Azure Policy Regulatory Compliance controls for Azure AI Search

If you are using Azure Policy to enforce the recommendations in Microsoft cloud security benchmark, then you probably already know that you can create policies for identifying and fixing non-compliant services. These policies might be custom, or they might be based on built-in definitions that provide compliance criteria and appropriate solutions for well-understood best practices.

For Azure AI Search, there is currently one built-definition, listed below, that you can use in a policy assignment. The built-in is for logging and monitoring. By using this built-in definition in a policy that you create, the system will scan for search services that do not have resource logging, and then enable it accordingly.

Regulatory Compliance in Azure Policy provides Microsoft-created and managed initiative definitions, known as built-ins, for the compliance domains and security controls related to different compliance standards. This page lists the compliance domains and security controls for Azure AI Search. You can assign the built-ins for a security control individually to help make your Azure resources compliant with the specific standard.

The title of each built-in policy definition links to the policy definition in the Azure portal. Use the link in the Policy Version column to view the source on the Azure Policy GitHub repo.

Important

Each control is associated with one or more Azure Policy definitions. These policies might help you assess compliance with the control. However, there often isn't a one-to-one or complete match between a control and one or more policies. As such, Compliant in Azure Policy refers only to the policies themselves. This doesn't ensure that you're fully compliant with all requirements of a control. In addition, the compliance standard includes controls that aren't addressed by any Azure Policy definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance status. The associations between controls and Azure Policy Regulatory Compliance definitions for these compliance standards can change over time.

CIS Microsoft Azure Foundations Benchmark 1.3.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CIS Microsoft Azure Foundations Benchmark 1.3.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5 Logging and Monitoring 5.3 Ensure that Diagnostic Logs are enabled for all services which support it. Resource logs in Search services should be enabled 5.0.0

CIS Microsoft Azure Foundations Benchmark 1.4.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for CIS v1.4.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5 Logging and Monitoring 5.3 Ensure that Diagnostic Logs Are Enabled for All Services that Support it. Resource logs in Search services should be enabled 5.0.0

CIS Microsoft Azure Foundations Benchmark 2.0.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for CIS v2.0.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5 5.4 Ensure that Azure Monitor Resource Logging is Enabled for All Services that Support it Resource logs in Search services should be enabled 5.0.0

CMMC Level 3

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CMMC Level 3. For more information about this compliance standard, see Cybersecurity Maturity Model Certification (CMMC).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC.1.001 Limit information system access to authorized users, processes acting on behalf of authorized users, and devices (including other information systems). Azure AI Services resources should restrict network access 3.2.0
Access Control AC.1.002 Limit information system access to the types of transactions and functions that authorized users are permitted to execute. Azure AI Services resources should restrict network access 3.2.0
Access Control AC.2.016 Control the flow of CUI in accordance with approved authorizations. Azure AI Services resources should restrict network access 3.2.0
Configuration Management CM.3.068 Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Azure AI Services resources should restrict network access 3.2.0

FedRAMP High

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP High. For more information about this compliance standard, see FedRAMP High.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (1) Automated System Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (7) Role-Based Schemes Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-3 Access Enforcement Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-4 Information Flow Enforcement Azure AI Services resources should restrict network access 3.2.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search services should disable public network access 1.0.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search services should use private link 1.0.0
Access Control AC-17 Remote Access Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-17 Remote Access Azure Cognitive Search services should use private link 1.0.0
Access Control AC-17 (1) Automated Monitoring / Control Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-17 (1) Automated Monitoring / Control Azure Cognitive Search services should use private link 1.0.0
Audit And Accountability AU-6 (4) Central Review And Analysis Resource logs in Search services should be enabled 5.0.0
Audit And Accountability AU-6 (5) Integration / Scanning And Monitoring Capabilities Resource logs in Search services should be enabled 5.0.0
Audit And Accountability AU-12 Audit Generation Resource logs in Search services should be enabled 5.0.0
Audit And Accountability AU-12 (1) System-Wide / Time-Correlated Audit Trail Resource logs in Search services should be enabled 5.0.0
Identification And Authentication IA-2 Identification And Authentication (Organizational Users) Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification And Authentication IA-4 Identifier Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
System And Communications Protection SC-7 Boundary Protection Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 Boundary Protection Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System And Communications Protection SC-7 Boundary Protection Azure Cognitive Search services should disable public network access 1.0.0
System And Communications Protection SC-7 Boundary Protection Azure Cognitive Search services should use private link 1.0.0
System And Communications Protection SC-7 (3) Access Points Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 (3) Access Points Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System And Communications Protection SC-7 (3) Access Points Azure Cognitive Search services should disable public network access 1.0.0
System And Communications Protection SC-7 (3) Access Points Azure Cognitive Search services should use private link 1.0.0

