DefinitionInsights

JSON PolicyType ALZ Category Deprecated Preview Scope Mg/Sub Scope Name/Id effectDefaultValue hasAssignments Assignments Count Assignments UsedInPolicySet PolicySetsCount PolicySets Roles
Custom true Machine Learning True False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Network True False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true SQL True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Storage Account Key Operator Service Role' (81a9662b-bebf-436f-a333-f67b29880f12), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab), 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true SQL True False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Network True False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Storage True False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit) n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 5 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a) n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 5 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a) n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 5 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a) n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Tags True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Tags True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False General True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False General True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False General True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False General True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False API Management True False n/a n/a Disabled false 0 n/a true 1 Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Search True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Cache True False n/a n/a Audit false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False BuiltInPolicyTest True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False Network True False n/a n/a Disabled false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Network True False n/a n/a Disabled false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False BuiltInPolicyTest True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Machine Learning True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Media Services True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Media Services True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Media Services True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Media Services True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Media Services True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Media Services True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Media Services True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False SignalR True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Stack HCI True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Stack HCI True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Stack HCI True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Web PubSub True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network True False n/a n/a Disabled false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Cognitive Services True False n/a n/a Disabled false 0 n/a true 1 Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Cognitive Services True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Cognitive Services True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Cognitive Services True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False SQL True False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Azure Extension for SQL Server Deployment' (7392c568-9289-4bde-aaaa-b7131215889d)
Custom true Security Center True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure SQL VM and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LAW (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-defendersql-ama) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Security Center True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure SQL VM and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LAW (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-defendersql-ama) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to automatically install the Azure Monitor and Azure Security agents on virtual machines (/providers/microsoft.authorization/policysetdefinitions/a15f3269-2e10-458c-87a4-d5989e678a73) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring True False n/a n/a Disabled false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring True False n/a n/a Disabled false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 1 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Media Services True False n/a n/a Disabled false 0 n/a true 3 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Media Services True False n/a n/a Disabled false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), '' ()
BuiltIn False Storage True False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 1 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Mobile Network True False n/a n/a Disabled false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Security Center True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure SQL VM and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LAW (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-defendersql-ama) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Security Center True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure SQL VM and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LAW (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-defendersql-ama) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
Custom true Security Center True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Configure SQL VM and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LAW (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-defendersql-ama) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 2 [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 3 [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3), [Deprecated]: Configure machines to automatically install the Azure Monitor and Azure Security agents on virtual machines (/providers/microsoft.authorization/policysetdefinitions/a15f3269-2e10-458c-87a4-d5989e678a73) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 2 [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 3 [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3), [Deprecated]: Configure machines to automatically install the Azure Monitor and Azure Security agents on virtual machines (/providers/microsoft.authorization/policysetdefinitions/a15f3269-2e10-458c-87a4-d5989e678a73) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Automanage True False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center True False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to automatically install the Azure Monitor and Azure Security agents on virtual machines (/providers/microsoft.authorization/policysetdefinitions/a15f3269-2e10-458c-87a4-d5989e678a73) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False General True False n/a n/a Audit false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False System Policy True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring True False n/a n/a DeployIfNotExists false 0 n/a true 1 [Deprecated]: Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/9dffaf29-5905-4145-883c-957eb442c226) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring True False n/a n/a DeployIfNotExists false 0 n/a true 1 [Deprecated]: Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/1f9b0c83-b4fa-4585-a686-72b74aeabcfd) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring True False n/a n/a DeployIfNotExists false 0 n/a true 1 [Deprecated]: Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/59e9c3eb-d8df-473b-8059-23fd38ddd0f0) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Compute True False n/a n/a n/a false 0 n/a false 0 n/a 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Storage True False n/a n/a Disabled false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
Custom true Monitoring True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring True False n/a n/a Disabled false 0 n/a false 0 n/a 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring True False n/a n/a Disabled false 0 n/a false 0 n/a 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Linux VMs that do not have the specified applications installed (/providers/microsoft.authorization/policysetdefinitions/c937dcb4-4398-4b39-8d63-4a6be432252e) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Linux VMs that have the specified applications installed (/providers/microsoft.authorization/policysetdefinitions/f48bcc78-5400-4fb0-b913-5140a2e5fa20) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows Server VMs on which Windows Serial Console is not enabled (/providers/microsoft.authorization/policysetdefinitions/acb6cd8e-45f5-466f-b3cb-ff6fce525f71) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs in which the Administrators group contains any of the specified members (/providers/microsoft.authorization/policysetdefinitions/add1999e-a61c-46d3-b8c3-f35fb8398175) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs in which the Administrators group does not contain all of the specified members (/providers/microsoft.authorization/policysetdefinitions/133046de-0bd7-4546-93f4-f452e9e258b7) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs in which the Administrators group does not contain only the specified members (/providers/microsoft.authorization/policysetdefinitions/06122b01-688c-42a8-af2e-fa97dd39aa3b) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which the DSC configuration is not compliant (/providers/microsoft.authorization/policysetdefinitions/c58599d5-0d51-454f-aaf1-da18a5e76edd) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which the Log Analytics agent is not connected as expected (/providers/microsoft.authorization/policysetdefinitions/06c5e415-a662-463a-bb85-ede14286b979) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which the remote host connection status does not match the specified one (/providers/microsoft.authorization/policysetdefinitions/4ddaefff-7c78-4824-9b27-5c344f3cdf90) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which the specified services are not installed and 'Running' (/providers/microsoft.authorization/policysetdefinitions/8eeec860-e2fa-4f89-a669-84942c57225f) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which Windows Defender Exploit Guard is not enabled (/providers/microsoft.authorization/policysetdefinitions/9d2fd8e6-95c8-410d-add0-43ada4241574) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that are not joined to the specified domain (/providers/microsoft.authorization/policysetdefinitions/6b3c1e80-8ae5-405b-b021-c23d13b3959f) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that are not set to the specified time zone (/providers/microsoft.authorization/policysetdefinitions/538942d3-3fae-4fb6-9d94-744f9a51e7da) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that contain certificates expiring within the specified number of days (/providers/microsoft.authorization/policysetdefinitions/b6f5e05c-0aaa-4337-8dd4-357c399d12ae) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not contain the specified certificates in Trusted Root (/providers/microsoft.authorization/policysetdefinitions/cdfcc6ff-945e-4bc6-857e-056cbc511e0c) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not have the specified applications installed (/providers/microsoft.authorization/policysetdefinitions/25ef9b72-4af2-4501-acd1-fc814e73dde1) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not have the specified Windows PowerShell execution policy (/providers/microsoft.authorization/policysetdefinitions/f000289c-47af-4043-87da-91ba9e1a2720) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not have the specified Windows PowerShell modules installed (/providers/microsoft.authorization/policysetdefinitions/c980fd64-c67f-49a6-a8a8-e57661150802) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that have not restarted within the specified number of days (/providers/microsoft.authorization/policysetdefinitions/b8b5b0a8-b809-4e5d-8082-382c686e35b7) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that have the specified applications installed (/providers/microsoft.authorization/policysetdefinitions/d7fff7ea-9d47-4952-b854-b7da261e48f2) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs with a pending reboot (/providers/microsoft.authorization/policysetdefinitions/c96b2a9c-6fab-4ac2-ae21-502143491cd4) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows web servers that are not using secure communication protocols (/providers/microsoft.authorization/policysetdefinitions/8bc55e6b-e9d5-4266-8dac-f688d151ec9c) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true SQL True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 [Deprecated]: Deploy SQL Database built-in SQL security configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-sql-security) 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3), 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
