Azure Policy Regulatory Compliance controls for Azure Virtual Network

Regulatory Compliance in Azure Policy provides Microsoft created and managed initiative definitions, known as built-ins, for the compliance domains and security controls related to different compliance standards. This page lists the compliance domains and security controls for Azure Virtual Network. You can assign the built-ins for a security control individually to help make your Azure resources compliant with the specific standard.

The title of each built-in policy definition links to the policy definition in the Azure portal. Use the link in the Policy Version column to view the source on the Azure Policy GitHub repo.

Important

Each control is associated with one or more Azure Policy definitions. These policies might help you assess compliance with the control. However, there often isn't a one-to-one or complete match between a control and one or more policies. As such, Compliant in Azure Policy refers only to the policies themselves. This doesn't ensure that you're fully compliant with all requirements of a control. In addition, the compliance standard includes controls that aren't addressed by any Azure Policy definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance status. The associations between controls and Azure Policy Regulatory Compliance definitions for these compliance standards can change over time.

Australian Government ISM PROTECTED

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Australian Government ISM PROTECTED. For more information about this compliance standard, see Australian Government ISM PROTECTED.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Guidelines for Networking - Service continuity for online services 1431 Denial of service strategies - 1431 Azure DDoS Protection should be enabled 3.0.1

Canada Federal PBMM

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Canada Federal PBMM. For more information about this compliance standard, see Canada Federal PBMM.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
System and Communications Protection SC-5 Denial of Service Protection Azure DDoS Protection should be enabled 3.0.1

CIS Microsoft Azure Foundations Benchmark 1.1.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CIS Microsoft Azure Foundations Benchmark 1.1.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
2 Security Center 2.9 Ensure ASC Default policy setting "Enable Next Generation Firewall(NGFW) Monitoring" is not "Disabled" Subnets should be associated with a Network Security Group 3.0.0
6 Networking 6.5 Ensure that Network Watcher is 'Enabled' Network Watcher should be enabled 3.0.0

CIS Microsoft Azure Foundations Benchmark 1.3.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CIS Microsoft Azure Foundations Benchmark 1.3.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
6 Networking 6.5 Ensure that Network Watcher is 'Enabled' Network Watcher should be enabled 3.0.0

CIS Microsoft Azure Foundations Benchmark 1.4.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for CIS v1.4.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
6 Networking 6.5 Ensure that Network Watcher is 'Enabled' Network Watcher should be enabled 3.0.0

CIS Microsoft Azure Foundations Benchmark 2.0.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for CIS v2.0.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5.1 5.1.6 Ensure that Network Security Group Flow logs are captured and sent to Log Analytics All flow log resources should be in enabled state 1.0.1
5.1 5.1.6 Ensure that Network Security Group Flow logs are captured and sent to Log Analytics Audit flow logs configuration for every virtual network 1.0.1
5.1 5.1.6 Ensure that Network Security Group Flow logs are captured and sent to Log Analytics Flow logs should be configured for every network security group 1.1.0
6 6.6 Ensure that Network Watcher is 'Enabled' Network Watcher should be enabled 3.0.0

