Azure Policy Regulatory Compliance controls for Azure RBAC

Azure Policy can enforce rules for your Azure resources so that your infrastructure is compliant with business standards. Regulatory Compliance in Azure Policy provides Microsoft created and managed initiative definitions, known as built-ins, for the compliance domains and security controls related to different compliance standards. This page lists the compliance domains and security controls for Azure role-based access control (Azure RBAC). You can assign the built-ins for a security control individually to help make your Azure resources compliant with the specific standard.

The title of each built-in policy definition links to the policy definition in the Azure portal. Use the link in the Policy Version column to view the source on the Azure Policy GitHub repo.

Important

Each control is associated with one or more Azure Policy definitions. These policies might help you assess compliance with the control. However, there often isn't a one-to-one or complete match between a control and one or more policies. As such, Compliant in Azure Policy refers only to the policies themselves. This doesn't ensure that you're fully compliant with all requirements of a control. In addition, the compliance standard includes controls that aren't addressed by any Azure Policy definitions at this time. Therefore, compliance in Azure Policy is only a partial view of your overall compliance status. The associations between controls and Azure Policy Regulatory Compliance definitions for these compliance standards can change over time.

CIS Microsoft Azure Foundations Benchmark 2.0.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for CIS v2.0.0. For more information about this compliance standard, see CIS Microsoft Azure Foundations Benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
1 1.23 Ensure That No Custom Subscription Administrator Roles Exist Audit usage of custom RBAC roles 1.0.1

CMMC Level 3

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - CMMC Level 3. For more information about this compliance standard, see Cybersecurity Maturity Model Certification (CMMC).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC.3.018 Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. Audit usage of custom RBAC roles 1.0.1

FedRAMP High

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP High. For more information about this compliance standard, see FedRAMP High.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Audit usage of custom RBAC roles 1.0.1
Access Control AC-2 (7) Role-Based Schemes Audit usage of custom RBAC roles 1.0.1
Access Control AC-6 Least Privilege Audit usage of custom RBAC roles 1.0.1
Access Control AC-6 (7) Review Of User Privileges Audit usage of custom RBAC roles 1.0.1

FedRAMP Moderate

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - FedRAMP Moderate. For more information about this compliance standard, see FedRAMP Moderate.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Audit usage of custom RBAC roles 1.0.1
Access Control AC-2 (7) Role-Based Schemes Audit usage of custom RBAC roles 1.0.1
Access Control AC-6 Least Privilege Audit usage of custom RBAC roles 1.0.1

HIPAA HITRUST 9.2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - HIPAA HITRUST 9.2. For more information about this compliance standard, see HIPAA HITRUST 9.2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
11 Access Control 1148.01c2System.78-01.c 1148.01c2System.78-01.c 01.02 Authorized Access to Information Systems Audit usage of custom RBAC roles 1.0.1
12 Audit Logging & Monitoring 1230.09c2Organizational.1-09.c 1230.09c2Organizational.1-09.c 09.01 Documented Operating Procedures Audit usage of custom RBAC roles 1.0.1

IRS 1075 September 2016

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - IRS 1075 September 2016. For more information about this compliance standard, see IRS 1075 September 2016.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 9.3.1.2 Account Management (AC-2) Audit usage of custom RBAC roles 1.0.1

ISO 27001:2013

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - ISO 27001:2013. For more information about this compliance standard, see ISO 27001:2013.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 9.2.3 Management of privileged access rights Audit usage of custom RBAC roles 1.0.1

Microsoft cloud security benchmark

The Microsoft cloud security benchmark provides recommendations on how you can secure your cloud solutions on Azure. To see how this service completely maps to the Microsoft cloud security benchmark, see the Azure Security Benchmark mapping files.

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Microsoft cloud security benchmark.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Privileged Access PA-7 Follow just enough administration (least privilege) principle Audit usage of custom RBAC roles 1.0.1
Logging and Threat Detection LT-1 Enable threat detection capabilities SQL server-targeted autoprovisioning should be enabled for SQL servers on machines plan 1.0.0
Logging and Threat Detection LT-2 Enable threat detection for identity and access management SQL server-targeted autoprovisioning should be enabled for SQL servers on machines plan 1.0.0
Incident Response IR-3 Detection and analysis - create incidents based on high-quality alerts SQL server-targeted autoprovisioning should be enabled for SQL servers on machines plan 1.0.0
Incident Response AIR-5 Detection and analysis - prioritize incidents SQL server-targeted autoprovisioning should be enabled for SQL servers on machines plan 1.0.0

NIST SP 800-171 R2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-171 R2. For more information about this compliance standard, see NIST SP 800-171 R2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 3.1.1 Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). Audit usage of custom RBAC roles 1.0.1
Access Control 3.1.2 Limit system access to the types of transactions and functions that authorized users are permitted to execute. Audit usage of custom RBAC roles 1.0.1
Access Control 3.1.5 Employ the principle of least privilege, including for specific security functions and privileged accounts. Audit usage of custom RBAC roles 1.0.1

