Control types for @turbot/azure-cisv1-2

Azure > CIS v1.2

Configures a default auditing level against the Microsoft Azure Foundations Benchmark, Version 1.2

URI
tmod:@turbot/azure-cisv1-2#/control/types/cis
Parent
Category

Azure > CIS v1.2 > 1 - Identity and Access Management

Covers security recommendations that to follow to set identity and access management policies on an Azure Subscription.

URI
tmod:@turbot/azure-cisv1-2#/control/types/s01
Category

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.01 - Ensure that multi-factor authentication is enabled for all privileged users (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Enable multi-factor authentication for all user credentials who have write access to Azure resources. These include roles like

  1. Service Co-Administrators
  2. Subscription Owners
  3. Contributors

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.02 - Ensure that multi-factor authentication is enabled for all non- privileged users (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Enable multi-factor authentication for all non-privileged users.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.03 - Ensure guest users are reviewed on a monthly basis (Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

Azure AD is extended to include Azure AD B2B collaboration, allowing you to invite people from outside your organization to be guest users in your cloud account and sign in with their own work, school, or social identities. Guest users allow you to share your company's applications and services with users from any other organization, while maintaining control over your own corporate data. Work with external partners, large or small, even if they don't have Azure AD or an IT department. A simple invitation and redemption process lets partners use their own credentials to access your company's resources a a guest user.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.04 - Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is 'Disabled' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Do not allow users to remember multi-factor authentication on devices.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.05 - Ensure that 'Number of methods required to reset' is set to '2' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Ensure that two alternate forms of identification are provided before allowing a password reset.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.06 - Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to "0" (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Ensure that the number of days before users are asked to re-confirm their authentication information is not set to 0.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.07 - Ensure that 'Notify users on password resets?' is set to 'Yes' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Ensure that users are notified on their primary and secondary emails on password resets.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.08 - Ensure that 'Notify all admins when other admins reset their password?' is set to 'Yes' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Ensure that all administrators are notified if any other administrator resets their password.

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Require administrators to provide consent for the apps before use.

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Require administrators to provide consent for the apps before use.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.11 - Ensure that 'Users can register applications' is set to 'No' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Require administrators to register third-party applications.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.12 - Ensure that 'Guest user permissions are limited' is set to 'Yes' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Limit guest user permissions.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.13 - Ensure that 'Members can invite' is set to 'No' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Restrict invitations to administrators only.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.14 - Ensure that 'Guests can invite' is set to 'No' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Restrict guest invitations.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.15 - Ensure that 'Restrict access to Azure AD administration portal' is set to 'Yes' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Restrict access to the Azure AD administration portal to administrators only.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.16 - Ensure that 'Restrict user ability to access groups features in the Access Pane' is set to 'No' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Restrict group creation to administrators only.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.17 - Ensure that 'Users can create security groups' is set to 'No' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Restrict security group creation to administrators only.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.18 - Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Restrict security group management to administrators only.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.19 - Ensure that 'Users can create Office 365 groups' is set to 'No' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Restrict Office 365 group creation to administrators only.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.20 - Ensure that 'Require Multi-Factor Auth to join devices' is set to 'Yes' (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Joining devices to the active directory should require Multi-factor authentication.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.21 - Ensure that no custom subscription owner roles are created (Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Scored)

Subscription ownership should not include permission to create custom owner roles. The principle of least privilege should be followed and only necessary privileges should be assigned instead of allowing full administrative access.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.22 - Ensure Security Defaults is enabled on Azure Active Directory (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Security defaults in Azure Active Directory (Azure AD) make it easier to be secure and help protect your organization. Security defaults contain preconfigured security settings for common attacks. Microsoft is making security defaults available to everyone. The goal is to ensure that all organizations have a basic level of security-enabled at no extra cost. You turn on security defaults in the Azure portal.

Azure > CIS v1.2 > 1 - Identity and Access Management > 1.23 - Ensure Custom Role is assigned for Administering Resource Locks (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Resource locking is a powerful protection mechanism that can prevent inadvertent modification/deletion of resources within Azure subscriptions/Resource Groups and is a recommended NIST configuration.