CMMC Level 3

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CMMC Level 3. For more information about this compliance standard, see Cybersecurity Maturity Model Certification (CMMC).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC.1.003 Verify and control/limit connections to and use of external information systems. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Access Control AC.2.013 Monitor and control remote access sessions. Network Watcher should be enabled 3.0.0
Access Control AC.2.016 Control the flow of CUI in accordance with approved authorizations. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Configuration Management CM.2.064 Establish and enforce security configuration settings for information technology products employed in organizational systems. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Configuration Management CM.2.064 Establish and enforce security configuration settings for information technology products employed in organizational systems. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
Configuration Management CM.2.064 Establish and enforce security configuration settings for information technology products employed in organizational systems. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
Configuration Management CM.2.064 Establish and enforce security configuration settings for information technology products employed in organizational systems. Web Application Firewall (WAF) should use the specified mode for Application Gateway 1.0.0
Configuration Management CM.2.064 Establish and enforce security configuration settings for information technology products employed in organizational systems. Web Application Firewall (WAF) should use the specified mode for Azure Front Door Service 1.0.0
Configuration Management CM.3.068 Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services. Subnets should be associated with a Network Security Group 3.0.0
Incident Response IR.2.093 Detect and report events. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Incident Response IR.2.093 Detect and report events. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
Incident Response IR.2.093 Detect and report events. Flow logs should be configured for every network security group 1.1.0
Incident Response IR.2.093 Detect and report events. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
Incident Response IR.2.093 Detect and report events. Web Application Firewall (WAF) should use the specified mode for Application Gateway 1.0.0
Incident Response IR.2.093 Detect and report events. Web Application Firewall (WAF) should use the specified mode for Azure Front Door Service 1.0.0
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Flow logs should be configured for every network security group 1.1.0
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Network Watcher should be enabled 3.0.0
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Web Application Firewall (WAF) should use the specified mode for Application Gateway 1.0.0
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Web Application Firewall (WAF) should use the specified mode for Azure Front Door Service 1.0.0
System and Communications Protection SC.1.176 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection SC.3.180 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Flow logs should be configured for every network security group 1.1.0
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Network Watcher should be enabled 3.0.0
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Web Application Firewall (WAF) should use the specified mode for Application Gateway 1.0.0
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Web Application Firewall (WAF) should use the specified mode for Azure Front Door Service 1.0.0
System and Information Integrity SI.2.216 Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Information Integrity SI.2.216 Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Information Integrity SI.2.216 Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. Flow logs should be configured for every network security group 1.1.0
System and Information Integrity SI.2.216 Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. Network Watcher should be enabled 3.0.0
System and Information Integrity SI.2.216 Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Information Integrity SI.2.216 Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. Web Application Firewall (WAF) should use the specified mode for Application Gateway 1.0.0
System and Information Integrity SI.2.216 Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. Web Application Firewall (WAF) should use the specified mode for Azure Front Door Service 1.0.0
System and Information Integrity SI.2.217 Identify unauthorized use of organizational systems. Network Watcher should be enabled 3.0.0

FedRAMP High

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP High. For more information about this compliance standard, see FedRAMP High.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Access Control AC-4 Information Flow Enforcement Subnets should be associated with a Network Security Group 3.0.0
Audit And Accountability AU-6 Audit Review, Analysis, And Reporting Network Watcher should be enabled 3.0.0
Audit And Accountability AU-6 (4) Central Review And Analysis Network Watcher should be enabled 3.0.0
Audit And Accountability AU-6 (5) Integration / Scanning And Monitoring Capabilities Network Watcher should be enabled 3.0.0
Audit And Accountability AU-12 Audit Generation Network Watcher should be enabled 3.0.0
Audit And Accountability AU-12 (1) System-Wide / Time-Correlated Audit Trail Network Watcher should be enabled 3.0.0
System And Communications Protection SC-5 Denial Of Service Protection Azure DDoS Protection should be enabled 3.0.1
System And Communications Protection SC-5 Denial Of Service Protection Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System And Communications Protection SC-5 Denial Of Service Protection Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System And Communications Protection SC-7 Boundary Protection [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System And Communications Protection SC-7 Boundary Protection Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System And Communications Protection SC-7 Boundary Protection Subnets should be associated with a Network Security Group 3.0.0
System And Communications Protection SC-7 Boundary Protection Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System And Communications Protection SC-7 (3) Access Points [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System And Communications Protection SC-7 (3) Access Points Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System And Communications Protection SC-7 (3) Access Points Subnets should be associated with a Network Security Group 3.0.0
System And Communications Protection SC-7 (3) Access Points Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System And Information Integrity SI-4 Information System Monitoring [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System And Information Integrity SI-4 Information System Monitoring Network Watcher should be enabled 3.0.0