Custom true Managed Identity True False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes service True False n/a n/a EnforceRegoPolicy false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 1 [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04) n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 1 [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04) n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False Kubernetes service True False n/a n/a EnforceRegoPolicy false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes service True False n/a n/a EnforceRegoPolicy false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes service True False n/a n/a EnforceRegoPolicy false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes service True False n/a n/a EnforceRegoPolicy false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes True False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes service True False n/a n/a EnforceRegoPolicy false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes service True False n/a n/a EnforceRegoPolicy false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes service True False n/a n/a EnforceRegoPolicy false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes service True False n/a n/a EnforceRegoPolicy false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Network True False n/a n/a Disabled false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Network True False n/a n/a Disabled false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Stack HCI True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False BuiltInPolicyTest True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False BuiltInPolicyTest True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes True False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Batch True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False BuiltInPolicyTest True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Mobile Network True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Key Vault True False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network True False n/a n/a Audit false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False App Service True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Storage True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Compute True False n/a n/a Disabled false 0 n/a true 2 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Network True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Linux VMs that do not have the specified applications installed (/providers/microsoft.authorization/policysetdefinitions/c937dcb4-4398-4b39-8d63-4a6be432252e) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Linux VMs that have the specified applications installed (/providers/microsoft.authorization/policysetdefinitions/f48bcc78-5400-4fb0-b913-5140a2e5fa20) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows Server VMs on which Windows Serial Console is not enabled (/providers/microsoft.authorization/policysetdefinitions/acb6cd8e-45f5-466f-b3cb-ff6fce525f71) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not match Azure compute security baseline settings (/providers/microsoft.authorization/policysetdefinitions/d618d658-b2d0-410e-9e2e-bfbfd04d09fa) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs in which the Administrators group contains any of the specified members (/providers/microsoft.authorization/policysetdefinitions/add1999e-a61c-46d3-b8c3-f35fb8398175) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs in which the Administrators group does not contain all of the specified members (/providers/microsoft.authorization/policysetdefinitions/133046de-0bd7-4546-93f4-f452e9e258b7) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs in which the Administrators group does not contain only the specified members (/providers/microsoft.authorization/policysetdefinitions/06122b01-688c-42a8-af2e-fa97dd39aa3b) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which the DSC configuration is not compliant (/providers/microsoft.authorization/policysetdefinitions/c58599d5-0d51-454f-aaf1-da18a5e76edd) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which the Log Analytics agent is not connected as expected (/providers/microsoft.authorization/policysetdefinitions/06c5e415-a662-463a-bb85-ede14286b979) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which the remote host connection status does not match the specified one (/providers/microsoft.authorization/policysetdefinitions/4ddaefff-7c78-4824-9b27-5c344f3cdf90) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which the specified services are not installed and 'Running' (/providers/microsoft.authorization/policysetdefinitions/8eeec860-e2fa-4f89-a669-84942c57225f) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs on which Windows Defender Exploit Guard is not enabled (/providers/microsoft.authorization/policysetdefinitions/9d2fd8e6-95c8-410d-add0-43ada4241574) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that are not joined to the specified domain (/providers/microsoft.authorization/policysetdefinitions/6b3c1e80-8ae5-405b-b021-c23d13b3959f) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that are not set to the specified time zone (/providers/microsoft.authorization/policysetdefinitions/538942d3-3fae-4fb6-9d94-744f9a51e7da) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that contain certificates expiring within the specified number of days (/providers/microsoft.authorization/policysetdefinitions/b6f5e05c-0aaa-4337-8dd4-357c399d12ae) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not contain the specified certificates in Trusted Root (/providers/microsoft.authorization/policysetdefinitions/cdfcc6ff-945e-4bc6-857e-056cbc511e0c) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not have the specified applications installed (/providers/microsoft.authorization/policysetdefinitions/25ef9b72-4af2-4501-acd1-fc814e73dde1) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not have the specified Windows PowerShell execution policy (/providers/microsoft.authorization/policysetdefinitions/f000289c-47af-4043-87da-91ba9e1a2720) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that do not have the specified Windows PowerShell modules installed (/providers/microsoft.authorization/policysetdefinitions/c980fd64-c67f-49a6-a8a8-e57661150802) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit VMs with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/3fa7cbf5-c0a4-4a59-85a5-cca4d996d5a6) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that have not restarted within the specified number of days (/providers/microsoft.authorization/policysetdefinitions/b8b5b0a8-b809-4e5d-8082-382c686e35b7) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs that have the specified applications installed (/providers/microsoft.authorization/policysetdefinitions/d7fff7ea-9d47-4952-b854-b7da261e48f2) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows VMs with a pending reboot (/providers/microsoft.authorization/policysetdefinitions/c96b2a9c-6fab-4ac2-ae21-502143491cd4) n/a
BuiltIn False Guest Configuration True False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Audit Windows web servers that are not using secure communication protocols (/providers/microsoft.authorization/policysetdefinitions/8bc55e6b-e9d5-4266-8dac-f688d151ec9c) n/a
BuiltIn False Mobile Network True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Network True False n/a n/a Audit false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False Network True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b) n/a
BuiltIn False Compute True False n/a n/a Audit false 0 n/a true 1 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92) n/a
BuiltIn False Monitoring True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a true 2 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Monitoring True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False SQL True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Network True False n/a n/a Disabled false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Network True False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Network True False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration True False n/a n/a Disabled false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Audit false 0 n/a true 1 [Preview]: Use Image Integrity to ensure only trusted images are deployed (/providers/microsoft.authorization/policysetdefinitions/af28bf8b-c669-4dd3-9137-1e68fdc61bd6) n/a
BuiltIn False Automanage False True n/a n/a Audit false 0 n/a true 2 [Preview]: Audit configuration against Automanage Best Practices (/providers/microsoft.authorization/policysetdefinitions/c138fd1a-e08f-4318-9490-d11ef2c2f9c1), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Guest Configuration False True n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Deploy prerequisites to enable Guest Configuration policies on virtual machines using user-assigned managed identity (/providers/microsoft.authorization/policysetdefinitions/2b0ce52e-301c-4221-ab38-1601e2b4cee3), Configure secure communication protocols(TLS 1.1 or TLS 1.2) on Windows machine(including prerequisites) (/providers/microsoft.authorization/policysetdefinitions/ee6f9c39-ca6c-4937-b5b7-f6d9775a6f17) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c), 'User Access Administrator' (18d7d88d-d35e-4fb5-a5c3-7773c20a72d9)
BuiltIn False Network False True n/a n/a AuditIfNotExists false 0 n/a true 19 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False BuiltInPolicyTest False True n/a n/a Append false 0 n/a false 0 n/a n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Managed Identity False True n/a n/a DeployIfNotExists false 0 n/a true 5 Deploy Windows Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/0d1b56c6-6d1f-4a5d-8695-b15efbea6b49), [Deprecated]: Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/1f9b0c83-b4fa-4585-a686-72b74aeabcfd), Deploy Linux Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/babf8e94-780b-4b4d-abaa-4830136a8725), Enable ChangeTracking and Inventory for virtual machine scale sets (/providers/microsoft.authorization/policysetdefinitions/c4a70814-96be-461c-889f-2b27429120dc), Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/f5bf694c-cca7-4033-b883-3a23327d5485) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c), 'User Access Administrator' (18d7d88d-d35e-4fb5-a5c3-7773c20a72d9)
BuiltIn False Managed Identity False True n/a n/a DeployIfNotExists false 0 n/a true 7 Deploy Windows Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/0d1b56c6-6d1f-4a5d-8695-b15efbea6b49), [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3), Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/924bfe3a-762f-40e7-86dd-5c8b95eb09e6), Enable ChangeTracking and Inventory for virtual machines (/providers/microsoft.authorization/policysetdefinitions/92a36f05-ebc9-4bba-9128-b47ad2ea3354), [Deprecated]: Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/9dffaf29-5905-4145-883c-957eb442c226), Deploy Linux Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/babf8e94-780b-4b4d-abaa-4830136a8725) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c), 'User Access Administrator' (18d7d88d-d35e-4fb5-a5c3-7773c20a72d9)
