Azure Policy Regulatory Compliance controls for Azure IoT Hub

Regulatory Compliance in Azure Policy provides Microsoft created and managed initiative definitions, known as built-ins, for the compliance domains and security controls related to different compliance standards. This page lists the compliance domains and security controls for Azure IoT Hub. You can assign the built-ins for a security control individually to help make your Azure resources compliant with the specific standard.

The title of each built-in policy definition links to the policy definition in the Azure portal. Use the link in the Policy Version column to view the source on the Azure Policy GitHub repo.

Important

Each control is associated with one or more Azure Policy definitions. These policies might help you assess compliance with the control. However, there often isn't a one-to-one or complete match between a control and one or more policies. As such, Compliant in Azure Policy refers only to the policies themselves. This doesn't ensure that you're fully compliant with all requirements of a control. In addition, the compliance standard includes controls that aren't addressed by any Azure Policy definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance status. The associations between controls and Azure Policy Regulatory Compliance definitions for these compliance standards can change over time.

CIS Microsoft Azure Foundations Benchmark 1.3.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CIS Microsoft Azure Foundations Benchmark 1.3.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5 Logging and Monitoring 5.3 Ensure that Diagnostic Logs are enabled for all services which support it. Resource logs in IoT Hub should be enabled 3.1.0

CIS Microsoft Azure Foundations Benchmark 1.4.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for CIS v1.4.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5 Logging and Monitoring 5.3 Ensure that Diagnostic Logs Are Enabled for All Services that Support it. Resource logs in IoT Hub should be enabled 3.1.0

CIS Microsoft Azure Foundations Benchmark 2.0.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for CIS v2.0.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
5 5.4 Ensure that Azure Monitor Resource Logging is Enabled for All Services that Support it Resource logs in IoT Hub should be enabled 3.1.0

CMMC Level 3

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CMMC Level 3. For more information about this compliance standard, see Cybersecurity Maturity Model Certification (CMMC).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Audit and Accountability AU.3.048 Collect audit information (e.g., logs) into one or more central repositories. Resource logs in IoT Hub should be enabled 3.1.0

FedRAMP High

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP High. For more information about this compliance standard, see FedRAMP High.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement IoT Hub device provisioning service instances should use private link 1.0.0
Access Control AC-17 Remote Access IoT Hub device provisioning service instances should use private link 1.0.0
Access Control AC-17 (1) Automated Monitoring / Control IoT Hub device provisioning service instances should use private link 1.0.0
Audit And Accountability AU-6 (4) Central Review And Analysis Resource logs in IoT Hub should be enabled 3.1.0
Audit And Accountability AU-6 (5) Integration / Scanning And Monitoring Capabilities Resource logs in IoT Hub should be enabled 3.1.0
Audit And Accountability AU-12 Audit Generation Resource logs in IoT Hub should be enabled 3.1.0
Audit And Accountability AU-12 (1) System-Wide / Time-Correlated Audit Trail Resource logs in IoT Hub should be enabled 3.1.0
System And Communications Protection SC-7 Boundary Protection IoT Hub device provisioning service instances should use private link 1.0.0
System And Communications Protection SC-7 (3) Access Points IoT Hub device provisioning service instances should use private link 1.0.0
System And Communications Protection SC-12 Cryptographic Key Establishment And Management [Preview]: IoT Hub device provisioning service data should be encrypted using customer-managed keys (CMK) 1.0.0-preview

FedRAMP Moderate

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP Moderate. For more information about this compliance standard, see FedRAMP Moderate.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement IoT Hub device provisioning service instances should use private link 1.0.0
Access Control AC-17 Remote Access IoT Hub device provisioning service instances should use private link 1.0.0
Access Control AC-17 (1) Automated Monitoring / Control IoT Hub device provisioning service instances should use private link 1.0.0
Audit And Accountability AU-12 Audit Generation Resource logs in IoT Hub should be enabled 3.1.0
System And Communications Protection SC-7 Boundary Protection IoT Hub device provisioning service instances should use private link 1.0.0
System And Communications Protection SC-7 (3) Access Points IoT Hub device provisioning service instances should use private link 1.0.0
System And Communications Protection SC-12 Cryptographic Key Establishment And Management [Preview]: IoT Hub device provisioning service data should be encrypted using customer-managed keys (CMK) 1.0.0-preview

HIPAA HITRUST 9.2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - HIPAA HITRUST 9.2. For more information about this compliance standard, see HIPAA HITRUST 9.2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
12 Audit Logging & Monitoring 1204.09aa1System.3-09.aa 1204.09aa1System.3-09.aa 09.10 Monitoring Resource logs in IoT Hub should be enabled 3.1.0

Microsoft cloud security benchmark

The Microsoft cloud security benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Microsoft cloud security benchmark, see the Azure Security Benchmark mapping files.