FedRAMP Moderate

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP Moderate. For more information about this compliance standard, see FedRAMP Moderate.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Access Control AC-4 Information Flow Enforcement Subnets should be associated with a Network Security Group 3.0.0
Audit And Accountability AU-6 Audit Review, Analysis, And Reporting Network Watcher should be enabled 3.0.0
Audit And Accountability AU-12 Audit Generation Network Watcher should be enabled 3.0.0
System And Communications Protection SC-5 Denial Of Service Protection Azure DDoS Protection should be enabled 3.0.1
System And Communications Protection SC-5 Denial Of Service Protection Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System And Communications Protection SC-5 Denial Of Service Protection Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System And Communications Protection SC-7 Boundary Protection [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System And Communications Protection SC-7 Boundary Protection Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System And Communications Protection SC-7 Boundary Protection Subnets should be associated with a Network Security Group 3.0.0
System And Communications Protection SC-7 Boundary Protection Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System And Communications Protection SC-7 (3) Access Points [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System And Communications Protection SC-7 (3) Access Points Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System And Communications Protection SC-7 (3) Access Points Subnets should be associated with a Network Security Group 3.0.0
System And Communications Protection SC-7 (3) Access Points Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System And Information Integrity SI-4 Information System Monitoring [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System And Information Integrity SI-4 Information System Monitoring Network Watcher should be enabled 3.0.0

HIPAA HITRUST 9.2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - HIPAA HITRUST 9.2. For more information about this compliance standard, see HIPAA HITRUST 9.2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
08 Network Protection 0805.01m1Organizational.12-01.m 0805.01m1Organizational.12-01.m 01.04 Network Access Control Gateway subnets should not be configured with a network security group 1.0.0
08 Network Protection 0805.01m1Organizational.12-01.m 0805.01m1Organizational.12-01.m 01.04 Network Access Control Subnets should be associated with a Network Security Group 3.0.0
08 Network Protection 0805.01m1Organizational.12-01.m 0805.01m1Organizational.12-01.m 01.04 Network Access Control Virtual machines should be connected to an approved virtual network 1.0.0
08 Network Protection 0806.01m2Organizational.12356-01.m 0806.01m2Organizational.12356-01.m 01.04 Network Access Control Gateway subnets should not be configured with a network security group 1.0.0
08 Network Protection 0806.01m2Organizational.12356-01.m 0806.01m2Organizational.12356-01.m 01.04 Network Access Control Subnets should be associated with a Network Security Group 3.0.0
08 Network Protection 0806.01m2Organizational.12356-01.m 0806.01m2Organizational.12356-01.m 01.04 Network Access Control Virtual machines should be connected to an approved virtual network 1.0.0
08 Network Protection 0809.01n2Organizational.1234-01.n 0809.01n2Organizational.1234-01.n 01.04 Network Access Control Subnets should be associated with a Network Security Group 3.0.0
08 Network Protection 0809.01n2Organizational.1234-01.n 0809.01n2Organizational.1234-01.n 01.04 Network Access Control Virtual machines should be connected to an approved virtual network 1.0.0
08 Network Protection 0810.01n2Organizational.5-01.n 0810.01n2Organizational.5-01.n 01.04 Network Access Control Subnets should be associated with a Network Security Group 3.0.0
08 Network Protection 0810.01n2Organizational.5-01.n 0810.01n2Organizational.5-01.n 01.04 Network Access Control Virtual machines should be connected to an approved virtual network 1.0.0
08 Network Protection 0811.01n2Organizational.6-01.n 0811.01n2Organizational.6-01.n 01.04 Network Access Control Subnets should be associated with a Network Security Group 3.0.0
08 Network Protection 0811.01n2Organizational.6-01.n 0811.01n2Organizational.6-01.n 01.04 Network Access Control Virtual machines should be connected to an approved virtual network 1.0.0
08 Network Protection 0812.01n2Organizational.8-01.n 0812.01n2Organizational.8-01.n 01.04 Network Access Control Subnets should be associated with a Network Security Group 3.0.0
08 Network Protection 0812.01n2Organizational.8-01.n 0812.01n2Organizational.8-01.n 01.04 Network Access Control Virtual machines should be connected to an approved virtual network 1.0.0
08 Network Protection 0814.01n1Organizational.12-01.n 0814.01n1Organizational.12-01.n 01.04 Network Access Control Subnets should be associated with a Network Security Group 3.0.0
08 Network Protection 0814.01n1Organizational.12-01.n 0814.01n1Organizational.12-01.n 01.04 Network Access Control Virtual machines should be connected to an approved virtual network 1.0.0
08 Network Protection 0837.09.n2Organizational.2-09.n 0837.09.n2Organizational.2-09.n 09.06 Network Security Management Network Watcher should be enabled 3.0.0
08 Network Protection 0860.09m1Organizational.9-09.m 0860.09m1Organizational.9-09.m 09.06 Network Security Management Deploy Diagnostic Settings for Network Security Groups 2.0.1
08 Network Protection 0886.09n2Organizational.4-09.n 0886.09n2Organizational.4-09.n 09.06 Network Security Management Network Watcher should be enabled 3.0.0
08 Network Protection 0888.09n2Organizational.6-09.n 0888.09n2Organizational.6-09.n 09.06 Network Security Management Network Watcher should be enabled 3.0.0
08 Network Protection 0894.01m2Organizational.7-01.m 0894.01m2Organizational.7-01.m 01.04 Network Access Control Deploy network watcher when virtual networks are created 1.0.0
08 Network Protection 0894.01m2Organizational.7-01.m 0894.01m2Organizational.7-01.m 01.04 Network Access Control Gateway subnets should not be configured with a network security group 1.0.0
08 Network Protection 0894.01m2Organizational.7-01.m 0894.01m2Organizational.7-01.m 01.04 Network Access Control Subnets should be associated with a Network Security Group 3.0.0
08 Network Protection 0894.01m2Organizational.7-01.m 0894.01m2Organizational.7-01.m 01.04 Network Access Control Virtual machines should be connected to an approved virtual network 1.0.0

