last sync: 2024-Sep-18 17:50:24 UTC

Microsoft Managed Control 1557 - Vulnerability Scanning | Review Historic Audit Logs | Regulatory Compliance - Risk Assessment

Azure BuiltIn Policy definition

Source Azure Portal
Display name Microsoft Managed Control 1557 - Vulnerability Scanning | Review Historic Audit Logs
Id 36fbe499-f2f2-41b6-880e-52d7ea1d94a5
Version 1.0.0
Details on versioning
Versioning Versions supported for Versioning: 0
Built-in Versioning [Preview]
Category Regulatory Compliance
Microsoft Learn
Description Microsoft implements this Risk Assessment control
Additional metadata Name/Id: ACF1557 / Microsoft Managed Control 1557
Category: Risk Assessment
Title: Vulnerability Scanning | Review Historic Audit Logs
Ownership: Customer, Microsoft
Description: The organization reviews historic audit logs to determine if a vulnerability identified in the information system has been previously exploited.
Requirements: Azure implements audit review, analysis, and reporting through the use of Azure logging and monitoring tools for both server baselines and network devices. The automated tooling processes logs for anomalous activity and sends alerts and incident tickets as needed. Additionally, to identify vulnerabilities, Azure conducts scans of operating systems, databases, and web applications in the Azure environment. Multiple sources of information for vulnerability-related data are used for these scans including MSRC, vendor websites, and other third-party websites. The Security Response Team reviews historic log data as needed for incident investigation.
Mode Indexed
Type Static
Preview False
Deprecated False
Effect Fixed
audit
RBAC role(s) none
Rule aliases none
Rule resource types IF (2)
Microsoft.Resources/subscriptions
Microsoft.Resources/subscriptions/resourceGroups
Compliance
The following 6 compliance controls are associated with this Policy definition 'Microsoft Managed Control 1557 - Vulnerability Scanning | Review Historic Audit Logs' (36fbe499-f2f2-41b6-880e-52d7ea1d94a5)
Control Domain Control Name MetadataId Category Title Owner Requirements Description Info Policy#
op.exp.2 Security configuration op.exp.2 Security configuration 404 not found n/a n/a 112
op.exp.3 Security configuration management op.exp.3 Security configuration management 404 not found n/a n/a 123
op.exp.4 Security maintenance and updates op.exp.4 Security maintenance and updates 404 not found n/a n/a 78
op.exp.5 Change management op.exp.5 Change management 404 not found n/a n/a 71
op.mon.3 Monitoring op.mon.3 Monitoring 404 not found n/a n/a 51
op.pl.1 Risk analysis op.pl.1 Risk analysis 404 not found n/a n/a 70
Initiatives usage
Initiative DisplayName Initiative Id Initiative Category State Type
Spain ENS 175daf90-21e1-4fec-b745-7b4c909aa94c Regulatory Compliance GA BuiltIn
History none
JSON compare n/a
JSON
api-version=2021-06-01
EPAC