BuiltIn False App Platform False True n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Automanage False True n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Audit configuration against Automanage Best Practices (/providers/microsoft.authorization/policysetdefinitions/c138fd1a-e08f-4318-9490-d11ef2c2f9c1) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Kubernetes False true n/a n/a AuditIfNotExists false 0 n/a true 36 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Backup False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Backup False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Backup False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Backup False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Backup False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Data Factory False True n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Internet of Things False True n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Key Vault False True n/a n/a Audit false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False True n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False True n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False True n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False True n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Key Vault False True n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Machine Learning False True n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Machine Learning False True n/a n/a n/a false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False SQL False True n/a n/a Audit false 0 n/a true 16 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a true 1 Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a true 16 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a true 24 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Stack HCI False True n/a n/a AuditIfNotExists false 0 n/a true 4 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Stack HCI False True n/a n/a AuditIfNotExists false 0 n/a true 4 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Stack HCI False True n/a n/a AuditIfNotExists false 0 n/a true 4 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Automanage False True n/a n/a Audit false 0 n/a true 1 [Preview]: Audit configuration against Automanage Best Practices (/providers/microsoft.authorization/policysetdefinitions/c138fd1a-e08f-4318-9490-d11ef2c2f9c1) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
BuiltIn False Cognitive Services False True n/a n/a Audit false 0 n/a true 3 [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e), [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e), [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e) n/a
BuiltIn False Cognitive Services False True n/a n/a Audit false 0 n/a true 4 [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e), [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e), [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e), [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e) n/a
BuiltIn False Cognitive Services False True n/a n/a Audit false 0 n/a true 1 [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e) n/a
BuiltIn False Cognitive Services False True n/a n/a Audit false 0 n/a true 4 [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e), [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e), [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e), [Preview]: Guardrail for Cognitive Services Deployments (/providers/microsoft.authorization/policysetdefinitions/5207647b-3e83-4e28-b836-c382cb5e2a2e) n/a
BuiltIn False Machine Learning False True n/a n/a enforceSetting false 0 n/a true 1 Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Machine Learning False True n/a n/a enforceSetting false 0 n/a true 1 Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Machine Learning False True n/a n/a enforceSetting false 0 n/a true 1 Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Machine Learning False True n/a n/a enforceSetting false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False true n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Kubernetes Agent Operator' (5e93ba01-8f92-4c7a-b12a-801e3df23824), 'Defender Kubernetes Agent Operator' (8bb6f106-b146-4ee6-a3f9-b9c5a96e0ae5)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Configure Azure Defender for SQL agents on virtual machines (/providers/microsoft.authorization/policysetdefinitions/39a366e6-fdde-4f41-bbf8-3757f46d1611), [Preview]: Configure Azure Defender for SQL agents on virtual machines (/providers/microsoft.authorization/policysetdefinitions/39a366e6-fdde-4f41-bbf8-3757f46d1611) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Key Vault False True n/a n/a Modify false 0 n/a true 1 Enforce additional recommended guardrails for Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault-sup) 'Managed HSM contributor' (18500a29-7fe2-46b2-a342-b16a415e101d)
BuiltIn False Key Vault False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Managed HSM contributor' (18500a29-7fe2-46b2-a342-b16a415e101d)
BuiltIn False Backup False True n/a n/a Modify false 0 n/a false 0 n/a 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Site Recovery False True n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab), 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab), 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab), 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab), 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Machine Learning False True n/a n/a enforceSetting false 0 n/a false 0 n/a n/a
BuiltIn False Machine Learning False True n/a n/a enforceSetting false 0 n/a false 0 n/a n/a
BuiltIn False Site Recovery False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Site Recovery Contributor' (6670b86e-a3f7-4917-ac9b-5d6ab1be4567)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Guest Configuration False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Guest Configuration Resource Contributor' (088ab73d-1256-47ae-bea9-9de8e7131f31)
BuiltIn False Monitoring False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Policy Contributor' (47be4a87-7950-4631-9daf-b664a405f074)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Configure prerequisites to enable Guest Attestation on Trusted Launch enabled VMs (/providers/microsoft.authorization/policysetdefinitions/281d9e47-d14d-4f05-b8eb-18f2c4a034ff) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Configure prerequisites to enable Guest Attestation on Trusted Launch enabled VMs (/providers/microsoft.authorization/policysetdefinitions/281d9e47-d14d-4f05-b8eb-18f2c4a034ff) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Configure prerequisites to enable Guest Attestation on Trusted Launch enabled VMs (/providers/microsoft.authorization/policysetdefinitions/281d9e47-d14d-4f05-b8eb-18f2c4a034ff) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Configure prerequisites to enable Guest Attestation on Trusted Launch enabled VMs (/providers/microsoft.authorization/policysetdefinitions/281d9e47-d14d-4f05-b8eb-18f2c4a034ff) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False True n/a n/a Modify false 0 n/a true 2 [Preview]: Configure prerequisites to enable Guest Attestation on Trusted Launch enabled VMs (/providers/microsoft.authorization/policysetdefinitions/281d9e47-d14d-4f05-b8eb-18f2c4a034ff), [Deprecated]: Configure machines to automatically install the Azure Monitor and Azure Security agents on virtual machines (/providers/microsoft.authorization/policysetdefinitions/a15f3269-2e10-458c-87a4-d5989e678a73) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c), 'Managed Identity Contributor' (e40ec5ca-96e0-45a2-b4ff-59039f2c2b59), 'Managed Identity Operator' (f1a07417-d97a-45cb-824c-7a7467783830)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Configure prerequisites to enable Guest Attestation on Trusted Launch enabled VMs (/providers/microsoft.authorization/policysetdefinitions/281d9e47-d14d-4f05-b8eb-18f2c4a034ff) 'Reader' (acdd72a7-3385-48ef-bd42-f606fba81ae7), 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Configure prerequisites to enable Guest Attestation on Trusted Launch enabled VMs (/providers/microsoft.authorization/policysetdefinitions/281d9e47-d14d-4f05-b8eb-18f2c4a034ff) 'Reader' (acdd72a7-3385-48ef-bd42-f606fba81ae7), 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Guest Configuration False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Guest Configuration Resource Contributor' (088ab73d-1256-47ae-bea9-9de8e7131f31)
BuiltIn False Guest Configuration False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Guest Configuration Resource Contributor' (088ab73d-1256-47ae-bea9-9de8e7131f31)
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Network False True n/a n/a Audit false 0 n/a true 20 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Monitoring False True n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Azure Arc False True n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Use Image Integrity to ensure only trusted images are deployed (/providers/microsoft.authorization/policysetdefinitions/af28bf8b-c669-4dd3-9137-1e68fdc61bd6) 'Azure Kubernetes Service Contributor Role' (ed7f3fbd-7b88-4dd4-9017-9adb7ce333f8), 'Azure Kubernetes Service Policy Add-on Deployment' (18ed5180-3e48-46fd-8541-4ea054d57064)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Deploy Microsoft Defender for Endpoint agent (/providers/microsoft.authorization/policysetdefinitions/e20d08c5-6d64-656d-6465-ce9e37fd0ebc) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Deploy Microsoft Defender for Endpoint agent (/providers/microsoft.authorization/policysetdefinitions/e20d08c5-6d64-656d-6465-ce9e37fd0ebc) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Deploy Microsoft Defender for Endpoint agent (/providers/microsoft.authorization/policysetdefinitions/e20d08c5-6d64-656d-6465-ce9e37fd0ebc) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False True n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Deploy Microsoft Defender for Endpoint agent (/providers/microsoft.authorization/policysetdefinitions/e20d08c5-6d64-656d-6465-ce9e37fd0ebc) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Backup False True n/a n/a Modify false 0 n/a false 0 n/a 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False True n/a n/a Modify false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False True n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Azure Arc False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Hybrid Server Resource Administrator' (48b40c6e-82e0-4eb3-90d5-19e40f49b624), 'Guest Configuration Resource Contributor' (088ab73d-1256-47ae-bea9-9de8e7131f31)
BuiltIn False SQL Server False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c), 'User Access Administrator' (18d7d88d-d35e-4fb5-a5c3-7773c20a72d9)
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Guest Configuration False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 21 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 15 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 16 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 26 FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Stack HCI False True n/a n/a AuditIfNotExists false 0 n/a true 4 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce enhanced recovery and backup policies (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-backup) n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce enhanced recovery and backup policies (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-backup) n/a
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Backup False True n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Internet of Things False True n/a n/a Audit false 0 n/a true 26 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Kubernetes False True n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False True n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 16 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Azure Load Testing False True n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False True n/a n/a AuditIfNotExists false 0 n/a true 15 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Monitoring False True n/a n/a AuditIfNotExists false 0 n/a true 15 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a true 16 FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Managed Identity False True n/a n/a Audit false 0 n/a true 2 [Preview]: Managed Identity Federated Credentials should be of approved types from approved federation sources (/providers/microsoft.authorization/policysetdefinitions/5e4ee281-95a3-442a-bb2a-5ef68cf5181a), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Managed Identity False True n/a n/a Audit false 0 n/a true 2 [Preview]: Managed Identity Federated Credentials should be of approved types from approved federation sources (/providers/microsoft.authorization/policysetdefinitions/5e4ee281-95a3-442a-bb2a-5ef68cf5181a), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Managed Identity False True n/a n/a Audit false 0 n/a true 2 [Preview]: Managed Identity Federated Credentials should be of approved types from approved federation sources (/providers/microsoft.authorization/policysetdefinitions/5e4ee281-95a3-442a-bb2a-5ef68cf5181a), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False DevCenter False True n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False DevOpsInfrastructure False True n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a true 1 Enforce enhanced recovery and backup policies (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-backup) n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a true 1 Enforce enhanced recovery and backup policies (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-backup) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Monitoring False True n/a n/a AuditIfNotExists false 0 n/a true 19 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Monitoring False True n/a n/a AuditIfNotExists false 0 n/a true 19 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Guest Configuration False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Site Recovery False True n/a n/a Audit false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False True n/a n/a Audit false 0 n/a true 25 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False True n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a true 1 Enforce enhanced recovery and backup policies (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-backup) n/a
