongly recommend that you migrate to Azure Database for MySQL. For more information about migrating to Azure Database for MySQL, see What's happening to Azure Database for MariaDB?.

Regulatory Compliance in Azure Policy provides Microsoft created and managed initiative definitions, known as built-ins, for the compliance domains and security controls related to different compliance standards. This page lists the compliance domains and security controls for Azure Database for MariaDB. You can assign the built-ins for a security control individually to help make your Azure resources compliant with the specific standard.

The title of each built-in policy definition links to the policy definition in the Azure portal. Use the link in the Policy Version column to view the source on the Azure Policy GitHub repo.

Important

Each control is associated with one or more Azure Policy definitions. These policies might help you assess compliance with the control. However, there often isn't a one-to-one or complete match between a control and one or more policies. As such, Compliant in Azure Policy refers only to the policies themselves. This doesn't ensure that you're fully compliant with all requirements of a control. In addition, the compliance standard includes controls that aren't addressed by any Azure Policy definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance status. The associations between controls and Azure Policy Regulatory Compliance definitions for these compliance standards can change over time.

CMMC Level 3

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CMMC Level 3. For more information about this compliance standard, see Cybersecurity Maturity Model Certification (CMMC).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC.1.001 Limit information system access to authorized users, processes acting on behalf of authorized users, and devices (including other information systems). Public network access should be disabled for MariaDB servers 2.0.0
Access Control AC.1.002 Limit information system access to the types of transactions and functions that authorized users are permitted to execute. Public network access should be disabled for MariaDB servers 2.0.0
Access Control AC.2.016 Control the flow of CUI in accordance with approved authorizations. Public network access should be disabled for MariaDB servers 2.0.0
Configuration Management CM.3.068 Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services. Public network access should be disabled for MariaDB servers 2.0.0
Recovery RE.2.137 Regularly perform and test data back-ups. Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Recovery RE.3.139 Regularly perform complete, comprehensive and resilient data backups as organizationally-defined. Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Public network access should be disabled for MariaDB servers 2.0.0
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Public network access should be disabled for MariaDB servers 2.0.0

FedRAMP High

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP High. For more information about this compliance standard, see FedRAMP High.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control AC-4 Information Flow Enforcement Public network access should be disabled for MariaDB servers 2.0.0
Access Control AC-17 Remote Access Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control AC-17 (1) Automated Monitoring / Control Private endpoint should be enabled for MariaDB servers 1.0.2
Contingency Planning CP-6 Alternate Storage Site Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Contingency Planning CP-6 (1) Separation From Primary Site Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Contingency Planning CP-9 Information System Backup Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
System And Communications Protection SC-7 Boundary Protection Private endpoint should be enabled for MariaDB servers 1.0.2
System And Communications Protection SC-7 Boundary Protection Public network access should be disabled for MariaDB servers 2.0.0
System And Communications Protection SC-7 (3) Access Points Private endpoint should be enabled for MariaDB servers 1.0.2
System And Communications Protection SC-7 (3) Access Points Public network access should be disabled for MariaDB servers 2.0.0

FedRAMP Moderate

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP Moderate. For more information about this compliance standard, see FedRAMP Moderate.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control AC-4 Information Flow Enforcement Public network access should be disabled for MariaDB servers 2.0.0
Access Control AC-17 Remote Access Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control AC-17 (1) Automated Monitoring / Control Private endpoint should be enabled for MariaDB servers 1.0.2
Contingency Planning CP-6 Alternate Storage Site Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Contingency Planning CP-6 (1) Separation From Primary Site Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Contingency Planning CP-9 Information System Backup Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
System And Communications Protection SC-7 Boundary Protection Private endpoint should be enabled for MariaDB servers 1.0.2
System And Communications Protection SC-7 Boundary Protection Public network access should be disabled for MariaDB servers 2.0.0
System And Communications Protection SC-7 (3) Access Points Private endpoint should be enabled for MariaDB servers 1.0.2
System And Communications Protection SC-7 (3) Access Points Public network access should be disabled for MariaDB servers 2.0.0

HIPAA HITRUST 9.2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - HIPAA HITRUST 9.2. For more information about this compliance standard, see HIPAA HITRUST 9.2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
16 Business Continuity & Disaster Recovery 1619.09l1Organizational.7-09.l 1619.09l1Organizational.7-09.l 09.05 Information Back-Up Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
16 Business Continuity & Disaster Recovery 1624.09l3Organizational.12-09.l 1624.09l3Organizational.12-09.l 09.05 Information Back-Up Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
16 Business Continuity & Disaster Recovery 1627.09l3Organizational.6-09.l 1627.09l3Organizational.6-09.l 09.05 Information Back-Up Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1

Microsoft cloud security benchmark

The Microsoft cloud security benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Microsoft cloud security benchmark, see the Azure Security Benchmark mapping files.

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Microsoft cloud security benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Network Security NS-2 Secure cloud services with network controls Private endpoint should be enabled for MariaDB servers 1.0.2
Network Security NS-2 Secure cloud services with network controls Public network access should be disabled for MariaDB servers 2.0.0
Backup and Recovery BR-1 Ensure regular automated backups Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Backup and Recovery BR-2 Protect backup and recovery data Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1

NIST SP 800-171 R2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-171 R2. For more information about this compliance standard, see NIST SP 800-171 R2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 3.1.1 Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control 3.1.12 Monitor and control remote access sessions. Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control 3.1.13 Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control 3.1.14 Route remote access via managed access control points. Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Public network access should be disabled for MariaDB servers 2.0.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Private endpoint should be enabled for MariaDB servers 1.0.2
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Public network access should be disabled for MariaDB servers 2.0.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Private endpoint should be enabled for MariaDB servers 1.0.2
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Public network access should be disabled for MariaDB servers 2.0.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Private endpoint should be enabled for MariaDB servers 1.0.2
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Public network access should be disabled for MariaDB servers 2.0.0
System and Communications Protection 3.13.6 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Public network access should be disabled for MariaDB servers 2.0.0
Media Protection 3.8.9 Protect the confidentiality of backup CUI at storage locations. Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1

