Skip to main content

πŸ“ Azure Subscription Microsoft Defender For Key Vault is not set to On 🟒

  • Contextual name: πŸ“ Microsoft Defender For Key Vault is not set to On 🟒
  • ID: /ce/ca/azure/subscription/microsoft-defender-for-key-vault
  • Located in: πŸ“ Azure Subscription

Flags​

Our Metadata​

  • Policy Type: COMPLIANCE_POLICY
  • Policy Category:
    • SECURITY

Similar Policies​

Similar Internal Rules​

RulePoliciesFlags
βœ‰οΈ dec-x-1a2f62791

Logic​

Description​

Open File

Description​

Turning on Microsoft Defender for Key Vault enables threat detection for Key Vault, providing threat intelligence, anomaly detection, and behavior analytics in the Microsoft Defender for Cloud.

Rationale​

Enabling Microsoft Defender for Key Vault allows for greater defense-in-depth, with threat detection provided by the Microsoft Security Response Center (MSRC).

Impact​

Turning on Microsoft Defender for Key Vault incurs an additional cost per resource.

Audit​

From Azure Portal​
  1. Go to Microsoft Defender for Cloud.
  2. Under Management, select Environment Settings.
  3. Click on the subscription name.
  4. Select the Defender plans blade.
  5. Ensure Status is set to On for Key Vault.
From Azure CLI​

Ensure the output of the below command is Standard:

az security pricing show -n 'KeyVaults' --query 'PricingTier'
From PowerShell​
Get-AzSecurityPricing -Name 'KeyVaults' | Select-Object Name,PricingTier

Ensure output for PricingTier is Standard.

From Azure Policy​

If referencing a digital copy of this Benchmark, clicking a Policy ID will open a link to the associated Policy definition in Azure.

... see more

Remediation​

Open File

Remediation​

From Azure Portal​

  1. Go to Microsoft Defender for Cloud.
  2. Under Management, select Environment Settings.
  3. Click on the subscription name.
  4. Select the Defender plans blade.
  5. Select On under Status for Key Vault.
  6. Select Save.

From Azure CLI​

Enable Standard pricing tier for Key Vault:

az security pricing create -n 'KeyVaults' --tier 'Standard'
From PowerShell​

Enable Standard pricing tier for Key Vault:

Set-AzSecurityPricing -Name 'KeyVaults' -PricingTier 'Standard'

