|
2 | 2 | title: Understand how effects work
|
3 | 3 | description: Azure Policy definitions have various effects that determine how compliance is managed and reported.
|
4 | 4 | author: timwarner-msft
|
5 |
| -ms.date: 09/21/2022 |
| 5 | +ms.date: 09/23/2022 |
6 | 6 | ms.topic: conceptual
|
7 | 7 | ms.author: timwarner
|
8 | 8 | ---
|
@@ -756,6 +756,23 @@ you'll need to create an attestation for that compliance state.
|
756 | 756 | > During Public Preview, support for manual policy is available through various Microsoft Defender
|
757 | 757 | > for Cloud regulatory compliance initiatives. If you are a Microsoft Defender for Cloud [Premium tier](https://azure.microsoft.com/pricing/details/defender-for-cloud/) customer, refer to their experience overview.
|
758 | 758 |
|
| 759 | +Currently, the following regulatory policy initiatives include policy definitions containing the manual effect: |
| 760 | + |
| 761 | +- FedRAMP High |
| 762 | +- FedRAMP Medium |
| 763 | +- HIPAA |
| 764 | +- HITRUST |
| 765 | +- ISO 27001 |
| 766 | +- Microsoft CIS 1.3.0 |
| 767 | +- Microsoft CIS 1.4.0 |
| 768 | +- NIST SP 800-171 Rev. 2 |
| 769 | +- NIST SP 800-53 Rev. 4 |
| 770 | +- NIST SP 800-53 Rev. 5 |
| 771 | +- PCI DSS 3.2.1 |
| 772 | +- PCI DSS 4.0 |
| 773 | +- SOC TSP |
| 774 | +- SWIFT CSP CSCF v2022 |
| 775 | + |
759 | 776 | The following example targets Azure subscriptions and sets the initial compliance state to `Unknown`.
|
760 | 777 |
|
761 | 778 | ```json
|
@@ -794,51 +811,8 @@ When a policy definition with `manual` effect is assigned, you have the option t
|
794 | 811 | ### Attestations
|
795 | 812 |
|
796 | 813 | `Microsoft.PolicyInsights/attestations`, called an Attestation resource, is a new proxy resource type
|
797 |
| - that sets the compliance states for targeted resources in a manual policy. You can only have one |
798 |
| - attestation on one resource for an individual policy. In preview, Attestations are available |
799 |
| -only through the Azure Resource Manager (ARM) API. |
800 |
| - |
801 |
| -Below is an example of creating a new attestation resource: |
802 |
| - |
803 |
| -```http |
804 |
| -PUT http://management.azure.com/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.PolicyInsights/attestations/{name}?api-version=2019-10-01 |
805 |
| -``` |
806 |
| - |
807 |
| -#### Request body |
808 |
| - |
809 |
| -Below is a sample attestation resource JSON object: |
810 |
| - |
811 |
| -```json |
812 |
| -"properties": { |
813 |
| - "policyAssignmentId": "/subscriptions/{subscriptionID}/providers/microsoft.authorization/policyassignments/{assignmentID}", |
814 |
| - "policyDefinitionReferenceId": "{definitionReferenceID}", |
815 |
| - "complianceState": "Compliant", |
816 |
| - "expiresOn": "2023-07-14T00:00:00Z", |
817 |
| - "owner": "{AADObjectID}", |
818 |
| - "comments": "This subscription has passed a security audit. See attached details for evidence", |
819 |
| - "evidence": [ |
820 |
| - { |
821 |
| - "description": "The results of the security audit.", |
822 |
| - "sourceUri": "https://gist.github.com/contoso/9573e238762c60166c090ae16b814011" |
823 |
| - }, |
824 |
| - { |
825 |
| - "description": "Description of the attached evidence document.", |
826 |
| - "sourceUri": "https://storagesamples.blob.core.windows.net/sample-container/contingency_evidence_adendum.docx" |
827 |
| - }, |
828 |
| - ], |
829 |
| -} |
830 |
| -``` |
831 |
| - |
832 |
| -|Property |Description | |
833 |
| -|---------|---------| |
834 |
| -|policyAssignmentId |Required assignment ID for which the state is being set. | |
835 |
| -|policyDefinitionReferenceId |Optional definition reference ID, if within a policy initiative. | |
836 |
| -|complianceState |Desired state of the resources. Allowed values are `Compliant`, `NonCompliant`, and `Unknown`. | |
837 |
| -|owner |Optional Azure AD object ID of responsible party. | |
838 |
| -|comments |Optional description of why state is being set. | |
839 |
| -|evidence |Optional link array for attestation evidence. | |
840 |
| - |
841 |
| -Because attestations are a separate resource from policy assignments, they have their own lifecycle. You can PUT, GET and DELETE attestations by using the ARM API. See the [Policy REST API Reference](/rest/api/policy) for more details. |
| 814 | + that sets the compliance states for targeted resources in a manual policy. Learn more about |
| 815 | +the attestation resource by reading [Azure Policy attestation structure](attestation-structure.md). |
842 | 816 |
|
843 | 817 | ## Modify
|
844 | 818 |
|
|
0 commit comments