Skip to main content

πŸ“ Azure Subscription Microsoft Defender For IoT Hub is not set to On 🟒

  • Contextual name: πŸ“ Microsoft Defender For IoT Hub is not set to On 🟒
  • ID: /ce/ca/azure/subscription/microsoft-defender-for-iot-hub
  • Located in: πŸ“ Azure Subscription

Flags​

Our Metadata​

  • Policy Type: COMPLIANCE_POLICY
  • Policy Category:
    • SECURITY

Similar Policies​

Similar Internal Rules​

RulePoliciesFlags
βœ‰οΈ dec-x-cff561fd3

Description​

Open File

Description​

Microsoft Defender for IoT acts as a central security hub for IoT devices within your organization.

Rationale​

IoT devices are very rarely patched and can be potential attack vectors for enterprise networks. Updating their network configuration to use a central security hub allows for detection of these breaches.

Impact​

Enabling Microsoft Defender for IoT will incur additional charges dependent on the level of usage.

Audit​

From Azure Portal​
  1. Go to IoT Hub.
  2. Select an IoT Hub to validate.
  3. Select Overview in Defender for IoT.
  4. The Threat prevention and Threat detection screen will appear, if Defender for IoT is Enabled.

Default Value​

By default, Microsoft Defender for IoT is not enabled.

References​

  1. https://azure.microsoft.com/en-us/services/iot-defender/#overview
  2. https://docs.microsoft.com/en-us/azure/defender-for-iot/
  3. https://azure.microsoft.com/en-us/pricing/details/iot-defender/
  4. https://docs.microsoft.com/en-us/security/benchmark/azure/baselines/defender-for-iot-security-baseline

... see more

Remediation​

Open File

Remediation​

From Azure Portal​

  1. Go to IoT Hub.
  2. Select an IoT Hub to validate.
  3. Select Overview in Defender for IoT.
  4. Click on Secure your IoT solution, and complete the onboarding.

policy.yaml​

Open File

Linked Framework Sections​

SectionSub SectionsInternal RulesPoliciesFlags
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 16f information security reporting and analytics;911
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 36j monitoring controls β€” for timely detection of compromises to information security;911
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 67a network and user profiling that establishes a baseline of normal activity which, when combined with logging and alerting mechanisms, can enable detection of anomalous activity;1821
πŸ’Ό CIS Azure v2.1.0 β†’ πŸ’Ό 2.2.1 Ensure That Microsoft Defender for IoT Hub Is Set To 'On' - Level 2 (Manual)1
πŸ’Ό CIS Azure v3.0.0 β†’ πŸ’Ό 3.2.1 Ensure That Microsoft Defender for IoT Hub Is Set To 'On' (Manual)1
πŸ’Ό Cloudaware Framework β†’ πŸ’Ό Microsoft Defender Configuration26
πŸ’Ό FedRAMP High Security Controls β†’ πŸ’Ό IR-6(1) Automated Reporting (M)(H)810
πŸ’Ό FedRAMP Moderate Security Controls β†’ πŸ’Ό IR-6(1) Automated Reporting (M)(H)10
πŸ’Ό NIST SP 800-53 Revision 5 β†’ πŸ’Ό SI-7(12) Software, Firmware, and Information Integrity _ Integrity Verification1820