NIST SP 800-53 Rev. 4

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 4. For more information about this compliance standard, see NIST SP 800-53 Rev. 4.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control AC-4 Information Flow Enforcement Public network access should be disabled for MariaDB servers 2.0.0
Access Control AC-17 Remote Access Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control AC-17 (1) Automated Monitoring / Control Private endpoint should be enabled for MariaDB servers 1.0.2
Contingency Planning CP-6 Alternate Storage Site Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Contingency Planning CP-6 (1) Separation From Primary Site Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Contingency Planning CP-9 Information System Backup Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
System And Communications Protection SC-7 Boundary Protection Private endpoint should be enabled for MariaDB servers 1.0.2
System And Communications Protection SC-7 Boundary Protection Public network access should be disabled for MariaDB servers 2.0.0
System And Communications Protection SC-7 (3) Access Points Private endpoint should be enabled for MariaDB servers 1.0.2
System And Communications Protection SC-7 (3) Access Points Public network access should be disabled for MariaDB servers 2.0.0

NIST SP 800-53 Rev. 5

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 5. For more information about this compliance standard, see NIST SP 800-53 Rev. 5.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control AC-4 Information Flow Enforcement Public network access should be disabled for MariaDB servers 2.0.0
Access Control AC-17 Remote Access Private endpoint should be enabled for MariaDB servers 1.0.2
Access Control AC-17 (1) Monitoring and Control Private endpoint should be enabled for MariaDB servers 1.0.2
Contingency Planning CP-6 Alternate Storage Site Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Contingency Planning CP-6 (1) Separation from Primary Site Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Contingency Planning CP-9 System Backup Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
System and Communications Protection SC-7 Boundary Protection Private endpoint should be enabled for MariaDB servers 1.0.2
System and Communications Protection SC-7 Boundary Protection Public network access should be disabled for MariaDB servers 2.0.0
System and Communications Protection SC-7 (3) Access Points Private endpoint should be enabled for MariaDB servers 1.0.2
System and Communications Protection SC-7 (3) Access Points Public network access should be disabled for MariaDB servers 2.0.0

NL BIO Cloud Theme

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for NL BIO Cloud Theme. For more information about this compliance standard, see Baseline Information Security Government Cybersecurity - Digital Government (digitaleoverheid.nl).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
U.03 - Business Continuity services U.03 Information processing facilities should be implemented with sufficient redundancy to meet continuity requirements. Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Public network access should be disabled for MariaDB servers 2.0.0

Reserve Bank of India - IT Framework for NBFC

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Reserve Bank of India - IT Framework for NBFC. For more information about this compliance standard, see Reserve Bank of India - IT Framework for NBFC.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
IS Audit 5.2 Coverage-5.2 Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Business Continuity Planning 6 Business Continuity Planning (BCP) and Disaster Recovery-6 Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Business Continuity Planning 6.2 Recovery strategy / Contingency Plan-6.2 Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Business Continuity Planning 6.3 Recovery strategy / Contingency Plan-6.3 Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1

Reserve Bank of India IT Framework for Banks v2016

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RBI ITF Banks v2016. For more information about this compliance standard, see RBI ITF Banks v2016 (PDF).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Advanced Real-Timethreat Defenceand Management Advanced Real-Timethreat Defenceand Management-13.3 Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Patch/Vulnerability & Change Management Patch/Vulnerability & Change Management-7.7 Private endpoint should be enabled for MariaDB servers 1.0.2
Patch/Vulnerability & Change Management Patch/Vulnerability & Change Management-7.7 Public network access should be disabled for MariaDB servers 2.0.0

RMIT Malaysia

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RMIT Malaysia. For more information about this compliance standard, see RMIT Malaysia.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Network Resilience 10.33 Network Resilience - 10.33 Private endpoint should be enabled for MariaDB servers 1.0.2
Cloud Services 10.51 Cloud Services - 10.51 Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Control Measures on Cybersecurity Appendix 5.6 Control Measures on Cybersecurity - Appendix 5.6 MariaDB server should use a virtual network service endpoint 1.0.2
Control Measures on Cybersecurity Appendix 5.6 Control Measures on Cybersecurity - Appendix 5.6 Public network access should be disabled for MariaDB servers 2.0.0
Control Measures on Cybersecurity Appendix 5.7 Control Measures on Cybersecurity - Appendix 5.7 Private endpoint should be enabled for MariaDB servers 1.0.2

SWIFT CSP-CSCF v2021

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for SWIFT CSP-CSCF v2021. For more information about this compliance standard, see SWIFT CSP CSCF v2021.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
SWIFT Environment Protection 1.1 SWIFT Environment Protection Private endpoint should be enabled for MariaDB servers 1.0.2
Detect Anomalous Activity to Systems or Transaction Records 6.3 Database Integrity Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Detect Anomalous Activity to Systems or Transaction Records 6.3 Database Integrity Public network access should be disabled for MariaDB servers 2.0.0

System and Organization Controls (SOC) 2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for System and Organization Controls (SOC) 2. For more information about this compliance standard, see System and Organization Controls (SOC) 2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Additional Criteria For Availability A1.2 Environmental protections, software, data back-up processes, and recovery infrastructure Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1
Additional Criteria For Processing Integrity PI1.5 Store inputs and outputs completely, accurately, and timely Geo-redundant backup should be enabled for Azure Database for MariaDB 1.0.1

Next steps