last sync: 2024-Sep-19 17:51:32 UTC

Enforce expiration of cached authenticators | Regulatory Compliance - Operational

Azure BuiltIn Policy definition

Source Azure Portal
Display name Enforce expiration of cached authenticators
Id c7e8ddc1-14aa-1814-7fe1-aad1742b27da
Version 1.1.0
Details on versioning
Versioning Versions supported for Versioning: 1
1.1.0
Built-in Versioning [Preview]
Category Regulatory Compliance
Microsoft Learn
Description CMA_C1343 - Enforce expiration of cached authenticators
Additional metadata Name/Id: CMA_C1343 / CMA_C1343
Category: Operational
Title: Enforce expiration of cached authenticators
Ownership: Customer
Description: The customer is responsible for enforcing the expiration of cached authenticators.
Requirements: The customer is responsible for implementing this recommendation.
Mode All
Type BuiltIn
Preview False
Deprecated False
Effect Default
Manual
Allowed
Manual, Disabled
RBAC role(s) none
Rule aliases none
Rule resource types IF (1)
Microsoft.Resources/subscriptions
Compliance
The following 3 compliance controls are associated with this Policy definition 'Enforce expiration of cached authenticators' (c7e8ddc1-14aa-1814-7fe1-aad1742b27da)
Control Domain Control Name MetadataId Category Title Owner Requirements Description Info Policy#
FedRAMP_High_R4 IA-5(13) FedRAMP_High_R4_IA-5(13) FedRAMP High IA-5 (13) Identification And Authentication Expiration Of Cached Authenticators Shared n/a The information system prohibits the use of cached authenticators after [Assignment: organization-defined time period]. link 1
NIST_SP_800-53_R4 IA-5(13) NIST_SP_800-53_R4_IA-5(13) NIST SP 800-53 Rev. 4 IA-5 (13) Identification And Authentication Expiration Of Cached Authenticators Shared n/a The information system prohibits the use of cached authenticators after [Assignment: organization-defined time period]. link 1
NIST_SP_800-53_R5 IA-5(13) NIST_SP_800-53_R5_IA-5(13) NIST SP 800-53 Rev. 5 IA-5 (13) Identification and Authentication Expiration of Cached Authenticators Shared n/a Prohibit the use of cached authenticators after [Assignment: organization-defined time period]. link 1
Initiatives usage
Initiative DisplayName Initiative Id Initiative Category State Type
FedRAMP High d5264498-16f4-418a-b659-fa7ef418175f Regulatory Compliance GA BuiltIn
NIST SP 800-53 Rev. 4 cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f Regulatory Compliance GA BuiltIn
NIST SP 800-53 Rev. 5 179d1daa-458f-4e47-8086-2a68d0d6c38f Regulatory Compliance GA BuiltIn
History
Date/Time (UTC ymd) (i) Change type Change detail
2022-09-27 16:35:32 change Minor (1.0.0 > 1.1.0)
2022-09-19 17:41:40 add c7e8ddc1-14aa-1814-7fe1-aad1742b27da
JSON compare
compare mode: version left: version right:
JSON
api-version=2021-06-01
EPAC