policy.yaml​

Open File

Linked Framework Sections​

SectionSub SectionsInternal RulesPoliciesFlags
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 16a vulnerability and threat management;1111
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 16e security testing, including penetration testing;1010
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 36g vulnerability management controls β€” which identify and address information security vulnerabilities in a timely manner;1111
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 36k response controls β€” to manage information security incidents and feedback mechanisms to address control deficiencies;1010
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 39a implement mechanisms that access and analyse timely threat intelligence regarding vulnerabilities, threats, methods of attack and countermeasures;1111
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 39d implement mechanisms to disrupt the various phases of an attack. Example phases include reconnaissance, vulnerability exploitation, malware installation, privilege escalation, and unauthorised access1111
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 52e monitoring for unauthorised software and hardware (e.g. key loggers, password cracking software, wireless access points, business implemented technology solutions);1010
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 66 Under CPS 234, an APRA-regulated entity is required to have robust mechanisms in place to detect and respond to actual or potential compromises of information security in a timely manner. The term β€˜potential’ is used to highlight that information security incidents are commonly identified when an event occurs (e.g. unauthorised access notification, customer complaint) requiring further investigation in order to ascertain whether an actual security compromise has occurred.1010
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 67c sensors that provide an alert when a measure breaches a defined threshold(s) (e.g. device, server and network activity);1010
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 68 Monitoring processes and tools remain in step with the evolving nature of threats and contemporary industry practices.1010
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 73a detection of an information security event through the use of automated sensors and manual review;1010
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 73b identification and analysis to determine if it is an incident or an event;1010
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 73d containment to minimise the damage caused, and reduce the possibility of further damage;1010
πŸ’Ό APRA CPG 234 β†’ πŸ’Ό 73e eradication which involves the removal of the source of the information security compromise (typically malware);1010
πŸ’Ό CIS Azure v1.3.0 β†’ πŸ’Ό 2.8 Ensure that Azure Defender is set to On for Key Vault - Level 2 (Manual)11
πŸ’Ό CIS Azure v1.4.0 β†’ πŸ’Ό 2.8 Ensure that Microsoft Defender for Key Vault is set to 'On' - Level 2 (Manual)11
πŸ’Ό CIS Azure v1.5.0 β†’ πŸ’Ό 2.1.10 Ensure That Microsoft Defender for Key Vault Is Set To 'On' - Level 2 (Manual)11
πŸ’Ό CIS Azure v2.0.0 β†’ πŸ’Ό 2.1.10 Ensure That Microsoft Defender for Key Vault Is Set To 'On' - Level 2 (Manual)11
πŸ’Ό CIS Azure v2.1.0 β†’ πŸ’Ό 2.1.9 Ensure That Microsoft Defender for Key Vault Is Set To 'On' - Level 2 (Automated)11
πŸ’Ό CIS Azure v3.0.0 β†’ πŸ’Ό 3.1.8.1 Ensure That Microsoft Defender for Key Vault Is Set To 'On' (Automated)1
πŸ’Ό Cloudaware Framework β†’ πŸ’Ό Microsoft Defender Configuration26
πŸ’Ό FedRAMP High Security Controls β†’ πŸ’Ό IR-6(1) Automated Reporting (M)(H)810
πŸ’Ό FedRAMP High Security Controls β†’ πŸ’Ό RA-3 Risk Assessment (L)(M)(H)177
πŸ’Ό FedRAMP High Security Controls β†’ πŸ’Ό RA-5 Vulnerability Monitoring and Scanning (L)(M)(H)677
πŸ’Ό FedRAMP High Security Controls β†’ πŸ’Ό SI-2 Flaw Remediation (L)(M)(H)279
πŸ’Ό FedRAMP High Security Controls β†’ πŸ’Ό SI-3 Malicious Code Protection (L)(M)(H)77
πŸ’Ό FedRAMP Low Security Controls β†’ πŸ’Ό RA-3 Risk Assessment (L)(M)(H)17
πŸ’Ό FedRAMP Low Security Controls β†’ πŸ’Ό RA-5 Vulnerability Monitoring and Scanning (L)(M)(H)27
πŸ’Ό FedRAMP Low Security Controls β†’ πŸ’Ό SI-2 Flaw Remediation (L)(M)(H)9
πŸ’Ό FedRAMP Low Security Controls β†’ πŸ’Ό SI-3 Malicious Code Protection (L)(M)(H)7
πŸ’Ό FedRAMP Moderate Security Controls β†’ πŸ’Ό IR-6(1) Automated Reporting (M)(H)10
πŸ’Ό FedRAMP Moderate Security Controls β†’ πŸ’Ό RA-3 Risk Assessment (L)(M)(H)17
πŸ’Ό FedRAMP Moderate Security Controls β†’ πŸ’Ό RA-5 Vulnerability Monitoring and Scanning (L)(M)(H)47
πŸ’Ό FedRAMP Moderate Security Controls β†’ πŸ’Ό SI-2 Flaw Remediation (L)(M)(H)29
πŸ’Ό FedRAMP Moderate Security Controls β†’ πŸ’Ό SI-3 Malicious Code Protection (L)(M)(H)7
πŸ’Ό ISO/IEC 27001:2013 β†’ πŸ’Ό A.12.2.1 Controls against malware77
πŸ’Ό ISO/IEC 27001:2013 β†’ πŸ’Ό A.12.6.1 Management of technical vulnerabilities77
πŸ’Ό ISO/IEC 27001:2022 β†’ πŸ’Ό 8.8 Management of technical vulnerabilities99
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό DE.AE-4: Impact of events is determined1414
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό DE.CM-4: Malicious code is detected77
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό DE.CM-8: Vulnerability scans are performed77
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό DE.DP-3: Detection processes are tested1414
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό DE.DP-4: Event detection information is communicated3033
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό DE.DP-5: Detection processes are continuously improved1416
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό ID.RA-1: Asset vulnerabilities are identified and documented1415
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό ID.RA-3: Threats, both internal and external, are identified and documented77
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό ID.RA-4: Potential business impacts and likelihoods are identified77
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό ID.RA-5: Threats, vulnerabilities, likelihoods, and impacts are used to determine risk77
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό ID.SC-2: Suppliers and third party partners of information systems, components, and services are identified, prioritized, and assessed using a cyber supply chain risk assessment process77
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό PR.AT-1: All users are informed and trained77
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό PR.DS-6: Integrity checking mechanisms are used to verify software, firmware, and information integrity1819
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό PR.IP-12: A vulnerability management plan is developed and implemented78
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό RS.CO-3: Information is shared consistent with response plans1617
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό RS.MI-1: Incidents are contained77
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό RS.MI-2: Incidents are mitigated77
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό RS.MI-3: Newly identified vulnerabilities are mitigated or documented as accepted risks77
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό DE.AE-04: The estimated impact and scope of adverse events are understood14
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό DE.AE-06: Information on adverse events is provided to authorized staff and tools33
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό DE.CM-01: Networks and network services are monitored to find potentially adverse events83
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό DE.CM-09: Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events89
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό GV.OC-02: Internal and external stakeholders are understood, and their needs and expectations regarding cybersecurity risk management are understood and considered7
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό GV.SC-03: Cybersecurity supply chain risk management is integrated into cybersecurity and enterprise risk management, risk assessment, and improvement processes7
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό GV.SC-04: Suppliers are known and prioritized by criticality7
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό GV.SC-07: The risks posed by a supplier, their products and services, and other third parties are understood, recorded, prioritized, assessed, responded to, and monitored over the course of the relationship26
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.IM-02: Improvements are identified from security tests and exercises, including those done in coordination with suppliers and relevant third parties23
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.IM-03: Improvements are identified from execution of operational processes, procedures, and activities24
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.RA-01: Vulnerabilities in assets are identified, validated, and recorded22
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.RA-03: Internal and external threats to the organization are identified and recorded7
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.RA-04: Potential impacts and likelihoods of threats exploiting vulnerabilities are identified and recorded7
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.RA-05: Threats, vulnerabilities, likelihoods, and impacts are used to understand inherent risk and inform risk response prioritization7
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.RA-06: Risk responses are chosen, prioritized, planned, tracked, and communicated7
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.RA-10: Critical suppliers are assessed prior to acquisition26
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό PR.AT-01: Personnel are provided with awareness and training so that they possess the knowledge and skills to perform general tasks with cybersecurity risks in mind7
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό PR.DS-01: The confidentiality, integrity, and availability of data-at-rest are protected82
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό RS.CO-02: Internal and external stakeholders are notified of incidents30
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό RS.CO-03: Information is shared with designated internal and external stakeholders17
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό RS.MI-01: Incidents are contained7
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό RS.MI-02: Incidents are eradicated7
πŸ’Ό NIST SP 800-53 Revision 5 β†’ πŸ’Ό SI-7(12) Software, Firmware, and Information Integrity _ Integrity Verification1820