BuiltIn False Backup False True n/a n/a Audit false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce enhanced recovery and backup policies (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-backup) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Automatic Update False True n/a n/a Modify false 0 n/a false 0 n/a 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Resilience False True n/a n/a Audit false 0 n/a true 1 [Preview]: Resources should be Zone Resilient (/providers/microsoft.authorization/policysetdefinitions/130fb88f-0fc9-4678-bfe1-31022d71c7d5) n/a
BuiltIn False Security Center False True n/a n/a Audit false 0 n/a true 26 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Guest Configuration False True n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 31 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 20 FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False PostgreSQL False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 24 NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 55 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 20 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Tag Contributor' (4a9ae827-6dc8-4573-8ac7-8239d42aa03f)
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Tag Contributor' (4a9ae827-6dc8-4573-8ac7-8239d42aa03f)
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 25 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Deploy prerequisites to enable Guest Configuration policies on virtual machines (/providers/microsoft.authorization/policysetdefinitions/12794019-7a00-42cf-95c2-882eed337cc8), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce Azure Compute Security Benchmark compliance auditing (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-acsb) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 24 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Deploy prerequisites to enable Guest Configuration policies on virtual machines (/providers/microsoft.authorization/policysetdefinitions/12794019-7a00-42cf-95c2-882eed337cc8), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Event Hub False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Event Hub (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventhub) n/a
BuiltIn False Service Bus False False n/a n/a Audit false 0 n/a true 25 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Enforce recommended guardrails for Service Bus (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-servicebus) n/a
BuiltIn False Azure Data Explorer False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 8 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Flow logs should be configured and enabled for every network security group (/providers/microsoft.authorization/policysetdefinitions/62329546-775b-4a3d-a4cb-eb4bb990d2c0), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 44 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Lighthouse False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False General False False n/a n/a n/a false 0 n/a true 3 Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), Sovereignty Baseline - Global Policies (/providers/microsoft.authorization/policysetdefinitions/c1cbff38-87c0-4b9f-9f70-035c7a3b5523) n/a
BuiltIn False General False False n/a n/a n/a false 0 n/a true 3 Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), Sovereignty Baseline - Global Policies (/providers/microsoft.authorization/policysetdefinitions/c1cbff38-87c0-4b9f-9f70-035c7a3b5523) n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False General False False n/a n/a n/a false 0 n/a true 2 Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), Enforce policies in the Decommissioned Landing Zone (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-alz-decomm) n/a
BuiltIn False Compute False False n/a n/a n/a false 0 n/a true 1 Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 58 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 32 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 30 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 35 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
Custom true App Service False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 4 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a true 8 EU AI Act 2024 1689 (/providers/microsoft.authorization/policysetdefinitions/1308bccf-446a-4283-a4e0-0c983fe7a572), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a true 6 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a true 6 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a true 6 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a true 6 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a true 19 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
Custom true API Management False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
BuiltIn False API Management False False n/a n/a AuditIfNotExists false 0 n/a true 28 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a true 7 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) n/a
BuiltIn False App Configuration False False n/a n/a Audit false 0 n/a true 26 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False App Configuration False False n/a n/a Audit false 0 n/a true 21 NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False App Configuration False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 19 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False App Configuration False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 3 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 1 New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 2 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 2 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 3 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 32 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 37 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 42 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 39 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 28 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 44 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 27 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) n/a
BuiltIn False Network False False n/a n/a AuditIfNotExists false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 25 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 37 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 2 Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 35 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 5 New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 6 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 7 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
Custom true App Service False False Mg mibelle-mg (mibelle) Audit false 0 n/a true 1 Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 4 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Managed Application False False n/a n/a Audit false 0 n/a false 0 n/a n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 26 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 2 Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 1 Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
Custom true App Service False False Mg mibelle-mg (mibelle) Append false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
Custom true App Service False False Mg mibelle-mg (mibelle) Append false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 20 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender extension (/providers/microsoft.authorization/policysetdefinitions/c1529623-9fc2-45bc-b84b-b14cd0b7484e) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c), 'Managed Identity Operator' (f1a07417-d97a-45cb-824c-7a7467783830)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Custom true Cost Optimization False False Mg mibelle-mg (mibelle) Audit false 0 n/a true 1 Unused resources driving cost should be avoided (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/audit-unusedresourcescostoptimization) n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Lighthouse False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a n/a false 0 n/a true 14 IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 17 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
Custom true Tags False False Mg mibelle-mg (mibelle) Audit false 0 n/a false 0 n/a n/a
Custom true Tags False False Mg mibelle-mg (mibelle) Audit false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 43 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Audit machines with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/095e4ed9-c835-4ab6-9439-b5644362a06c), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 37 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Audit machines with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/095e4ed9-c835-4ab6-9439-b5644362a06c), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 23 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Audit machines with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/095e4ed9-c835-4ab6-9439-b5644362a06c), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
Custom true Network False False Mg mibelle-mg (mibelle) Audit false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False General False False n/a n/a n/a true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/audit-location-match (Audit that the resource location matches its resource group location) true 19 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False General False False n/a n/a Audit false 0 n/a true 31 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Compute False False n/a n/a n/a false 0 n/a true 41 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Compute False False n/a n/a n/a true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/deny-unmanageddisk (Deny virtual machines and virtual machine scale sets that do not use managed disk) true 28 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 5 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a) n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 2 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 21 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Audit machines with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/095e4ed9-c835-4ab6-9439-b5644362a06c), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 4 SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 35 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Audit machines with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/095e4ed9-c835-4ab6-9439-b5644362a06c), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 16 Audit machines with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/095e4ed9-c835-4ab6-9439-b5644362a06c), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 40 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Audit machines with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/095e4ed9-c835-4ab6-9439-b5644362a06c), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 22 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Audit machines with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/095e4ed9-c835-4ab6-9439-b5644362a06c), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 20 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Audit machines with insecure password security settings (/providers/microsoft.authorization/policysetdefinitions/095e4ed9-c835-4ab6-9439-b5644362a06c), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 5 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a) n/a
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 3 SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 53 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Synapse False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False PostgreSQL False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Container Apps False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 18 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Event Hub False False n/a n/a AuditIfNotExists false 0 n/a true 20 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a Audit false 0 n/a true 20 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Preview]: Control the use of AKS in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/d300338e-65d1-4be3-b18e-fb4ce5715a8f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Automation False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Automation Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-automation) n/a