IRS 1075 September 2016

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - IRS 1075 September 2016. For more information about this compliance standard, see IRS 1075 September 2016.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
System and Communications Protection 9.3.16.4 Denial of Service Protection (SC-5) Azure DDoS Protection should be enabled 3.0.1

Microsoft cloud security benchmark

The Microsoft cloud security benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Microsoft cloud security benchmark, see the Azure Security Benchmark mapping files.

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Microsoft cloud security benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Network Security NS-1 Establish network segmentation boundaries Subnets should be associated with a Network Security Group 3.0.0
Network Security NS-3 Deploy firewall at the edge of enterprise network [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Network Security NS-5 Deploy DDOS protection Azure DDoS Protection should be enabled 3.0.1
Network Security NS-6 Deploy web application firewall Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
Network Security NS-6 Deploy web application firewall Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
Identity Management IM-1 Use centralized identity and authentication system VPN gateways should use only Azure Active Directory (Azure AD) authentication for point-to-site users 1.0.0
Incident Response IR-4 Detection and analysis - investigate an incident Network Watcher should be enabled 3.0.0

NIST SP 800-171 R2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-171 R2. For more information about this compliance standard, see NIST SP 800-171 R2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Communications Protection 3.13.6 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Communications Protection 3.13.6 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Communications Protection 3.13.6 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection 3.13.6 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Information Integrity 3.14.6 Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Information Integrity 3.14.6 Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks. Network Watcher should be enabled 3.0.0
System and Information Integrity 3.14.7 Identify unauthorized use of organizational systems. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Information Integrity 3.14.7 Identify unauthorized use of organizational systems. Network Watcher should be enabled 3.0.0
Audit and Accountability 3.3.1 Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity Network Watcher should be enabled 3.0.0
Audit and Accountability 3.3.2 Ensure that the actions of individual system users can be uniquely traced to those users, so they can be held accountable for their actions. Network Watcher should be enabled 3.0.0