FedRAMP Moderate

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP Moderate. For more information about this compliance standard, see FedRAMP Moderate.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (1) Automated System Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (7) Role-Based Schemes Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-3 Access Enforcement Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-4 Information Flow Enforcement Azure AI Services resources should restrict network access 3.2.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search services should disable public network access 1.0.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search services should use private link 1.0.0
Access Control AC-17 Remote Access Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-17 Remote Access Azure Cognitive Search services should use private link 1.0.0
Access Control AC-17 (1) Automated Monitoring / Control Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-17 (1) Automated Monitoring / Control Azure Cognitive Search services should use private link 1.0.0
Audit And Accountability AU-12 Audit Generation Resource logs in Search services should be enabled 5.0.0
Identification And Authentication IA-2 Identification And Authentication (Organizational Users) Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification And Authentication IA-4 Identifier Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
System And Communications Protection SC-7 Boundary Protection Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 Boundary Protection Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System And Communications Protection SC-7 Boundary Protection Azure Cognitive Search services should disable public network access 1.0.0
System And Communications Protection SC-7 Boundary Protection Azure Cognitive Search services should use private link 1.0.0
System And Communications Protection SC-7 (3) Access Points Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 (3) Access Points Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System And Communications Protection SC-7 (3) Access Points Azure Cognitive Search services should disable public network access 1.0.0
System And Communications Protection SC-7 (3) Access Points Azure Cognitive Search services should use private link 1.0.0

HIPAA HITRUST 9.2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - HIPAA HITRUST 9.2. For more information about this compliance standard, see HIPAA HITRUST 9.2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
12 Audit Logging & Monitoring 1208.09aa3System.1-09.aa 1208.09aa3System.1-09.aa 09.10 Monitoring Resource logs in Search services should be enabled 5.0.0

Microsoft cloud security benchmark

The Microsoft cloud security benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Microsoft cloud security benchmark, see the Azure Security Benchmark mapping files.

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Microsoft cloud security benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Network Security NS-2 Secure cloud services with network controls Azure AI Services resources should restrict network access 3.2.0
Identity Management IM-1 Use centralized identity and authentication system Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Logging and Threat Detection LT-3 Enable logging for security investigation Resource logs in Search services should be enabled 5.0.0