BuiltIn False Automation False False n/a n/a Audit false 0 n/a true 30 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Automation Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-automation) n/a
BuiltIn False Automation False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Azure Active Directory False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Azure Active Directory False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Search False False n/a n/a Audit false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), EU AI Act 2024 1689 (/providers/microsoft.authorization/policysetdefinitions/1308bccf-446a-4283-a4e0-0c983fe7a572), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Cognitive Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cognitiveservices) n/a
BuiltIn False Search False False n/a n/a Audit false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), EU AI Act 2024 1689 (/providers/microsoft.authorization/policysetdefinitions/1308bccf-446a-4283-a4e0-0c983fe7a572), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Search False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Cognitive Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cognitiveservices) n/a
BuiltIn False Search False False n/a n/a AuditIfNotExists false 0 n/a true 2 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Cognitive Services False False n/a n/a Audit false 0 n/a true 22 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Azure Ai Services False False n/a n/a Audit false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) n/a
BuiltIn False Azure Ai Services False False n/a n/a Audit false 0 n/a true 21 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Azure Ai Services False False n/a n/a Audit false 0 n/a true 25 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), EU AI Act 2024 1689 (/providers/microsoft.authorization/policysetdefinitions/1308bccf-446a-4283-a4e0-0c983fe7a572), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) n/a
BuiltIn False API for FHIR False False n/a n/a Audit false 0 n/a true 24 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False API for FHIR False False n/a n/a Audit false 0 n/a true 15 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False API Management False False n/a n/a Audit false 0 n/a true 14 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Network False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Kubernetes False False n/a n/a AuditIfNotExists false 0 n/a true 16 FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Azure Arc False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Azure Arc False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08) n/a
BuiltIn False Azure Arc False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Azure Arc False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Attestation False False n/a n/a Audit false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08) n/a
BuiltIn False Attestation False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Automation False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Automation Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-automation) n/a
BuiltIn False Automation False False n/a n/a Audit false 0 n/a true 30 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Backup False False n/a n/a AuditIfNotExists false 0 n/a true 35 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Batch False False n/a n/a Audit false 0 n/a true 14 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Batch False False n/a n/a Audit false 0 n/a true 3 NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
Custom true Cache False False Mg mibelle-mg (mibelle) Append false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
Custom true Cache False False Mg mibelle-mg (mibelle) Append false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Cache False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Cache False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
Custom true Cache False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Cache False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Cache False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Cache False False n/a n/a AuditIfNotExists false 0 n/a true 34 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Container Instance False False n/a n/a Audit false 0 n/a true 18 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Container Instance (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerinstance) n/a
BuiltIn False Container Instance False False n/a n/a Audit false 0 n/a true 33 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Cosmos DB False False n/a n/a Deny false 0 n/a true 34 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Cosmos DB (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cosmosdb) n/a
BuiltIn False Cosmos DB False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Cosmos DB False False n/a n/a Audit false 0 n/a true 2 [Preview]: Control the use of CosmosDB in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/6bd484ca-ae8d-46cf-9b33-e1feef84bfba), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Cosmos DB False False n/a n/a Audit false 0 n/a true 23 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of CosmosDB in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/6bd484ca-ae8d-46cf-9b33-e1feef84bfba), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Cosmos DB False False n/a n/a Deny false 0 n/a true 2 Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), Sovereignty Baseline - Global Policies (/providers/microsoft.authorization/policysetdefinitions/c1cbff38-87c0-4b9f-9f70-035c7a3b5523) n/a
BuiltIn False Cosmos DB False False n/a n/a n/a false 0 n/a true 2 Enable Azure Cosmos DB throughput policy (/providers/microsoft.authorization/policysetdefinitions/cb5e1e90-7c33-491c-a15b-24885c915752), Enforce recommended guardrails for Cosmos DB (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cosmosdb) n/a
BuiltIn False Cosmos DB False False n/a n/a Audit false 0 n/a true 29 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), [Preview]: Control the use of CosmosDB in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/6bd484ca-ae8d-46cf-9b33-e1feef84bfba), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Cosmos DB False False n/a n/a Deny false 0 n/a true 1 Enable Azure Cosmos DB throughput policy (/providers/microsoft.authorization/policysetdefinitions/cb5e1e90-7c33-491c-a15b-24885c915752) n/a
BuiltIn False Data Box False False n/a n/a Audit false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Data Box False False n/a n/a Audit false 0 n/a true 13 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Azure Data Explorer False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Azure Data Explorer False False n/a n/a Audit false 0 n/a true 30 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Azure Data Explorer False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Data Explorer (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-dataexplorer) n/a
BuiltIn False Data Factory False False n/a n/a Audit false 0 n/a true 13 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Data Factory False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Data Factory False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Data Factory False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Data Factory (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-datafactory) n/a
BuiltIn False Data Factory False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Data Factory (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-datafactory) n/a
BuiltIn False Data Factory False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Data Factory (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-datafactory) n/a
BuiltIn False Data Factory False False n/a n/a AuditIfNotExists false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
Custom true SQL False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true SQL False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Azure Databricks False False n/a n/a Audit false 0 n/a true 7 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Azure Databricks False False n/a n/a Audit false 0 n/a true 6 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Azure Databricks False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Azure Databricks False False n/a n/a Audit false 0 n/a true 7 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08) n/a
BuiltIn False Azure Databricks False False n/a n/a Audit false 0 n/a true 7 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 25 IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 45 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 48 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 49 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 35 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 39 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 43 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 49 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 54 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 27 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 28 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 48 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Internet of Things False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Internet of Things False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Azure Edge Hardware Center False False n/a n/a Audit false 0 n/a true 3 NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Event Grid (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventgrid) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 19 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Event Grid (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventgrid) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Event Grid (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventgrid) n/a
BuiltIn False Event Grid False False n/a n/a Audit false 0 n/a true 19 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Event Hub False False n/a n/a Audit false 0 n/a true 19 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Event Hub (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventhub) n/a
BuiltIn False Storage False False n/a n/a AuditIfNotExists false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False CDN False False n/a n/a Audit false 0 n/a true 3 NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 4 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False CDN False False n/a n/a Audit false 0 n/a true 3 NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee) n/a
BuiltIn False HDInsight False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False HDInsight False False n/a n/a Audit false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False HDInsight False False n/a n/a Audit false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False HDInsight False False n/a n/a Audit false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False HDInsight False False n/a n/a AuditIfNotExists false 0 n/a true 2 Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Health Bot False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Health Bot False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Health Deidentification Service False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Health Deidentification Service False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Health Data Services workspace False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Internet of Things False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 17 CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 4 [Preview]: Control the use of Key Vault in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/4f4dba0f-a5ee-494b-8df7-f9727dea6f37), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 36 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 26 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 20 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 3 [Preview]: Control the use of AKS in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/d300338e-65d1-4be3-b18e-fb4ce5715a8f), [Preview]: Control the use of AKS in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/d300338e-65d1-4be3-b18e-fb4ce5715a8f), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a 'Azure Kubernetes Service Contributor Role' (ed7f3fbd-7b88-4dd4-9017-9adb7ce333f8)