NIST SP 800-53 Rev. 4

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 4. For more information about this compliance standard, see NIST SP 800-53 Rev. 4.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Access Control AC-4 Information Flow Enforcement Subnets should be associated with a Network Security Group 3.0.0
Audit And Accountability AU-6 Audit Review, Analysis, And Reporting Network Watcher should be enabled 3.0.0
Audit And Accountability AU-6 (4) Central Review And Analysis Network Watcher should be enabled 3.0.0
Audit And Accountability AU-6 (5) Integration / Scanning And Monitoring Capabilities Network Watcher should be enabled 3.0.0
Audit And Accountability AU-12 Audit Generation Network Watcher should be enabled 3.0.0
Audit And Accountability AU-12 (1) System-Wide / Time-Correlated Audit Trail Network Watcher should be enabled 3.0.0
System And Communications Protection SC-5 Denial Of Service Protection Azure DDoS Protection should be enabled 3.0.1
System And Communications Protection SC-5 Denial Of Service Protection Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System And Communications Protection SC-5 Denial Of Service Protection Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System And Communications Protection SC-7 Boundary Protection [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System And Communications Protection SC-7 Boundary Protection Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System And Communications Protection SC-7 Boundary Protection Subnets should be associated with a Network Security Group 3.0.0
System And Communications Protection SC-7 Boundary Protection Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System And Communications Protection SC-7 (3) Access Points [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System And Communications Protection SC-7 (3) Access Points Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System And Communications Protection SC-7 (3) Access Points Subnets should be associated with a Network Security Group 3.0.0
System And Communications Protection SC-7 (3) Access Points Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System And Information Integrity SI-4 Information System Monitoring [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System And Information Integrity SI-4 Information System Monitoring Network Watcher should be enabled 3.0.0

NIST SP 800-53 Rev. 5

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 5. For more information about this compliance standard, see NIST SP 800-53 Rev. 5.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Access Control AC-4 Information Flow Enforcement Subnets should be associated with a Network Security Group 3.0.0
Audit and Accountability AU-6 Audit Record Review, Analysis, and Reporting Network Watcher should be enabled 3.0.0
Audit and Accountability AU-6 (4) Central Review and Analysis Network Watcher should be enabled 3.0.0
Audit and Accountability AU-6 (5) Integrated Analysis of Audit Records Network Watcher should be enabled 3.0.0
Audit and Accountability AU-12 Audit Record Generation Network Watcher should be enabled 3.0.0
Audit and Accountability AU-12 (1) System-wide and Time-correlated Audit Trail Network Watcher should be enabled 3.0.0
System and Communications Protection SC-5 Denial-of-service Protection Azure DDoS Protection should be enabled 3.0.1
System and Communications Protection SC-5 Denial-of-service Protection Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Communications Protection SC-5 Denial-of-service Protection Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Communications Protection SC-7 Boundary Protection [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Communications Protection SC-7 Boundary Protection Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Communications Protection SC-7 Boundary Protection Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection SC-7 Boundary Protection Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Communications Protection SC-7 (3) Access Points [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Communications Protection SC-7 (3) Access Points Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
System and Communications Protection SC-7 (3) Access Points Subnets should be associated with a Network Security Group 3.0.0
System and Communications Protection SC-7 (3) Access Points Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
System and Information Integrity SI-4 System Monitoring [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
System and Information Integrity SI-4 System Monitoring Network Watcher should be enabled 3.0.0

