Skip to content

Commit 81da806

Browse files
authored
Merge pull request #105464 from RajeevRangappa/master
Media Blueprint Docs
2 parents 0a8f7f6 + 452e817 commit 81da806

File tree

5 files changed

+459
-1
lines changed

5 files changed

+459
-1
lines changed

articles/governance/blueprints/samples/index.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Index of blueprint samples
33
description: Index of compliance and standard samples for deploying environments, policies, and Cloud Adoptions Framework foundations with Azure Blueprints.
4-
ms.date: 02/11/2020
4+
ms.date: 02/26/2020
55
ms.topic: sample
66
---
77
# Azure Blueprints samples
@@ -23,6 +23,7 @@ quality and ready to deploy today to assist you in meeting your various complian
2323
| [ISO 27001](./iso27001/index.md) | Provides guardrails for compliance with ISO 27001. |
2424
| [ISO 27001 Shared Services](./iso27001-shared/index.md) | Provides a set of compliant infrastructure patterns and policy guard-rails that help towards ISO 27001 attestation. |
2525
| [ISO 27001 App Service Environment/SQL Database workload](./iso27001-ase-sql-workload/index.md) | Provides additional infrastructure to the [ISO 27001 Shared Services](./iso27001-shared/index.md) blueprint sample. |
26+
| [Media](./media/index.md) | Provides a set of policies to help comply with Media MPAA. |
2627
| [NIST SP 800-53 R4](./nist-sp-800-53-rev4/index.md) | Provides guardrails for compliance to NIST SP 800-53 R4. |
2728
| [PCI-DSS v3.2.1](./pci-dss-3.2.1/index.md) | Provides a set of policies to aide in PCI-DSS v3.2.1 compliance. |
2829
| [SWIFT CSP-CSCF v2020](./swift-2020/index.md) | Aides in SWIFT CSP-CSCF v2020 compliance. |
Lines changed: 259 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,259 @@
1+
---
2+
title: Media blueprint sample controls
3+
description: Control mapping of the Media blueprint samples. Each control is mapped to one or more Azure Policies that assist with assessment.
4+
ms.date: 02/24/2020
5+
ms.topic: sample
6+
---
7+
# Control mapping of the Media blueprint sample
8+
9+
The following article details how the Azure Blueprints Media blueprint sample maps to the Media controls. For more
10+
information about the controls, see
11+
[Media](https://www.hhs.gov/hipaa/for-professionals/security/laws-regulations/index.html).
12+
13+
The following mappings are to the **Media** controls. Use the navigation on the right
14+
to jump directly to a specific control mapping. Many of the mapped controls are implemented with an [Azure Policy](../../../policy/overview.md)
15+
initiative. To review the complete initiative, open **Policy** in the Azure portal and select the
16+
**Definitions** page. Then, find and select the **\[Preview\]: Audit Media controls**
17+
built-in policy initiative.
18+
19+
> [!IMPORTANT]
20+
> Each control below is associated with one or more [Azure Policy](../../../policy/overview.md)
21+
> definitions. These policies may help you [assess compliance](../../../policy/how-to/get-compliance-data.md)
22+
> with the control; however, there often is not a 1:1 or complete match between a control and one or
23+
> more policies. As such, **Compliant** in Azure Policy refers only to the policies themselves; this
24+
> doesn't ensure you're fully compliant with all requirements of a control. In addition, the
25+
> compliance standard includes controls that aren't addressed by any Azure Policy definitions at
26+
> this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance
27+
> status. The associations between controls and Azure Policy definitions for this compliance
28+
> blueprint sample may change over time. To view the change history, see the
29+
> [GitHub Commit History](https://github.com/MicrosoftDocs/azure-docs/commits/master/articles/governance/blueprints/samples/media/control-mapping.md).
30+
31+
## Access Control
32+
33+
### AC-1.1- Ensure no root access key exists
34+
35+
- \[Preview\]: Deploy prerequisites to audit Windows VMs that do not contain the specified certificates in Trusted Root
36+
37+
### AC-1.2 - Passwords, PINs, and Tokens must be protected
38+
39+
- \[Preview\]: Deploy prerequisites to audit Windows VMs that do not restrict the minimum password length to 14 characters
40+
41+
### AC-1.8 - Shared account access is prohibited
42+
43+
- All authorization rules except RootManageSharedAccessKey should be removed from Service Bus namespace
44+
45+
### AC-1.9 -System must restrict access to authorized users.
46+
47+
- Audit unrestricted network access to storage accounts
48+
49+
### AC- 1.14 -System must enforce access rights.
50+
51+
- \[Preview\]: Deploy prerequisites to audit Windows VMs configurations in 'User Rights Assignment'
52+
53+
### AC- 1.15 -Prevent unauthorized access to security relevant information or functions.
54+
55+
- \[Preview\]: Show audit results from Windows VMs configurations in 'Security Options - System settings'
56+
57+
### AC-1-21 - Separation of duties must be enforced through appropriate assignment of role.
58+
59+
- [Preview\]: Role-Based Access Control (RBAC) should be used on Kubernetes Services
60+
61+
### AC-1.40- Ensure that systems are not connecting trusted network and untrusted networks at the same time.
62+
63+
- \[Preview\]: Deploy prerequisites to audit Windows VMs configurations in 'Security Options - Network Access'