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 [Preview]: Control the use of AKS in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/d300338e-65d1-4be3-b18e-fb4ce5715a8f) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 26 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Preview]: Control the use of AKS in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/d300338e-65d1-4be3-b18e-fb4ce5715a8f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 [Preview]: Control the use of AKS in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/d300338e-65d1-4be3-b18e-fb4ce5715a8f) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 3 [Preview]: Control the use of AKS in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/d300338e-65d1-4be3-b18e-fb4ce5715a8f), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Azure Load Testing False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 24 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 23 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 26 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 21 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Machine Learning False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 28 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 20 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Machine Learning False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Managed Grafana False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Managed Grafana False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Managed Grafana False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Managed Grafana False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Managed Grafana False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Maps False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 25 CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 28 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 17 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 27 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Azure Purview False False n/a n/a Audit false 0 n/a true 2 Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 23 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 23 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Service Bus False False n/a n/a Audit false 0 n/a true 2 [Preview]: Control the use of Service Bus in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/8fcdb3f1-1369-426d-9917-81edfee903ab), Enforce recommended guardrails for Service Bus (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-servicebus) n/a
BuiltIn False Service Bus False False n/a n/a AuditIfNotExists false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Preview]: Control the use of Service Bus in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/8fcdb3f1-1369-426d-9917-81edfee903ab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False SignalR False False n/a n/a Audit false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08) n/a
BuiltIn False SignalR False False n/a n/a AuditIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False SignalR False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False SignalR False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False SignalR False False n/a n/a Audit false 0 n/a true 36 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False App Platform False False n/a n/a Audit false 0 n/a true 28 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 31 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 5 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), Azure SQL Database should have Microsoft Entra-only authentication (/providers/microsoft.authorization/policysetdefinitions/a55e4a7e-1b9c-43ef-b4b3-642f303804d6), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 24 [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Azure SQL Database should have Microsoft Entra-only authentication (/providers/microsoft.authorization/policysetdefinitions/a55e4a7e-1b9c-43ef-b4b3-642f303804d6), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for SQL and SQL Managed Instance (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-sql) n/a
Custom true SQL False False Mg mibelle-mg (mibelle) Audit false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 5 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), Azure SQL Managed Instance should have Microsoft Entra-only authentication (/providers/microsoft.authorization/policysetdefinitions/9b8d8228-e8cc-4c95-8d98-47f32df40b5e), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 22 [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 26 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Azure SQL Managed Instance should have Microsoft Entra-only authentication (/providers/microsoft.authorization/policysetdefinitions/9b8d8228-e8cc-4c95-8d98-47f32df40b5e), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for SQL and SQL Managed Instance (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-sql) n/a
BuiltIn False Azure Stack Edge False False n/a n/a Audit false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
Custom true Storage False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False Stream Analytics False False n/a n/a Audit false 0 n/a true 31 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 24 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Synapse False False n/a n/a AuditIfNotExists false 0 n/a true 1 ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5) n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 2 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Synapse workspaces (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-synapse) n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 15 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Desktop Virtualization False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Desktop Virtualization False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Desktop Virtualization False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Desktop Virtualization False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 12 NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 40 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Web PubSub False False n/a n/a Audit false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08) n/a
BuiltIn False Web PubSub False False n/a n/a AuditIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Web PubSub False False n/a n/a Audit false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Web PubSub False False n/a n/a Audit false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Web PubSub False False n/a n/a Audit false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Batch False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 35 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 34 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Bot Service False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Bot Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-botservice) n/a
BuiltIn False Bot Service False False n/a n/a Audit false 0 n/a true 13 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Bot Service False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Bot Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-botservice) n/a
BuiltIn False Bot Service False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Bot Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-botservice) n/a
BuiltIn False Bot Service False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 20 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Preview]: Control the use of AKS in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/d300338e-65d1-4be3-b18e-fb4ce5715a8f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Bot Service False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Bot Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-botservice) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 3 Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 33 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 3 Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 3 Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 7 CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Cognitive Services False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Cognitive Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cognitiveservices), Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) n/a
BuiltIn False Cognitive Services False False n/a n/a Audit false 0 n/a true 14 NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Enforce recommended guardrails for Cognitive Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cognitiveservices), Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) n/a
BuiltIn False Cognitive Services False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Communication False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Communication False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Communication False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Communication False False n/a n/a Modify false 0 n/a false 0 n/a 'Communication and Email Service Owner' (09976791-48a7-449e-bb21-39d1a415f350)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False SQL False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Advanced Threat Protection to be enabled on open-source relational databases (/providers/microsoft.authorization/policysetdefinitions/e77fc0b3-f7e9-4c58-bc13-cb753ed8e46e) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Advanced Threat Protection to be enabled on open-source relational databases (/providers/microsoft.authorization/policysetdefinitions/e77fc0b3-f7e9-4c58-bc13-cb753ed8e46e) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False SQL False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure Advanced Threat Protection to be enabled on open-source relational databases (/providers/microsoft.authorization/policysetdefinitions/e77fc0b3-f7e9-4c58-bc13-cb753ed8e46e), Enforce recommended guardrails for MySQL (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-mysql) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Advanced Threat Protection to be enabled on open-source relational databases (/providers/microsoft.authorization/policysetdefinitions/e77fc0b3-f7e9-4c58-bc13-cb753ed8e46e) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False SQL False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), Configure Advanced Threat Protection to be enabled on open-source relational databases (/providers/microsoft.authorization/policysetdefinitions/e77fc0b3-f7e9-4c58-bc13-cb753ed8e46e), Enforce recommended guardrails for PostgreSQL (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-postgresql) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Azure Kubernetes Fleet Manager Contributor Role' (63bb64ad-9799-4770-b5c3-24ed299a07bf), 'Azure Kubernetes Service Contributor Role' (ed7f3fbd-7b88-4dd4-9017-9adb7ce333f8)
BuiltIn False API Management False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enforce recommended guardrails for API Management (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-apim) 'API Management Service Contributor' (312a565d-c81f-4fd8-895a-4e21e48d571c)
BuiltIn False App Configuration False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False App Configuration False False n/a n/a Modify false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772), 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Managed Identity Operator' (f1a07417-d97a-45cb-824c-7a7467783830)
BuiltIn False App Service False False n/a n/a Modify false 0 n/a true 1 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772), 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Managed Identity Operator' (f1a07417-d97a-45cb-824c-7a7467783830)
BuiltIn False App Service False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False SQL Server False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Deprecated]: Configure SQL VM and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LAW (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-defendersql-ama), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a LA workspace (/providers/microsoft.authorization/policysetdefinitions/d7c3ea3a-edf3-4bd5-bd64-d5b635b05393), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LA workspace (/providers/microsoft.authorization/policysetdefinitions/de01d381-bae9-4670-8870-786f89f49e26) 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 5 [Deprecated]: Configure SQL VM and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LAW (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-defendersql-ama), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender extension (/providers/microsoft.authorization/policysetdefinitions/c1529623-9fc2-45bc-b84b-b14cd0b7484e), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a LA workspace (/providers/microsoft.authorization/policysetdefinitions/d7c3ea3a-edf3-4bd5-bd64-d5b635b05393), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LA workspace (/providers/microsoft.authorization/policysetdefinitions/de01d381-bae9-4670-8870-786f89f49e26) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a LA workspace (/providers/microsoft.authorization/policysetdefinitions/d7c3ea3a-edf3-4bd5-bd64-d5b635b05393) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LA workspace (/providers/microsoft.authorization/policysetdefinitions/de01d381-bae9-4670-8870-786f89f49e26) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a LA workspace (/providers/microsoft.authorization/policysetdefinitions/d7c3ea3a-edf3-4bd5-bd64-d5b635b05393) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LA workspace (/providers/microsoft.authorization/policysetdefinitions/de01d381-bae9-4670-8870-786f89f49e26) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/deploy-azactivity-log (Deploy Diagnostic Settings for Activity Log to Log Analytics workspace) false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Search False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Cognitive Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cognitiveservices) 'Search Service Contributor' (7ca78c08-252a-4471-8644-bb5ff32d4ba0)