NL BIO Cloud Theme

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for NL BIO Cloud Theme. For more information about this compliance standard, see Baseline Information Security Government Cybersecurity - Digital Government (digitaleoverheid.nl).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Subnets should be associated with a Network Security Group 3.0.0
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
U.07.3 Data separation - Management features U.07.3 U.07.3 - The privileges to view or modify CSC data and/or encryption keys are granted in a controlled manner and use is logged. VPN gateways should use only Azure Active Directory (Azure AD) authentication for point-to-site users 1.0.0
U.09.3 Malware Protection - Detection, prevention and recovery U.09.3 The malware protection runs on different environments. Azure DDoS Protection should be enabled 3.0.1
U.09.3 Malware Protection - Detection, prevention and recovery U.09.3 The malware protection runs on different environments. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
U.09.3 Malware Protection - Detection, prevention and recovery U.09.3 The malware protection runs on different environments. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
U.10.2 Access to IT services and data - Users U.10.2 Under the responsibility of the CSP, access is granted to administrators. VPN gateways should use only Azure Active Directory (Azure AD) authentication for point-to-site users 1.0.0
U.10.3 Access to IT services and data - Users U.10.3 Only users with authenticated equipment can access IT services and data. VPN gateways should use only Azure Active Directory (Azure AD) authentication for point-to-site users 1.0.0
U.10.5 Access to IT services and data - Competent U.10.5 Access to IT services and data is limited by technical measures and has been implemented. VPN gateways should use only Azure Active Directory (Azure AD) authentication for point-to-site users 1.0.0
U.12.1 Interfaces - Network connections U.12.1 In connection points with external or untrusted zones, measures are taken against attacks. Azure DDoS Protection should be enabled 3.0.1
U.12.1 Interfaces - Network connections U.12.1 In connection points with external or untrusted zones, measures are taken against attacks. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
U.12.1 Interfaces - Network connections U.12.1 In connection points with external or untrusted zones, measures are taken against attacks. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
U.12.2 Interfaces - Network connections U.12.2 Network components are such that network connections between trusted and untrusted networks are limited. Azure DDoS Protection should be enabled 3.0.1
U.12.2 Interfaces - Network connections U.12.2 Network components are such that network connections between trusted and untrusted networks are limited. Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
U.12.2 Interfaces - Network connections U.12.2 Network components are such that network connections between trusted and untrusted networks are limited. Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
U.15.1 Logging and monitoring - Events logged U.15.1 The violation of the policy rules is recorded by the CSP and the CSC. Azure Front Door should have Resource logs enabled 1.0.0
U.15.1 Logging and monitoring - Events logged U.15.1 The violation of the policy rules is recorded by the CSP and the CSC. Network Watcher should be enabled 3.0.0

Reserve Bank of India - IT Framework for NBFC

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Reserve Bank of India - IT Framework for NBFC. For more information about this compliance standard, see Reserve Bank of India - IT Framework for NBFC.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
IT Governance 1.1 IT Governance-1.1 [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Information and Cyber Security 3.1.g Trails-3.1 All flow log resources should be in enabled state 1.0.1
Information and Cyber Security 3.1.g Trails-3.1 Flow logs should be configured for every network security group 1.1.0
Information and Cyber Security 3.1.g Trails-3.1 Network Watcher flow logs should have traffic analytics enabled 1.0.1
IS Audit 5 Policy for Information System Audit (IS Audit)-5 [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
IS Audit 5 Policy for Information System Audit (IS Audit)-5 All flow log resources should be in enabled state 1.0.1
IS Audit 5 Policy for Information System Audit (IS Audit)-5 Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
IS Audit 5 Policy for Information System Audit (IS Audit)-5 Flow logs should be configured for every network security group 1.1.0
IS Audit 5 Policy for Information System Audit (IS Audit)-5 Subnets should be associated with a Network Security Group 3.0.0
IS Audit 5 Policy for Information System Audit (IS Audit)-5 Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
IS Audit 5 Policy for Information System Audit (IS Audit)-5 Web Application Firewall (WAF) should use the specified mode for Application Gateway 1.0.0
IS Audit 5 Policy for Information System Audit (IS Audit)-5 Web Application Firewall (WAF) should use the specified mode for Azure Front Door Service 1.0.0

Reserve Bank of India IT Framework for Banks v2016

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RBI ITF Banks v2016. For more information about this compliance standard, see RBI ITF Banks v2016 (PDF).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Network Management And Security Network Inventory-4.2 [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Maintenance, Monitoring, And Analysis Of Audit Logs Maintenance, Monitoring, And Analysis Of Audit Logs-16.1 All flow log resources should be in enabled state 1.0.1
Forensics Forensics-22.1 Azure DDoS Protection should be enabled 3.0.1
Network Management And Security Network Device Configuration Management-4.3 Azure firewall policy should enable TLS inspection within application rules 1.0.0
Network Management And Security Network Device Configuration Management-4.3 Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
Maintenance, Monitoring, And Analysis Of Audit Logs Maintenance, Monitoring, And Analysis Of Audit Logs-16.1 Flow logs should be configured for every network security group 1.1.0
Network Management And Security Network Inventory-4.2 Network Watcher flow logs should have traffic analytics enabled 1.0.1
Network Management And Security Security Operation Centre-4.9 Network Watcher should be enabled 3.0.0
Network Management And Security Network Device Configuration Management-4.3 Subnets should be associated with a Network Security Group 3.0.0
Network Management And Security Network Device Configuration Management-4.3 Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
Network Management And Security Network Device Configuration Management-4.3 Web Application Firewall (WAF) should enable all firewall rules for Application Gateway 1.0.1
Application Security Life Cycle (Aslc) Application Security Life Cycle (Aslc)-6.7 Web Application Firewall (WAF) should use the specified mode for Application Gateway 1.0.0