NIST SP 800-171 R2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-171 R2. For more information about this compliance standard, see NIST SP 800-171 R2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 3.1.1 Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control 3.1.1 Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control 3.1.1 Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). Azure Cognitive Search services should use private link 1.0.0
Access Control 3.1.12 Monitor and control remote access sessions. Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control 3.1.12 Monitor and control remote access sessions. Azure Cognitive Search services should use private link 1.0.0
Access Control 3.1.13 Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control 3.1.13 Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. Azure Cognitive Search services should use private link 1.0.0
Access Control 3.1.14 Route remote access via managed access control points. Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control 3.1.14 Route remote access via managed access control points. Azure Cognitive Search services should use private link 1.0.0
Access Control 3.1.2 Limit system access to the types of transactions and functions that authorized users are permitted to execute. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Azure AI Services resources should restrict network access 3.2.0
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Azure Cognitive Search services should disable public network access 1.0.0
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Azure Cognitive Search services should use private link 1.0.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Azure Cognitive Search services should disable public network access 1.0.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Azure Cognitive Search services should use private link 1.0.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Azure Cognitive Search services should disable public network access 1.0.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Azure Cognitive Search services should use private link 1.0.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Azure Cognitive Search services should disable public network access 1.0.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Azure Cognitive Search services should use private link 1.0.0
System and Communications Protection 3.13.6 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection 3.13.6 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Azure Cognitive Search services should disable public network access 1.0.0
Audit and Accountability 3.3.1 Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity Resource logs in Search services should be enabled 5.0.0
Audit and Accountability 3.3.2 Ensure that the actions of individual system users can be uniquely traced to those users, so they can be held accountable for their actions. Resource logs in Search services should be enabled 5.0.0
Identification and Authentication 3.5.1 Identify system users, processes acting on behalf of users, and devices. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification and Authentication 3.5.2 Authenticate (or verify) the identities of users, processes, or devices, as a prerequisite to allowing access to organizational systems. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification and Authentication 3.5.5 Prevent reuse of identifiers for a defined period. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification and Authentication 3.5.6 Disable identifiers after a defined period of inactivity. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0

NIST SP 800-53 Rev. 4

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 4. For more information about this compliance standard, see NIST SP 800-53 Rev. 4.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (1) Automated System Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (7) Role-Based Schemes Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-3 Access Enforcement Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-4 Information Flow Enforcement Azure AI Services resources should restrict network access 3.2.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search services should disable public network access 1.0.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search services should use private link 1.0.0
Access Control AC-17 Remote Access Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-17 Remote Access Azure Cognitive Search services should use private link 1.0.0
Access Control AC-17 (1) Automated Monitoring / Control Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-17 (1) Automated Monitoring / Control Azure Cognitive Search services should use private link 1.0.0
Audit And Accountability AU-6 (4) Central Review And Analysis Resource logs in Search services should be enabled 5.0.0
Audit And Accountability AU-6 (5) Integration / Scanning And Monitoring Capabilities Resource logs in Search services should be enabled 5.0.0
Audit And Accountability AU-12 Audit Generation Resource logs in Search services should be enabled 5.0.0
Audit And Accountability AU-12 (1) System-Wide / Time-Correlated Audit Trail Resource logs in Search services should be enabled 5.0.0
Identification And Authentication IA-2 Identification And Authentication (Organizational Users) Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification And Authentication IA-4 Identifier Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
System And Communications Protection SC-7 Boundary Protection Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 Boundary Protection Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System And Communications Protection SC-7 Boundary Protection Azure Cognitive Search services should disable public network access 1.0.0
System And Communications Protection SC-7 Boundary Protection Azure Cognitive Search services should use private link 1.0.0
System And Communications Protection SC-7 (3) Access Points Azure AI Services resources should restrict network access 3.2.0
System And Communications Protection SC-7 (3) Access Points Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System And Communications Protection SC-7 (3) Access Points Azure Cognitive Search services should disable public network access 1.0.0
System And Communications Protection SC-7 (3) Access Points Azure Cognitive Search services should use private link 1.0.0