Azure > CIS v1.2 > 7 - Virtual Machines

Covers security recommendations for Azure Compute.

URI
tmod:@turbot/azure-cisv1-2#/control/types/s07
Category

Azure > CIS v1.2 > 7 - Virtual Machines > 7.01 - Ensure Virtual Machines are utilizing Managed Disks (Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

Migrate BLOB based VHD's to Managed Disks on Virtual Machines to exploit the default features of this configuration. The features include

  1. Default Disk Encryption
  2. Resilience as Microsoft will managed the disk storage and move around if underlying hardware goes faulty
  3. Reduction of costs over storage accounts

Azure > CIS v1.2 > 7 - Virtual Machines > 7.02 - Ensure that 'OS and Data' disks are encrypted with CMK (Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Scored)

Ensure that OS disks (boot volumes) and data disks (non-boot volumes) are encrypted with CMK.

Azure > CIS v1.2 > 7 - Virtual Machines > 7.03 - Ensure that 'Unattached disks' are encrypted with CMK (Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Scored)

Ensure that unattached disks in a subscription are encrypted with a Customer Managed Key (CMK).

Azure > CIS v1.2 > 7 - Virtual Machines > 7.04 - Ensure that only approved extensions are installed (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Only install organization-approved extensions on VMs.

Azure > CIS v1.2 > 7 - Virtual Machines > 7.05 - Ensure that the latest OS Patches for all Virtual Machines are applied (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Ensure that the latest OS patches for all virtual machines are applied.

Azure > CIS v1.2 > 7 - Virtual Machines > 7.06 - Ensure that the endpoint protection for all Virtual Machines is installed (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

Install endpoint protection for all virtual machines.

Azure > CIS v1.2 > 8 - Other Security Considerations

Covers security recommendations to follow in order to set general security and operational controls on an Azure Subscription.

URI
tmod:@turbot/azure-cisv1-2#/control/types/s08
Category

Azure > CIS v1.2 > 8 - Other Security Considerations > 8.01 - Ensure that the expiration date is set on all keys (Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

Ensure that all keys in Azure Key Vault have an expiration time set.

Azure > CIS v1.2 > 8 - Other Security Considerations > 8.02 - Ensure that the expiration date is set on all secrets (Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

Ensure that all secrets in Azure Key Vault have an expiration time set.

Azure > CIS v1.2 > 8 - Other Security Considerations > 8.03 - Ensure that Resource Locks are set for mission critical Azure resources (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Not Scored)

Resource Manager Locks provide a way for administrators to lock down Azure resources to prevent deletion of, or modifications to, a resource. These locks sit outside of the Role Based Access Controls (RBAC) hierarchy and, when applied, will place restrictions on the resource for all users. These are very useful when there is have an important resource in a subscription that users should not be able to delete or change and can help prevent accidental and malicious changes or deletion.

Azure > CIS v1.2 > 8 - Other Security Considerations > 8.04 - Ensure the key vault is recoverable (Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

The key vault contains object keys, secrets and certificates. Accidental unavailability of a key vault can cause immediate data loss or loss of security functions (authentication, validation, verification, non-repudiation, etc.) supported by the key vault objects. It is recommended the key vault be made recoverable by enabling the "Do Not Purge" and "Soft Delete" functions. This is in order to prevent loss of encrypted data including storage accounts, SQL databases, and/or dependent services provided by key vault objects (Keys, Secrets, Certificates) etc., as may happen in the case of accidental deletion by a user or from disruptive activity by a malicious user.

Azure > CIS v1.2 > 8 - Other Security Considerations > 8.05 - Enable role-based access control (RBAC) within Azure Kubernetes Services (Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

Azure Kubernetes Services has the capability to integrate Azure Active Directory users and groups into Kubernetes RBAC controls within the AKS Kubernetes API Server. This should be utilized to enable granular access to Kubernetes resources within the AKS clusters supporting RBAC controls not just of the overarching AKS instance but also the individual resources managed within Kubernetes.