Azure Policy Regulatory Compliance controls for Azure Container Registry

Regulatory Compliance in Azure Policy provides Microsoft created and managed initiative definitions, known as built-ins, for the compliance domains and security controls related to different compliance standards. This page lists the compliance domains and security controls for Azure Container Registry. You can assign the built-ins for a security control individually to help make your Azure resources compliant with the specific standard.

The title of each built-in policy definition links to the policy definition in the Azure portal. Use the link in the Policy Version column to view the source on the Azure Policy GitHub repo.

Important

Each control is associated with one or more Azure Policy definitions. These policies might help you assess compliance with the control. However, there often isn't a one-to-one or complete match between a control and one or more policies. As such, Compliant in Azure Policy refers only to the policies themselves. This doesn't ensure that you're fully compliant with all requirements of a control. In addition, the compliance standard includes controls that aren't addressed by any Azure Policy definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance status. The associations between controls and Azure Policy Regulatory Compliance definitions for these compliance standards can change over time.

CMMC Level 3

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CMMC Level 3. For more information about this compliance standard, see Cybersecurity Maturity Model Certification (CMMC).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC.1.001 Limit information system access to authorized users, processes acting on behalf of authorized users, and devices (including other information systems). Container registries should not allow unrestricted network access 2.0.0
Access Control AC.1.002 Limit information system access to the types of transactions and functions that authorized users are permitted to execute. Container registries should not allow unrestricted network access 2.0.0
Access Control AC.2.016 Control the flow of CUI in accordance with approved authorizations. Container registries should not allow unrestricted network access 2.0.0
Configuration Management CM.3.068 Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services. Container registries should not allow unrestricted network access 2.0.0
System and Communications Protection SC.1.175 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Container registries should not allow unrestricted network access 2.0.0
System and Communications Protection SC.3.177 Employ FIPS-validated cryptography when used to protect the confidentiality of CUI. Container registries should be encrypted with a customer-managed key 1.1.2
System and Communications Protection SC.3.183 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Container registries should not allow unrestricted network access 2.0.0

FedRAMP High

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP High. For more information about this compliance standard, see FedRAMP High.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement Container registries should not allow unrestricted network access 2.0.0
Access Control AC-4 Information Flow Enforcement Container registries should use private link 1.0.1
Access Control AC-17 Remote Access Container registries should use private link 1.0.1
Access Control AC-17 (1) Automated Monitoring / Control Container registries should use private link 1.0.1
System And Communications Protection SC-7 Boundary Protection Container registries should not allow unrestricted network access 2.0.0
System And Communications Protection SC-7 Boundary Protection Container registries should use private link 1.0.1
System And Communications Protection SC-7 (3) Access Points Container registries should not allow unrestricted network access 2.0.0
System And Communications Protection SC-7 (3) Access Points Container registries should use private link 1.0.1
System And Communications Protection SC-12 Cryptographic Key Establishment And Management Container registries should be encrypted with a customer-managed key 1.1.2

FedRAMP Moderate

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP Moderate. For more information about this compliance standard, see FedRAMP Moderate.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement Container registries should not allow unrestricted network access 2.0.0
Access Control AC-4 Information Flow Enforcement Container registries should use private link 1.0.1
Access Control AC-17 Remote Access Container registries should use private link 1.0.1
Access Control AC-17 (1) Automated Monitoring / Control Container registries should use private link 1.0.1
System And Communications Protection SC-7 Boundary Protection Container registries should not allow unrestricted network access 2.0.0
System And Communications Protection SC-7 Boundary Protection Container registries should use private link 1.0.1
System And Communications Protection SC-7 (3) Access Points Container registries should not allow unrestricted network access 2.0.0
System And Communications Protection SC-7 (3) Access Points Container registries should use private link 1.0.1
System And Communications Protection SC-12 Cryptographic Key Establishment And Management Container registries should be encrypted with a customer-managed key 1.1.2