RMIT Malaysia

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RMIT Malaysia. For more information about this compliance standard, see RMIT Malaysia.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Network Resilience 10.33 Network Resilience - 10.33 All flow log resources should be in enabled state 1.0.1
Network Resilience 10.33 Network Resilience - 10.33 Azure VPN gateways should not use 'basic' SKU 1.0.0
Network Resilience 10.33 Network Resilience - 10.33 Flow logs should be configured for every network security group 1.1.0
Network Resilience 10.33 Network Resilience - 10.33 Subnets should be associated with a Network Security Group 3.0.0
Network Resilience 10.33 Network Resilience - 10.33 Virtual machines should be connected to an approved virtual network 1.0.0
Network Resilience 10.33 Network Resilience - 10.33 Virtual networks should use specified virtual network gateway 1.0.0
Network Resilience 10.35 Network Resilience - 10.35 Network Watcher should be enabled 3.0.0
Network Resilience 10.39 Network Resilience - 10.39 A custom IPsec/IKE policy must be applied to all Azure virtual network gateway connections 1.0.0
Distributed Denial of Service (DDoS) 11.13 Distributed Denial of Service (DDoS) - 11.13 Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
Security Operations Centre (SOC) 11.18 Security Operations Centre (SOC) - 11.18 Azure DDoS Protection should be enabled 3.0.1
Control Measures on Cybersecurity Appendix 5.5 Control Measures on Cybersecurity - Appendix 5.5 A custom IPsec/IKE policy must be applied to all Azure virtual network gateway connections 1.0.0
Control Measures on Cybersecurity Appendix 5.6 Control Measures on Cybersecurity - Appendix 5.6 Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
Control Measures on Cybersecurity Appendix 5.6 Control Measures on Cybersecurity - Appendix 5.6 Web Application Firewall (WAF) should use the specified mode for Application Gateway 1.0.0
Control Measures on Cybersecurity Appendix 5.6 Control Measures on Cybersecurity - Appendix 5.6 Web Application Firewall (WAF) should use the specified mode for Azure Front Door Service 1.0.0
Control Measures on Cybersecurity Appendix 5.7 Control Measures on Cybersecurity - Appendix 5.7 All flow log resources should be in enabled state 1.0.1
Control Measures on Cybersecurity Appendix 5.7 Control Measures on Cybersecurity - Appendix 5.7 Azure DDoS Protection should be enabled 3.0.1
Control Measures on Cybersecurity Appendix 5.7 Control Measures on Cybersecurity - Appendix 5.7 Flow logs should be configured for every network security group 1.1.0
Control Measures on Cybersecurity Appendix 5.7 Control Measures on Cybersecurity - Appendix 5.7 Subnets should be associated with a Network Security Group 3.0.0

SWIFT CSP-CSCF v2021

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for SWIFT CSP-CSCF v2021. For more information about this compliance standard, see SWIFT CSP CSCF v2021.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
SWIFT Environment Protection 1.1 SWIFT Environment Protection [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
SWIFT Environment Protection 1.1 SWIFT Environment Protection Azure DDoS Protection should be enabled 3.0.1
SWIFT Environment Protection 1.1 SWIFT Environment Protection Network Watcher should be enabled 3.0.0
SWIFT Environment Protection 1.1 SWIFT Environment Protection Subnets should be associated with a Network Security Group 3.0.0
Detect Anomalous Activity to Systems or Transaction Records 6.5A Intrusion Detection Network Watcher should be enabled 3.0.0