64+
65+
### AC-1.42 & AC- 1.43 - Remote access for non-employees must be restricted to allow access only to specifically approved information systems
66+
67+
- \[Preview\]: Show audit results from Linux VMs that allow remote connections from accounts without passwords
68+
69+
### AC-1.50- Log security related events for all information system components.
70+
71+
- Diagnostic logs in Logic Apps should be enabled
72+
73+
### AC-1.54- Ensure multi-factor authentication (MFA) is enabled for all cloud console users.
74+
75+
- MFA should be enabled accounts with write permissions on your subscription
76+
- Multi-Factor Authentication (MFA) should be enabled for all subscription accounts with write privileges to prevent a breach of accounts or resources.
77+
78+
## Auditing & Logging
79+
80+
### AL-2.1- Successful and unsuccessful events must be logged.
81+
82+
- Diagnostic logs in Search services should be enabled
83+
84+
### AL -2.16 - Network devices/instances must log any event classified as a critical security event by that network device/instance (ELBs, web application firewalls, etc.)
85+
86+
- \[Preview\]: Show audit results from Windows VMs configurations in 'Security Options - Accounts'
87+
88+
### AL-2.17- Servers/instances must log any event classified as a critical security event by that server/instance
89+
90+
- \[Preview\]: Show audit results from Windows VMs configurations in 'Security Options - Accounts'
91+
92+
### AL-2.19 - Domain events must log any event classified as a critical or high security event by the domain management software
93+
94+
- \[Preview\]: Show audit results from Windows VMs configurations in 'Security Options - Accounts'
95+
- \[Preview\]: Deploy prerequisites to audit Windows VMs configurations in 'Security Options - Microsoft Network Client'
96+
97+
### AL-2.20- Domain events must log any event classified as a critical security event by domain security controls
98+
99+
- \[Preview\]: Show audit results from Windows VMs configurations in 'Security Options - Accounts'
100+
101+
### AL-2.21- Domain events must log any access or changes to the domain log
102+
103+
- \[Preview\]: Show audit results from Windows VMs configurations in 'Security Options - Recovery console'
104+
105+
## Cryptographic Controls
106+
107+
### CC-4.2- Applications and systems must use current cryptographic solutions for protecting data.
108+
109+
- Transparent Data Encryption on SQL databases should be enabled
110+
- Transparent data encryption should be enabled to protect data-at-rest and meet compliance requirements
111+
112+
### CC-4.5- Digital Certificates must be signed by an approved Certificate Authority.
113+
114+
- \[Preview\]: Show audit results from Windows VMs that contain certificates expiring within the specified number of days
115+
116+
### CC-4.6- Digital Certificates must be uniquely assigned to a user or device.
117+
118+
- \[Preview\]: Deploy prerequisites to audit Windows VMs that contain certificates expiring within the specified number of days
119+
120+
### CC-4.7- Cryptographic material must be stored to enable decryption of the records for the length of time the records are retained.
121+
122+
- Disk encryption should be applied on virtual machines
123+
- VMs without an enabled disk encryption will be monitored by Azure Security Center as recommendations
124+
125+
### CC-4.8- Secret and private keys must be stored securely.
126+
127+
- Transparent Data Encryption on SQL databases should be enabled
128+
- Transparent data encryption should be enabled to protect data-at-rest and meet compliance requirements
129+
130+
## Change & Config Management
131+
132+
### CM-5.2- Only authorized users may implement approved changes on the system.
133+
134+
- System updates should be installed on your machines
135+
- Missing security system updates on your servers will be monitored by Azure Security Center as recommendations
136+
137+
### CM-5.12- Maintain an up-to-date, complete, accurate, and readily available baseline configuration of the information system.
138+
139+
- System updates should be installed on your machines
140+
- Missing security system updates on your servers will be monitored by Azure Security Center as recommendations
141+
142+
### CM-5.13- Employ automated tools to maintain a baseline configuration of the information system.
143+
144+
- System updates should be installed on your machines
145+
- Missing security system updates on your servers will be monitored by Azure Security Center as recommendations
146+
147+
### CM-5.14- Identify and disable unnecessary and/or non-secure functions, ports, protocols and services.
148+
149+
- Network interfaces should disable IP forwarding
150+
- \[Preview\]: IP Forwarding on your virtual machine should be disabled
151+
152+
### CM-5.19- Monitor changes to the security configuration settings.
153+
154+
- Deploy Diagnostic Settings for Network Security Groups
155+
156+
### CM-5.22- Ensure that only authorized software and updates are installed on Company systems.
157+
158+
- System updates should be installed on your machines
159+
- Missing security system updates on your servers will be monitored by Azure Security Center as recommendations
160+
161+
## Identity & Authentication
162+
163+