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Microsoft cloud security benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Logging and Threat Detection LT-3 Enable logging for security investigation Resource logs in IoT Hub should be enabled 3.1.0

NIST SP 800-171 R2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-171 R2. For more information about this compliance standard, see NIST SP 800-171 R2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 3.1.1 Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). IoT Hub device provisioning service instances should use private link 1.0.0
Access Control 3.1.12 Monitor and control remote access sessions. IoT Hub device provisioning service instances should use private link 1.0.0
Access Control 3.1.13 Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. IoT Hub device provisioning service instances should use private link 1.0.0
Access Control 3.1.14 Route remote access via managed access control points. IoT Hub device provisioning service instances should use private link 1.0.0
Access Control 3.1.3 Control the flow of CUI in accordance with approved authorizations. IoT Hub device provisioning service instances should use private link 1.0.0
System and Communications Protection 3.13.1 Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems. IoT Hub device provisioning service instances should use private link 1.0.0
System and Communications Protection 3.13.10 Establish and manage cryptographic keys for cryptography employed in organizational systems. [Preview]: IoT Hub device provisioning service data should be encrypted using customer-managed keys (CMK) 1.0.0-preview
System and Communications Protection 3.13.2 Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems. IoT Hub device provisioning service instances should use private link 1.0.0
System and Communications Protection 3.13.5 Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks. IoT Hub device provisioning service instances should use private link 1.0.0
Audit and Accountability 3.3.1 Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity Resource logs in IoT Hub should be enabled 3.1.0
Audit and Accountability 3.3.2 Ensure that the actions of individual system users can be uniquely traced to those users, so they can be held accountable for their actions. Resource logs in IoT Hub should be enabled 3.1.0

NIST SP 800-53 Rev. 4

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 4. For more information about this compliance standard, see NIST SP 800-53 Rev. 4.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement IoT Hub device provisioning service instances should use private link 1.0.0
Access Control AC-17 Remote Access IoT Hub device provisioning service instances should use private link 1.0.0
Access Control AC-17 (1) Automated Monitoring / Control IoT Hub device provisioning service instances should use private link 1.0.0
Audit And Accountability AU-6 (4) Central Review And Analysis Resource logs in IoT Hub should be enabled 3.1.0
Audit And Accountability AU-6 (5) Integration / Scanning And Monitoring Capabilities Resource logs in IoT Hub should be enabled 3.1.0
Audit And Accountability AU-12 Audit Generation Resource logs in IoT Hub should be enabled 3.1.0
Audit And Accountability AU-12 (1) System-Wide / Time-Correlated Audit Trail Resource logs in IoT Hub should be enabled 3.1.0
System And Communications Protection SC-7 Boundary Protection IoT Hub device provisioning service instances should use private link 1.0.0
System And Communications Protection SC-7 (3) Access Points IoT Hub device provisioning service instances should use private link 1.0.0
System And Communications Protection SC-12 Cryptographic Key Establishment And Management [Preview]: IoT Hub device provisioning service data should be encrypted using customer-managed keys (CMK) 1.0.0-preview

NIST SP 800-53 Rev. 5

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 5. For more information about this compliance standard, see NIST SP 800-53 Rev. 5.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-4 Information Flow Enforcement IoT Hub device provisioning service instances should use private link 1.0.0
Access Control AC-17 Remote Access IoT Hub device provisioning service instances should use private link 1.0.0
Access Control AC-17 (1) Monitoring and Control IoT Hub device provisioning service instances should use private link 1.0.0
Audit and Accountability AU-6 (4) Central Review and Analysis Resource logs in IoT Hub should be enabled 3.1.0
Audit and Accountability AU-6 (5) Integrated Analysis of Audit Records Resource logs in IoT Hub should be enabled 3.1.0
Audit and Accountability AU-12 Audit Record Generation Resource logs in IoT Hub should be enabled 3.1.0
Audit and Accountability AU-12 (1) System-wide and Time-correlated Audit Trail Resource logs in IoT Hub should be enabled 3.1.0
System and Communications Protection SC-7 Boundary Protection IoT Hub device provisioning service instances should use private link 1.0.0
System and Communications Protection SC-7 (3) Access Points IoT Hub device provisioning service instances should use private link 1.0.0
System and Communications Protection SC-12 Cryptographic Key Establishment and Management [Preview]: IoT Hub device provisioning service data should be encrypted using customer-managed keys (CMK) 1.0.0-preview

NL BIO Cloud Theme

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for NL BIO Cloud Theme. For more information about this compliance standard, see Baseline Information Security Government Cybersecurity - Digital Government (digitaleoverheid.nl).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
U.05.2 Data protection - Cryptographic measures U.05.2 Data stored in the cloud service shall be protected to the latest state of the art. [Preview]: IoT Hub device provisioning service data should be encrypted using customer-managed keys (CMK) 1.0.0-preview
U.07.1 Data separation - Isolated U.07.1 Permanent isolation of data is a multi-tenant architecture. Patches are realized in a controlled manner. IoT Hub device provisioning service instances should use private link 1.0.0
U.11.3 Cryptoservices - Encrypted U.11.3 Sensitive data is always encrypted, with private keys managed by the CSC. [Preview]: IoT Hub device provisioning service data should be encrypted using customer-managed keys (CMK) 1.0.0-preview
U.15.1 Logging and monitoring - Events logged U.15.1 The violation of the policy rules is recorded by the CSP and the CSC. Resource logs in IoT Hub should be enabled 3.1.0

SWIFT CSP-CSCF v2021

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for SWIFT CSP-CSCF v2021. For more information about this compliance standard, see SWIFT CSP CSCF v2021.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Detect Anomalous Activity to Systems or Transaction Records 6.4 Logging and Monitoring Resource logs in IoT Hub should be enabled 3.1.0

Next steps