NIST SP 800-53 Rev. 5

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 5. For more information about this compliance standard, see NIST SP 800-53 Rev. 5.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (1) Automated System Account Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-2 (7) Privileged User Accounts Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-3 Access Enforcement Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Access Control AC-4 Information Flow Enforcement Azure AI Services resources should restrict network access 3.2.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search services should disable public network access 1.0.0
Access Control AC-4 Information Flow Enforcement Azure Cognitive Search services should use private link 1.0.0
Access Control AC-17 Remote Access Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-17 Remote Access Azure Cognitive Search services should use private link 1.0.0
Access Control AC-17 (1) Monitoring and Control Azure Cognitive Search service should use a SKU that supports private link 1.0.0
Access Control AC-17 (1) Monitoring and Control Azure Cognitive Search services should use private link 1.0.0
Audit and Accountability AU-6 (4) Central Review and Analysis Resource logs in Search services should be enabled 5.0.0
Audit and Accountability AU-6 (5) Integrated Analysis of Audit Records Resource logs in Search services should be enabled 5.0.0
Audit and Accountability AU-12 Audit Record Generation Resource logs in Search services should be enabled 5.0.0
Audit and Accountability AU-12 (1) System-wide and Time-correlated Audit Trail Resource logs in Search services should be enabled 5.0.0
Identification and Authentication IA-2 Identification and Authentication (organizational Users) Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
Identification and Authentication IA-4 Identifier Management Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
System and Communications Protection SC-7 Boundary Protection Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection SC-7 Boundary Protection Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System and Communications Protection SC-7 Boundary Protection Azure Cognitive Search services should disable public network access 1.0.0
System and Communications Protection SC-7 Boundary Protection Azure Cognitive Search services should use private link 1.0.0
System and Communications Protection SC-7 (3) Access Points Azure AI Services resources should restrict network access 3.2.0
System and Communications Protection SC-7 (3) Access Points Azure Cognitive Search service should use a SKU that supports private link 1.0.0
System and Communications Protection SC-7 (3) Access Points Azure Cognitive Search services should disable public network access 1.0.0
System and Communications Protection SC-7 (3) Access Points Azure Cognitive Search services should use private link 1.0.0

NL BIO Cloud Theme

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for NL BIO Cloud Theme. For more information about this compliance standard, see Baseline Information Security Government Cybersecurity - Digital Government (digitaleoverheid.nl).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Azure AI Services resources should restrict network access 3.2.0
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Azure Cognitive Search service should use a SKU that supports private link 1.0.0
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Azure Cognitive Search services should disable public network access 1.0.0
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Azure Cognitive Search services should use private link 1.0.0
U.07.3 Data separation - Management features U.07.3 U.07.3 - The privileges to view or modify CSC data and/or encryption keys are granted in a controlled manner and use is logged. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
U.10.2 Access to IT services and data - Users U.10.2 Under the responsibility of the CSP, access is granted to administrators. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
U.10.3 Access to IT services and data - Users U.10.3 Only users with authenticated equipment can access IT services and data. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
U.10.5 Access to IT services and data - Competent U.10.5 Access to IT services and data is limited by technical measures and has been implemented. Azure AI Services resources should have key access disabled (disable local authentication) 1.1.0
U.15.1 Logging and monitoring - Events logged U.15.1 The violation of the policy rules is recorded by the CSP and the CSC. Resource logs in Search services should be enabled 5.0.0

Reserve Bank of India IT Framework for Banks v2016

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RBI ITF Banks v2016. For more information about this compliance standard, see RBI ITF Banks v2016 (PDF).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Anti-Phishing Anti-Phishing-14.1 Azure AI Services resources should restrict network access 3.2.0

RMIT Malaysia

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RMIT Malaysia. For more information about this compliance standard, see RMIT Malaysia.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Security of Digital Services 10.66 Security of Digital Services - 10.66 Deploy Diagnostic Settings for Search Services to Event Hub 2.0.0
Security of Digital Services 10.66 Security of Digital Services - 10.66 Deploy Diagnostic Settings for Search Services to Log Analytics workspace 1.0.0

SWIFT CSP-CSCF v2021

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for SWIFT CSP-CSCF v2021. For more information about this compliance standard, see SWIFT CSP CSCF v2021.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Detect Anomalous Activity to Systems or Transaction Records 6.4 Logging and Monitoring Resource logs in Search services should be enabled 5.0.0

SWIFT CSP-CSCF v2022

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for SWIFT CSP-CSCF v2022. For more information about this compliance standard, see SWIFT CSP CSCF v2022.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
6. Detect Anomalous Activity to Systems or Transaction Records 6.4 Record security events and detect anomalous actions and operations within the local SWIFT environment. Resource logs in Search services should be enabled 5.0.0

Next steps