NIST SP 800-53 Rev. 4

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 4. For more information about this compliance standard, see NIST SP 800-53 Rev. 4.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Audit usage of custom RBAC roles 1.0.1
Access Control AC-2 (7) Role-Based Schemes Audit usage of custom RBAC roles 1.0.1
Access Control AC-6 Least Privilege Audit usage of custom RBAC roles 1.0.1
Access Control AC-6 (7) Review Of User Privileges Audit usage of custom RBAC roles 1.0.1

NIST SP 800-53 Rev. 5

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - NIST SP 800-53 Rev. 5. For more information about this compliance standard, see NIST SP 800-53 Rev. 5.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control AC-2 Account Management Audit usage of custom RBAC roles 1.0.1
Access Control AC-2 (7) Privileged User Accounts Audit usage of custom RBAC roles 1.0.1
Access Control AC-6 Least Privilege Audit usage of custom RBAC roles 1.0.1
Access Control AC-6 (7) Review of User Privileges Audit usage of custom RBAC roles 1.0.1

NL BIO Cloud Theme

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for NL BIO Cloud Theme. For more information about this compliance standard, see Baseline Information Security Government Cybersecurity - Digital Government (digitaleoverheid.nl).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
U.07.3 Data separation - Management features U.07.3 U.07.3 - The privileges to view or modify CSC data and/or encryption keys are granted in a controlled manner and use is logged. Audit usage of custom RBAC roles 1.0.1
U.10.2 Access to IT services and data - Users U.10.2 Under the responsibility of the CSP, access is granted to administrators. Audit usage of custom RBAC roles 1.0.1
U.10.3 Access to IT services and data - Users U.10.3 Only users with authenticated equipment can access IT services and data. Audit usage of custom RBAC roles 1.0.1
U.10.5 Access to IT services and data - Competent U.10.5 Access to IT services and data is limited by technical measures and has been implemented. Audit usage of custom RBAC roles 1.0.1

PCI DSS 3.2.1

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see PCI DSS 3.2.1. For more information about this compliance standard, see PCI DSS 3.2.1.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Requirement 3 3.2 PCI DSS requirement 3.2 Audit usage of custom RBAC roles 1.0.1
Requirement 7 7.2.1 PCI DSS requirement 7.2.1 Audit usage of custom RBAC roles 1.0.1
Requirement 8 8.3.1 PCI DSS requirement 8.3.1 Audit usage of custom RBAC roles 1.0.1

PCI DSS v4.0

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for PCI DSS v4.0. For more information about this compliance standard, see PCI DSS v4.0.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Requirement 03: Protect Stored Account Data 3.3.3 Sensitive authentication data (SAD) is not stored after authorization Audit usage of custom RBAC roles 1.0.1
Requirement 07: Restrict Access to System Components and Cardholder Data by Business Need to Know 7.3.1 Access to system components and data is managed via an access control system(s) Audit usage of custom RBAC roles 1.0.1
Requirement 08: Identify Users and Authenticate Access to System Components 8.4.1 Multi-factor authentication (MFA) is implemented to secure access into the CDE Audit usage of custom RBAC roles 1.0.1

Reserve Bank of India - IT Framework for NBFC

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - Reserve Bank of India - IT Framework for NBFC. For more information about this compliance standard, see Reserve Bank of India - IT Framework for NBFC.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Information and Cyber Security 3.1.a Identification and Classification of Information Assets-3.1 Audit usage of custom RBAC roles 1.0.1
Information and Cyber Security 3.1.f Maker-checker-3.1 Audit usage of custom RBAC roles 1.0.1

Reserve Bank of India IT Framework for Banks v2016

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RBI ITF Banks v2016. For more information about this compliance standard, see RBI ITF Banks v2016 (PDF).

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
User Access Control / Management User Access Control / Management-8.1 Audit usage of custom RBAC roles 1.0.1

RMIT Malaysia

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance - RMIT Malaysia. For more information about this compliance standard, see RMIT Malaysia.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Access Control 10.55 Access Control - 10.55 Audit usage of custom RBAC roles 1.0.1
Access Control 10.60 Access Control - 10.60 Audit usage of custom RBAC roles 1.0.1
Access Control 10.62 Access Control - 10.62 Audit usage of custom RBAC roles 1.0.1

System and Organization Controls (SOC) 2

To review how the available Azure Policy built-ins for all Azure services map to this compliance standard, see Azure Policy Regulatory Compliance details for System and Organization Controls (SOC) 2. For more information about this compliance standard, see System and Organization Controls (SOC) 2.

Domain Control ID Control title Policy
(Azure portal)
Policy version
(GitHub)
Logical and Physical Access Controls CC6.3 Rol based access and least privilege Audit usage of custom RBAC roles 1.0.1

Next steps