HIPAA HITRUST 9.2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - HIPAA HITRUST 9.2. For more information about this compliance standard, see HIPAA HITRUST 9.2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
08 Network Protection 0805.01m1Organizational.12-01.m 0805.01m1Organizational.12-01.m 01.04 Network Access Control [Preview]: Container Registry should use a virtual network service endpoint 1.0.0-preview
08 Network Protection 0806.01m2Organizational.12356-01.m 0806.01m2Organizational.12356-01.m 01.04 Network Access Control [Preview]: Container Registry should use a virtual network service endpoint 1.0.0-preview
08 Network Protection 0868.09m3Organizational.18-09.m 0868.09m3Organizational.18-09.m 09.06 Network Security Management [Preview]: Container Registry should use a virtual network service endpoint 1.0.0-preview
08 Network Protection 0869.09m3Organizational.19-09.m 0869.09m3Organizational.19-09.m 09.06 Network Security Management [Preview]: Container Registry should use a virtual network service endpoint 1.0.0-preview
08 Network Protection 0870.09m3Organizational.20-09.m 0870.09m3Organizational.20-09.m 09.06 Network Security Management [Preview]: Container Registry should use a virtual network service endpoint 1.0.0-preview
08 Network Protection 0871.09m3Organizational.22-09.m 0871.09m3Organizational.22-09.m 09.06 Network Security Management [Preview]: Container Registry should use a virtual network service endpoint 1.0.0-preview
08 Network Protection 0894.01m2Organizational.7-01.m 0894.01m2Organizational.7-01.m 01.04 Network Access Control [Preview]: Container Registry should use a virtual network service endpoint 1.0.0-preview

Microsoft cloud security benchmark

The Microsoft cloud security benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Microsoft cloud security benchmark, see the Azure Security Benchmark mapping files.

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Microsoft cloud security benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Network Security NS-2 Secure cloud services with network controls Container registries should not allow unrestricted network access 2.0.0
Network Security NS-2 Secure cloud services with network controls Container registries should use private link 1.0.1
Data Protection DP-5 Use customer-managed key option in data at rest encryption when required Container registries should be encrypted with a customer-managed key 1.1.2
Posture and Vulnerability Management PV-6 Rapidly and automatically remediate vulnerabilities Azure registry container images should have vulnerabilities resolved (powered by Microsoft Defender Vulnerability Management) 1.0.1
DevOps Security DS-6 Enforce security of workload throughout DevOps lifecycle Azure registry container images should have vulnerabilities resolved (powered by Microsoft Defender Vulnerability Management) 1.0.1

NIST SP 800-171 R2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-171 R2. For more information about this compliance standard, see NIST SP 800-171 R2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 3.1.1 Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). Container registries should use private link 1.0.1
Access Control 3.1.12 Monitor and control remote access sessions. Container registries should use private link 1.0.1
Access Control 3.1.13 Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. Container registries should use private link 1.0.1
Access Control 3.1.14 Route remote access via managed access control points. Container registries should use private link 1.0.1
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Container registries should not allow unrestricted network access 2.0.0
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. Container registries should use private link 1.0.1
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Container registries should not allow unrestricted network access 2.0.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. Container registries should use private link 1.0.1
System and Communications Protection 3.13.10 Establish and manage cryptographic keys for cryptography employed in organizational systems. Container registries should be encrypted with a customer-managed key 1.1.2
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Container registries should not allow unrestricted network access 2.0.0
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. Container registries should use private link 1.0.1
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Container registries should not allow unrestricted network access 2.0.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. Container registries should use private link 1.0.1
System and Communications Protection 3.13.6 Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception). Container registries should not allow unrestricted network access 2.0.0

