Azure Policy Regulatory Compliance controls for Azure Batch

Regulatory Compliance in Azure Policy provides Microsoft created and managed initiative definitions, known as built-ins, for the compliance domains and security controls related to different compliance standards. This page lists the compliance domains and security controls for Azure Batch. You can assign the built-ins for a security control individually to help make your Azure resources compliant with the specific standard.

The title of each built-in policy definition links to the policy definition in the Azure portal. Use the link in the Policy Version column to view the source on the Azure Policy GitHub repo.

Important

Each control is associated with one or more Azure Policy definitions. These policies might help you assess compliance with the control. However, there often isn't a one-to-one or complete match between a control and one or more policies. As such, Compliant in Azure Policy refers only to the policies themselves. This doesn't ensure that you're fully compliant with all requirements of a control. In addition, the compliance standard includes controls that aren't addressed by any Azure Policy definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance status. The associations between controls and Azure Policy Regulatory Compliance definitions for these compliance standards can change over time.

CIS Microsoft Azure Foundations Benchmark 1.3.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CIS Microsoft Azure Foundations Benchmark 1.3.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5 Logging and Monitoring 5.3 Ensure that Diagnostic Logs are enabled for all services which support it. Resource logs in Batch accounts should be enabled 5.0.0

CIS Microsoft Azure Foundations Benchmark 1.4.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for CIS v1.4.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5 Logging and Monitoring 5.3 Ensure that Diagnostic Logs Are Enabled for All Services that Support it. Resource logs in Batch accounts should be enabled 5.0.0

CIS Microsoft Azure Foundations Benchmark 2.0.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for CIS v2.0.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5 5.4 Ensure that Azure Monitor Resource Logging is Enabled for All Services that Support it Resource logs in Batch accounts should be enabled 5.0.0

FedRAMP High

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP High. For more information about this compliance standard, see FedRAMP High.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Audit And Accountability AU-6 (4) Central Review And Analysis Resource logs in Batch accounts should be enabled 5.0.0
Audit And Accountability AU-6 (5) Integration / Scanning And Monitoring Capabilities Resource logs in Batch accounts should be enabled 5.0.0
Audit And Accountability AU-12 Audit Generation Resource logs in Batch accounts should be enabled 5.0.0
Audit And Accountability AU-12 (1) System-Wide / Time-Correlated Audit Trail Resource logs in Batch accounts should be enabled 5.0.0
System And Communications Protection SC-12 Cryptographic Key Establishment And Management Azure Batch account should use customer-managed keys to encrypt data 1.0.1

FedRAMP Moderate

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP Moderate. For more information about this compliance standard, see FedRAMP Moderate.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Audit And Accountability AU-12 Audit Generation Resource logs in Batch accounts should be enabled 5.0.0
System And Communications Protection SC-12 Cryptographic Key Establishment And Management Azure Batch account should use customer-managed keys to encrypt data 1.0.1

HIPAA HITRUST 9.2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - HIPAA HITRUST 9.2. For more information about this compliance standard, see HIPAA HITRUST 9.2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
12 Audit Logging & Monitoring 1205.09aa2System.1-09.aa 1205.09aa2System.1-09.aa 09.10 Monitoring Resource logs in Batch accounts should be enabled 5.0.0

Microsoft cloud security benchmark

The Microsoft cloud security benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Microsoft cloud security benchmark, see the Azure Security Benchmark mapping files.

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Microsoft cloud security benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Logging and Threat Detection LT-3 Enable logging for security investigation Resource logs in Batch accounts should be enabled 5.0.0

NIST SP 800-171 R2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-171 R2. For more information about this compliance standard, see NIST SP 800-171 R2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
System and Communications Protection 3.13.10 Establish and manage cryptographic keys for cryptography employed in organizational systems. Azure Batch account should use customer-managed keys to encrypt data 1.0.1
Audit and Accountability 3.3.1 Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity Resource logs in Batch accounts should be enabled 5.0.0
Audit and Accountability 3.3.2 Ensure that the actions of individual system users can be uniquely traced to those users, so they can be held accountable for their actions. Resource logs in Batch accounts should be enabled 5.0.0