### IA-7.1- User accounts must be uniquely assigned to individuals for access to information that is not classified as Public. Account IDs must be constructed using a standardized logical format.
164+
165+
- External accounts with owner permissions should be removed from your subscription
166+
- External accounts with owner permissions should be removed from your subscription in order to prevent unmonitored access.
167+
168+
## Network Security
169+
170+
### NS-9.2- Access to network device management functionality is restricted to authorized users.
171+
172+
- \[Preview\]: Deploy prerequisites to audit Windows VMs configurations in 'Security Options - Network Access'
173+
174+
### NS-9.3- All network devices must be configured using their most secure configurations.
175+
176+
- \[Preview\]: Deploy prerequisites to audit Windows VMs configurations in 'Security Options - Network Access'
177+
178+
### NS-9.5- All network connections to a system through a firewall must be approved and audited on a regular basis.
179+
180+
- \[Preview\]: Show audit results from Windows VMs configurations in 'Windows Firewall Properties'
181+
182+
### NS-9.7- Appropriate controls must be present at any boundary between a trusted network and any untrusted or public network.
183+
184+
- \[Preview\]: Deploy prerequisites to audit Windows VMs configurations in 'Windows Firewall Properties'
185+
186+
## Security Planning
187+
188+
### SP-11.3- Threats must be identified that could negatively impact the confidentiality, integrity, or availability of Company information and content along with the likelihood of their occurrence.
189+
190+
- Advanced Threat Protection types should be set to 'All' in SQL managed instance Advanced Data Security settings
191+
192+
### Security Continuity
193+
194+
## SC-12.5- Data in long-term storage must be accessible throughout the retention period and protected against media degradation and technology changes.
195+
196+
- SQL servers should be configured with auditing retention days greater than 90 days.
197+
- Audit SQL servers configured with an auditing retention period of less than 90 days.
198+
199+
## System Integrity
200+
201+
### SI-14.3- Only authorized personnel may monitor network and user activities.
202+
203+
- Vulnerabilities on your SQL databases should be remediated
204+
- Monitor Vulnerability Assessment scan results and recommendations for how to remediate database vulnerabilities.
205+
206+
### SI-14.4- Internet facing systems must have intrusion detection.
207+
208+
- Deploy Threat Detection on SQL servers
209+
210+
### SI-14.13- Standardized centrally managed anti-malware software should be implemented across the company.
211+
212+
- Deploy default Microsoft IaaSAntimalware extension for Windows Server
213+
214+
### SI-14.14- Anti-malware software must scan computers and media weekly at a minimum.
215+
216+
- Deploy default Microsoft IaaSAntimalware extension for Windows Server
217+
218+
## Vulnerability Management
219+
220+
### VM-15.4- Ensure that applications are scanned for vulnerabilities on a monthly basis.
221+
222+
- Vulnerabilities in security configuration on your virtual machine scale sets should be remediated
223+
- Audit the OS vulnerabilities on your virtual machine scale sets to protect them from attacks.
224+
225+
### VM-15.5- Ensure that vulnerabilities are identified, paired to threats, and evaluated for risk.
226+
227+
- Vulnerabilities in security configuration on your virtual machine scale sets should be remediated
228+
- Audit the OS vulnerabilities on your virtual machine scale sets to protect them from attacks.
229+
230+
### VM-15.6- Ensure that identified vulnerabilities have been remediated within a mutually agreed upon timeline.
231+
232+
- Vulnerabilities in security configuration on your virtual machine scale sets should be remediated
233+
- Audit the OS vulnerabilities on your virtual machine scale sets to protect them from attacks.
234+
235+
### VM-15.7- Access to and use of vulnerability management systems must be restricted to authorized personnel.
236+
237+
- Vulnerabilities in security configuration on your virtual machine scale sets should be remediated
238+
- Audit the OS vulnerabilities on your virtual machine scale sets to protect them from attacks.
239+
240+
> [!NOTE]
241+
> Availability of specific Azure Policy definitions may vary in Azure Government and other national
242+
> clouds.
243+
244+
## Next steps
245+
246+
You've reviewed the control mapping of the Media blueprint sample. Next, visit the
247+
following articles to learn about the overview and how to deploy this sample:
248+
249+
> [!div class="next step action"]
250+
> [Media blueprint - Overview](./control-mapping.md)
251+
> [Media blueprint - Deploy steps](./deploy.md)
252+
253+
Additional articles about blueprints and how to use them:
254+
255+
- Learn about the [blueprint lifecycle](../../concepts/lifecycle.md).
256+
- Understand how to use [static and dynamic parameters](../../concepts/parameters.md).
257+
- Learn to customize the [blueprint sequencing order](../../concepts/sequencing-order.md).
258+
- Find out how to make use of [blueprint resource locking](../../concepts/resource-locking.md).
259+
- Learn how to [update existing assignments](../../how-to/update-existing-assignments.md).

0 commit comments

Comments
 (0)