BuiltIn False Search False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Cognitive Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cognitiveservices) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Search Service Contributor' (7ca78c08-252a-4471-8644-bb5ff32d4ba0)
BuiltIn False Search False False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Search False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Search False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Search Service Contributor' (7ca78c08-252a-4471-8644-bb5ff32d4ba0)
BuiltIn False Azure Ai Services False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) 'Cognitive Services OpenAI Contributor' (a001fd3d-188f-4b5d-821b-7da978bf7442), 'Cognitive Services Contributor' (25fbc0a9-bd7c-42a3-aa1a-3b75d497ee68), 'Search Service Contributor' (7ca78c08-252a-4471-8644-bb5ff32d4ba0)
BuiltIn False Azure Ai Services False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) 'Cognitive Services OpenAI Contributor' (a001fd3d-188f-4b5d-821b-7da978bf7442), 'Cognitive Services Contributor' (25fbc0a9-bd7c-42a3-aa1a-3b75d497ee68)
BuiltIn False Monitoring False False n/a n/a Modify false 0 n/a false 0 n/a 'Application Insights Component Contributor' (ae349356-3a1b-4a5e-921d-050484c6347e)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Kubernetes Extension Contributor' (85cb6faf-e071-4c9b-8136-154b5a04f717)
BuiltIn False Azure Arc False False n/a n/a Modify false 0 n/a false 0 n/a 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False Azure Arc False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Azure Arc False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302), 'Kubernetes Cluster - Azure Arc Onboarding' (34e09817-6cbe-4d01-b1a2-e0eac5743d41)
BuiltIn False Azure Arc False False n/a n/a Modify false 0 n/a false 0 n/a 'Kubernetes Cluster - Azure Arc Onboarding' (34e09817-6cbe-4d01-b1a2-e0eac5743d41)
BuiltIn False Azure Arc False False n/a n/a Modify false 0 n/a false 0 n/a 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Automation False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Automation Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-automation) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Automation False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Automation Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-automation) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Automation False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Cache False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Cache False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Cache False False n/a n/a Modify false 0 n/a false 0 n/a 'Redis Cache Contributor' (e0f68234-74aa-48ed-b826-c38b57376e17)
BuiltIn False Cache False False n/a n/a Modify false 0 n/a false 0 n/a 'Redis Cache Contributor' (e0f68234-74aa-48ed-b826-c38b57376e17)
BuiltIn False Cache False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Cache False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Redis Cache Contributor' (e0f68234-74aa-48ed-b826-c38b57376e17)
BuiltIn False Azure Data Explorer False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'SQL Server Contributor' (6d8ee4ec-f05a-4a1d-8b00-a9b17e38b437)
BuiltIn False Azure Data Explorer False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Data Explorer (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-dataexplorer) 'SQL Server Contributor' (6d8ee4ec-f05a-4a1d-8b00-a9b17e38b437)
BuiltIn False Azure Databricks False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Azure Databricks False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 4 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 5 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Microsoft Defender for Databases to be enabled (/providers/microsoft.authorization/policysetdefinitions/9d46421d-1a48-4636-8d1a-5525ed29172d), Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 5 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Microsoft Defender for Databases to be enabled (/providers/microsoft.authorization/policysetdefinitions/9d46421d-1a48-4636-8d1a-5525ed29172d), Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 4 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center - Granular Pricing False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center - Granular Pricing False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center - Granular Pricing False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center - Granular Pricing False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 5 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Microsoft Defender for Databases to be enabled (/providers/microsoft.authorization/policysetdefinitions/9d46421d-1a48-4636-8d1a-5525ed29172d), Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False SQL False False n/a n/a DeployIfNotExists false 0 n/a true 4 [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Azure Defender to be enabled on SQL Servers and SQL Managed Instances (/providers/microsoft.authorization/policysetdefinitions/9cb3cc7a-b39b-4b82-bc89-e5a5d9ff7b97), Enforce recommended guardrails for SQL and SQL Managed Instance (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-sql) 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3)
BuiltIn False SQL False False n/a n/a n/a false 0 n/a true 3 [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), Configure Azure Defender to be enabled on SQL Servers and SQL Managed Instances (/providers/microsoft.authorization/policysetdefinitions/9cb3cc7a-b39b-4b82-bc89-e5a5d9ff7b97) 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3)
BuiltIn False Internet of Things False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Event Grid False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Event Grid (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventgrid) 'EventGrid Contributor' (1e241071-0855-49ea-94dc-649edcd759de)
BuiltIn False Event Grid False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'EventGrid Contributor' (1e241071-0855-49ea-94dc-649edcd759de)
BuiltIn False Event Grid False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'EventGrid Contributor' (1e241071-0855-49ea-94dc-649edcd759de)
BuiltIn False Event Grid False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Event Grid (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventgrid) 'EventGrid Contributor' (1e241071-0855-49ea-94dc-649edcd759de)
BuiltIn False Event Grid False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Event Grid (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventgrid) 'EventGrid Contributor' (1e241071-0855-49ea-94dc-649edcd759de)
BuiltIn False Event Hub False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Event Hub (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventhub) 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Private DNS Zone Contributor' (b12aa53e-6015-4669-85d0-8515ebb3ae7f), 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False HDInsight False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False HDInsight False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Key Vault False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Key Vault False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Key Vault Contributor' (f25e0fa2-a7c8-4377-a976-54943a77a395)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Kubernetes Agent Operator' (5e93ba01-8f92-4c7a-b12a-801e3df23824), 'Defender Kubernetes Agent Operator' (8bb6f106-b146-4ee6-a3f9-b9c5a96e0ae5)
BuiltIn False Monitoring False False n/a n/a Modify false 0 n/a false 0 n/a 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Machine Learning False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Machine Learning False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Machine Learning False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Machine Learning False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Managed Grafana False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Managed Grafana False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Managed Grafana False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Managed Grafana False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Managed Grafana False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Maps False False n/a n/a Modify false 0 n/a false 0 n/a 'Azure Maps Contributor' (dba33070-676a-4fb0-87fa-064dc56ff7fb)
BuiltIn False Migrate False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Monitoring False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Service Bus False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of Service Bus in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/8fcdb3f1-1369-426d-9917-81edfee903ab), Enforce recommended guardrails for Service Bus (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-servicebus) 'Azure Service Bus Data Owner' (090c5cfd-751d-490a-894a-3ce6f1109419)
BuiltIn False SignalR False False n/a n/a Modify false 0 n/a false 0 n/a 'SignalR/Web PubSub Contributor' (8cf5e20a-e4b2-4e9d-b3a1-5ceb692c2761)
BuiltIn False SQL False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False SQL False False n/a n/a Modify false 0 n/a true 3 [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Enforce recommended guardrails for SQL and SQL Managed Instance (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-sql) 'SQL Server Contributor' (6d8ee4ec-f05a-4a1d-8b00-a9b17e38b437)
BuiltIn False SQL False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'SQL Server Contributor' (6d8ee4ec-f05a-4a1d-8b00-a9b17e38b437)
BuiltIn False Synapse False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Synapse workspaces (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-synapse) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Synapse False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Synapse workspaces (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-synapse) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Synapse False False n/a n/a DeployIfNotExists false 0 n/a true 3 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Synapse False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Desktop Virtualization False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Desktop Virtualization False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Virtual Desktop (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-virtualdesktop) 'Desktop Virtualization Host Pool Contributor' (e307426c-f9b6-4e81-87de-d99efb3c32bc)
BuiltIn False Desktop Virtualization False False n/a n/a Modify false 0 n/a false 0 n/a 'Desktop Virtualization Host Pool Contributor' (e307426c-f9b6-4e81-87de-d99efb3c32bc)
BuiltIn False Desktop Virtualization False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Desktop Virtualization False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Desktop Virtualization False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Virtual Desktop (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-virtualdesktop) 'Desktop Virtualization Workspace Contributor' (21efdde3-836f-432b-bf3d-3e8e734d4b2b)
BuiltIn False Desktop Virtualization False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Web PubSub False False n/a n/a Modify false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) 'SignalR/Web PubSub Contributor' (8cf5e20a-e4b2-4e9d-b3a1-5ceb692c2761)
BuiltIn False Web PubSub False False n/a n/a Modify false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) 'SignalR/Web PubSub Contributor' (8cf5e20a-e4b2-4e9d-b3a1-5ceb692c2761)
BuiltIn False Web PubSub False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Web PubSub False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'SignalR/Web PubSub Contributor' (8cf5e20a-e4b2-4e9d-b3a1-5ceb692c2761)