NIST SP 800-53 Rev. 4

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 4. For more information about this compliance standard, see NIST SP 800-53 Rev. 4.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement Container registries should not allow unrestricted network access 2.0.0
Access Control AC-4 Information Flow Enforcement Container registries should use private link 1.0.1
Access Control AC-17 Remote Access Container registries should use private link 1.0.1
Access Control AC-17 (1) Automated Monitoring / Control Container registries should use private link 1.0.1
System And Communications Protection SC-7 Boundary Protection Container registries should not allow unrestricted network access 2.0.0
System And Communications Protection SC-7 Boundary Protection Container registries should use private link 1.0.1
System And Communications Protection SC-7 (3) Access Points Container registries should not allow unrestricted network access 2.0.0
System And Communications Protection SC-7 (3) Access Points Container registries should use private link 1.0.1
System And Communications Protection SC-12 Cryptographic Key Establishment And Management Container registries should be encrypted with a customer-managed key 1.1.2

NIST SP 800-53 Rev. 5

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 5. For more information about this compliance standard, see NIST SP 800-53 Rev. 5.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement Container registries should not allow unrestricted network access 2.0.0
Access Control AC-4 Information Flow Enforcement Container registries should use private link 1.0.1
Access Control AC-17 Remote Access Container registries should use private link 1.0.1
Access Control AC-17 (1) Monitoring and Control Container registries should use private link 1.0.1
System and Communications Protection SC-7 Boundary Protection Container registries should not allow unrestricted network access 2.0.0
System and Communications Protection SC-7 Boundary Protection Container registries should use private link 1.0.1
System and Communications Protection SC-7 (3) Access Points Container registries should not allow unrestricted network access 2.0.0
System and Communications Protection SC-7 (3) Access Points Container registries should use private link 1.0.1
System and Communications Protection SC-12 Cryptographic Key Establishment and Management Container registries should be encrypted with a customer-managed key 1.1.2

NL BIO Cloud Theme

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for NL BIO Cloud Theme. For more information about this compliance standard, see Baseline Information Security Government Cybersecurity - Digital Government (digitaleoverheid.nl).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
U.05.2 Data protection - Cryptographic measures U.05.2 Data stored in the cloud service shall be protected to the latest state of the art. Container registries should be encrypted with a customer-managed key 1.1.2
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Container registries should not allow unrestricted network access 2.0.0
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. Container registries should use private link 1.0.1
U.11.3 Cryptoservices - Encrypted U.11.3 Sensitive data is always encrypted, with private keys managed by the CSC. Container registries should be encrypted with a customer-managed key 1.1.2

Reserve Bank of India IT Framework for Banks v2016

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RBI ITF Banks v2016. For more information about this compliance standard, see RBI ITF Banks v2016 (PDF).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Metrics Metrics-21.1 Container registries should be encrypted with a customer-managed key 1.1.2
Patch/Vulnerability & Change Management Patch/Vulnerability & Change Management-7.7 Container registries should not allow unrestricted network access 2.0.0
Patch/Vulnerability & Change Management Patch/Vulnerability & Change Management-7.7 Container registries should use private link 1.0.1

RMIT Malaysia

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RMIT Malaysia. For more information about this compliance standard, see RMIT Malaysia.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Network Resilience 10.33 Network Resilience - 10.33 Configure Container registries to disable public network access 1.0.0
Network Resilience 10.33 Network Resilience - 10.33 Container registries should not allow unrestricted network access 2.0.0
Network Resilience 10.33 Network Resilience - 10.33 Public network access should be disabled for Container registries 1.0.0
Cloud Services 10.53 Cloud Services - 10.53 Container registries should be encrypted with a customer-managed key 1.1.2
Data Loss Prevention (DLP) 11.15 Data Loss Prevention (DLP) - 11.15 Configure Container registries to disable public network access 1.0.0

SWIFT CSP-CSCF v2021

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for SWIFT CSP-CSCF v2021. For more information about this compliance standard, see SWIFT CSP CSCF v2021.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
SWIFT Environment Protection 1.1 SWIFT Environment Protection [Preview]: Container Registry should use a virtual network service endpoint 1.0.0-preview
SWIFT Environment Protection 1.1 SWIFT Environment Protection Container registries should use private link 1.0.1
Reduce Attack Surface and Vulnerabilities 2.5A External Transmission Data Protection Container registries should be encrypted with a customer-managed key 1.1.2

Next steps