SWIFT CSP-CSCF v2022

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for SWIFT CSP-CSCF v2022. For more information about this compliance standard, see SWIFT CSP CSCF v2022.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
1. Restrict Internet Access & Protect Critical Systems from General IT Environment 1.1 Ensure the protection of the user's local SWIFT infrastructure from potentially compromised elements of the general IT environment and external environment. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
1. Restrict Internet Access & Protect Critical Systems from General IT Environment 1.1 Ensure the protection of the user's local SWIFT infrastructure from potentially compromised elements of the general IT environment and external environment. Network Watcher should be enabled 3.0.0
1. Restrict Internet Access & Protect Critical Systems from General IT Environment 1.1 Ensure the protection of the user's local SWIFT infrastructure from potentially compromised elements of the general IT environment and external environment. Subnets should be associated with a Network Security Group 3.0.0
1. Restrict Internet Access & Protect Critical Systems from General IT Environment 1.4 Control/Protect Internet access from operator PCs and systems within the secure zone. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
1. Restrict Internet Access & Protect Critical Systems from General IT Environment 1.5A Ensure the protection of the customer's connectivity infrastructure from external environment and potentially compromised elements of the general IT environment. [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
1. Restrict Internet Access & Protect Critical Systems from General IT Environment 1.5A Ensure the protection of the customer's connectivity infrastructure from external environment and potentially compromised elements of the general IT environment. Azure DDoS Protection should be enabled 3.0.1
1. Restrict Internet Access & Protect Critical Systems from General IT Environment 1.5A Ensure the protection of the customer's connectivity infrastructure from external environment and potentially compromised elements of the general IT environment. Network Watcher should be enabled 3.0.0
1. Restrict Internet Access & Protect Critical Systems from General IT Environment 1.5A Ensure the protection of the customer's connectivity infrastructure from external environment and potentially compromised elements of the general IT environment. Subnets should be associated with a Network Security Group 3.0.0
6. Detect Anomalous Activity to Systems or Transaction Records 6.4 Record security events and detect anomalous actions and operations within the local SWIFT environment. All flow log resources should be in enabled state 1.0.1
6. Detect Anomalous Activity to Systems or Transaction Records 6.4 Record security events and detect anomalous actions and operations within the local SWIFT environment. Flow logs should be configured for every network security group 1.1.0
6. Detect Anomalous Activity to Systems or Transaction Records 6.4 Record security events and detect anomalous actions and operations within the local SWIFT environment. Network Watcher flow logs should have traffic analytics enabled 1.0.1
6. Detect Anomalous Activity to Systems or Transaction Records 6.5A Detect and contain anomalous network activity into and within the local or remote SWIFT environment. Network Watcher should be enabled 3.0.0

System and Organization Controls (SOC) 2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for System and Organization Controls (SOC) 2. For more information about this compliance standard, see System and Organization Controls (SOC) 2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Logical and Physical Access Controls CC6.1 Logical access security software, infrastructure, and architectures Subnets should be associated with a Network Security Group 3.0.0
Logical and Physical Access Controls CC6.6 Security measures against threats outside system boundaries [Preview]: All Internet traffic should be routed via your deployed Azure Firewall 3.0.0-preview
Logical and Physical Access Controls CC6.6 Security measures against threats outside system boundaries Azure Web Application Firewall should be enabled for Azure Front Door entry-points 1.0.2
Logical and Physical Access Controls CC6.6 Security measures against threats outside system boundaries Subnets should be associated with a Network Security Group 3.0.0
Logical and Physical Access Controls CC6.6 Security measures against threats outside system boundaries Web Application Firewall (WAF) should be enabled for Application Gateway 2.0.0
Logical and Physical Access Controls CC6.7 Restrict the movement of information to authorized users Subnets should be associated with a Network Security Group 3.0.0
System Operations CC7.4 Security incidents response Network Watcher should be enabled 3.0.0
System Operations CC7.5 Recovery from identified security incidents Network Watcher should be enabled 3.0.0

UK OFFICIAL and UK NHS

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - UK OFFICIAL and UK NHS. For more information about this compliance standard, see UK OFFICIAL.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Operational security 5.3 Protective Monitoring Azure DDoS Protection should be enabled 3.0.1

Next steps