NIST SP 800-53 Rev. 4

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 4. For more information about this compliance standard, see NIST SP 800-53 Rev. 4.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Audit And Accountability AU-6 (4) Central Review And Analysis Resource logs in Batch accounts should be enabled 5.0.0
Audit And Accountability AU-6 (5) Integration / Scanning And Monitoring Capabilities Resource logs in Batch accounts should be enabled 5.0.0
Audit And Accountability AU-12 Audit Generation Resource logs in Batch accounts should be enabled 5.0.0
Audit And Accountability AU-12 (1) System-Wide / Time-Correlated Audit Trail Resource logs in Batch accounts should be enabled 5.0.0
System And Communications Protection SC-12 Cryptographic Key Establishment And Management Azure Batch account should use customer-managed keys to encrypt data 1.0.1

NIST SP 800-53 Rev. 5

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 5. For more information about this compliance standard, see NIST SP 800-53 Rev. 5.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Audit and Accountability AU-6 (4) Central Review and Analysis Resource logs in Batch accounts should be enabled 5.0.0
Audit and Accountability AU-6 (5) Integrated Analysis of Audit Records Resource logs in Batch accounts should be enabled 5.0.0
Audit and Accountability AU-12 Audit Record Generation Resource logs in Batch accounts should be enabled 5.0.0
Audit and Accountability AU-12 (1) System-wide and Time-correlated Audit Trail Resource logs in Batch accounts should be enabled 5.0.0
System and Communications Protection SC-12 Cryptographic Key Establishment and Management Azure Batch account should use customer-managed keys to encrypt data 1.0.1

NL BIO Cloud Theme

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for NL BIO Cloud Theme. For more information about this compliance standard, see Baseline Information Security Government Cybersecurity - Digital Government (digitaleoverheid.nl).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
U.05.1 Data protection - Cryptographic measures U.05.1 Data transport is secured with cryptography where key management is carried out by the CSC itself if possible. Azure Batch pools should have disk encryption enabled 1.0.0
U.05.2 Data protection - Cryptographic measures U.05.2 Data stored in the cloud service shall be protected to the latest state of the art. Azure Batch account should use customer-managed keys to encrypt data 1.0.1
U.05.2 Data protection - Cryptographic measures U.05.2 Data stored in the cloud service shall be protected to the latest state of the art. Azure Batch pools should have disk encryption enabled 1.0.0
U.11.3 Cryptoservices - Encrypted U.11.3 Sensitive data is always encrypted, with private keys managed by the CSC. Azure Batch account should use customer-managed keys to encrypt data 1.0.1
U.11.3 Cryptoservices - Encrypted U.11.3 Sensitive data is always encrypted, with private keys managed by the CSC. Azure Batch pools should have disk encryption enabled 1.0.0
U.15.1 Logging and monitoring - Events logged U.15.1 The violation of the policy rules is recorded by the CSP and the CSC. Resource logs in Batch accounts should be enabled 5.0.0

RMIT Malaysia

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RMIT Malaysia. For more information about this compliance standard, see RMIT Malaysia.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Security of Digital Services 10.66 Security of Digital Services - 10.66 Deploy Diagnostic Settings for Batch Account to Event Hub 2.0.0
Security of Digital Services 10.66 Security of Digital Services - 10.66 Deploy Diagnostic Settings for Batch Account to Log Analytics workspace 1.0.0

SWIFT CSP-CSCF v2021

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for SWIFT CSP-CSCF v2021. For more information about this compliance standard, see SWIFT CSP CSCF v2021.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Detect Anomalous Activity to Systems or Transaction Records 6.4 Logging and Monitoring Resource logs in Batch accounts should be enabled 5.0.0

SWIFT CSP-CSCF v2022

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for SWIFT CSP-CSCF v2022. For more information about this compliance standard, see SWIFT CSP CSCF v2022.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
6. Detect Anomalous Activity to Systems or Transaction Records 6.4 Record security events and detect anomalous actions and operations within the local SWIFT environment. Resource logs in Batch accounts should be enabled 5.0.0

Next steps