BuiltIn False Backup False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c), 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c), 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False False n/a n/a DeployIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c), 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Backup False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c), 'Backup Contributor' (5e467623-bb1f-42f4-a55d-6e525e11384b)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Batch False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Batch False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Batch False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Bot Service False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Bot Service False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for Arc-enabled virtual machines (/providers/microsoft.authorization/policysetdefinitions/53448c70-089b-4f52-8f38-89196d7f2de1) 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable ChangeTracking and Inventory for virtual machine scale sets (/providers/microsoft.authorization/policysetdefinitions/c4a70814-96be-461c-889f-2b27429120dc) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for virtual machines (/providers/microsoft.authorization/policysetdefinitions/92a36f05-ebc9-4bba-9128-b47ad2ea3354) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for Arc-enabled virtual machines (/providers/microsoft.authorization/policysetdefinitions/53448c70-089b-4f52-8f38-89196d7f2de1) 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable ChangeTracking and Inventory for virtual machine scale sets (/providers/microsoft.authorization/policysetdefinitions/c4a70814-96be-461c-889f-2b27429120dc) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for virtual machines (/providers/microsoft.authorization/policysetdefinitions/92a36f05-ebc9-4bba-9128-b47ad2ea3354) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Cognitive Services False False n/a n/a Modify false 0 n/a true 2 Enforce recommended guardrails for Cognitive Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cognitiveservices), Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Cognitive Services False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Cognitive Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cognitiveservices) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Cognitive Services False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Cognitive Services False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Cognitive Services Contributor' (25fbc0a9-bd7c-42a3-aa1a-3b75d497ee68)
BuiltIn False Container Registry False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of Container Registry in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/b3fe25eb-cdc6-475f-96a5-04ac270f630d), Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Container Registry False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Container Registry False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Container Registry False False n/a n/a Modify false 0 n/a true 3 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), [Preview]: Control the use of Container Registry in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/b3fe25eb-cdc6-475f-96a5-04ac270f630d), Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Container Registry False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Container Registry False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Container Registry False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Cosmos DB False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of CosmosDB in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/6bd484ca-ae8d-46cf-9b33-e1feef84bfba), Enforce recommended guardrails for Cosmos DB (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cosmosdb) 'DocumentDB Account Contributor' (5bd9cd88-fe45-4216-938b-f97437e15450)
BuiltIn False Cosmos DB False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of CosmosDB in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/6bd484ca-ae8d-46cf-9b33-e1feef84bfba), Enforce recommended guardrails for Cosmos DB (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cosmosdb) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c), 'DocumentDB Account Contributor' (5bd9cd88-fe45-4216-938b-f97437e15450)
BuiltIn False Cosmos DB False False n/a n/a DeployIfNotExists false 0 n/a true 5 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Cosmos DB False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c), 'DocumentDB Account Contributor' (5bd9cd88-fe45-4216-938b-f97437e15450)
BuiltIn False Data Factory False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Data Factory (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-datafactory) 'Data Factory Contributor' (673868aa-7521-48a0-acc6-0f60742d39f5)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Legacy - Enable Azure Monitor for VMs (/providers/microsoft.authorization/policysetdefinitions/55f3eceb-5573-4f18-9695-226972c6d74a) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/2b00397d-c309-49c4-aa5a-f0b2c5bc6321), [Deprecated]: Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/59e9c3eb-d8df-473b-8059-23fd38ddd0f0) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Legacy - Enable Azure Monitor for VMs (/providers/microsoft.authorization/policysetdefinitions/55f3eceb-5573-4f18-9695-226972c6d74a) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/2b00397d-c309-49c4-aa5a-f0b2c5bc6321), [Deprecated]: Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/59e9c3eb-d8df-473b-8059-23fd38ddd0f0) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Azure Databricks False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Machine Learning False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Network False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Container Instance False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Container Instances False False n/a n/a Append false 0 n/a false 0 n/a n/a
BuiltIn False Compute False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Compute False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Compute False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Event Hub False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Event Hub False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Storage False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Private DNS Zone Contributor' (b12aa53e-6015-4669-85d0-8515ebb3ae7f), 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False App Service False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772), 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Managed Identity Operator' (f1a07417-d97a-45cb-824c-7a7467783830)
BuiltIn False App Service False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a Modify false 0 n/a true 1 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772), 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Managed Identity Operator' (f1a07417-d97a-45cb-824c-7a7467783830)
BuiltIn False App Service False False n/a n/a Modify false 0 n/a true 1 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Enforce recommended guardrails for App Service (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-appservices) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False App Service False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Key Vault False False n/a n/a Modify false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Enforce additional recommended guardrails for Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault-sup) 'Key Vault Contributor' (f25e0fa2-a7c8-4377-a976-54943a77a395)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for Arc-enabled virtual machines (/providers/microsoft.authorization/policysetdefinitions/53448c70-089b-4f52-8f38-89196d7f2de1) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 5 Configure Linux machines to run Azure Monitor Agent and associate them to a Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/118f04da-0375-44d1-84e3-0fd9e1849403), Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/2b00397d-c309-49c4-aa5a-f0b2c5bc6321), [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3), [Deprecated]: Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/59e9c3eb-d8df-473b-8059-23fd38ddd0f0) 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for Arc-enabled virtual machines (/providers/microsoft.authorization/policysetdefinitions/53448c70-089b-4f52-8f38-89196d7f2de1) 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 5 Configure Linux machines to run Azure Monitor Agent and associate them to a Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/118f04da-0375-44d1-84e3-0fd9e1849403), Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/2b00397d-c309-49c4-aa5a-f0b2c5bc6321), Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/924bfe3a-762f-40e7-86dd-5c8b95eb09e6), Deploy Linux Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/babf8e94-780b-4b4d-abaa-4830136a8725), Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/f5bf694c-cca7-4033-b883-3a23327d5485) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Guest Configuration False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Guest Configuration Resource Contributor' (088ab73d-1256-47ae-bea9-9de8e7131f31)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Linux machines to run Azure Monitor Agent and associate them to a Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/118f04da-0375-44d1-84e3-0fd9e1849403) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Deprecated]: Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/1f9b0c83-b4fa-4585-a686-72b74aeabcfd), Deploy Linux Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/babf8e94-780b-4b4d-abaa-4830136a8725), Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/f5bf694c-cca7-4033-b883-3a23327d5485) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for virtual machines (/providers/microsoft.authorization/policysetdefinitions/92a36f05-ebc9-4bba-9128-b47ad2ea3354) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure Linux machines to run Azure Monitor Agent and associate them to a Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/118f04da-0375-44d1-84e3-0fd9e1849403), [Deprecated]: Configure machines to automatically install the Azure Monitor and Azure Security agents on virtual machines (/providers/microsoft.authorization/policysetdefinitions/a15f3269-2e10-458c-87a4-d5989e678a73) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 5 [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3), Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/924bfe3a-762f-40e7-86dd-5c8b95eb09e6), [Deprecated]: Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/9dffaf29-5905-4145-883c-957eb442c226), Deploy Linux Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/babf8e94-780b-4b4d-abaa-4830136a8725) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for virtual machines (/providers/microsoft.authorization/policysetdefinitions/92a36f05-ebc9-4bba-9128-b47ad2ea3354) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable ChangeTracking and Inventory for virtual machine scale sets (/providers/microsoft.authorization/policysetdefinitions/c4a70814-96be-461c-889f-2b27429120dc) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable ChangeTracking and Inventory for virtual machine scale sets (/providers/microsoft.authorization/policysetdefinitions/c4a70814-96be-461c-889f-2b27429120dc) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Legacy - Enable Azure Monitor for VMs (/providers/microsoft.authorization/policysetdefinitions/55f3eceb-5573-4f18-9695-226972c6d74a) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Legacy - Enable Azure Monitor for VMs (/providers/microsoft.authorization/policysetdefinitions/55f3eceb-5573-4f18-9695-226972c6d74a) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Logic Apps False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'Website Contributor' (de139f84-1756-47ae-9be6-808fbbe84772)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Compute False False n/a n/a Modify false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 5 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Microsoft Defender for Databases to be enabled (/providers/microsoft.authorization/policysetdefinitions/9d46421d-1a48-4636-8d1a-5525ed29172d), Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0) 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 4 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure multiple Microsoft Defender for Endpoint integration settings with Microsoft Defender for Cloud (/providers/microsoft.authorization/policysetdefinitions/77b391e3-2d5d-40c3-83bf-65c846b3c6a3) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure multiple Microsoft Defender for Endpoint integration settings with Microsoft Defender for Cloud (/providers/microsoft.authorization/policysetdefinitions/77b391e3-2d5d-40c3-83bf-65c846b3c6a3) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure multiple Microsoft Defender for Endpoint integration settings with Microsoft Defender for Cloud (/providers/microsoft.authorization/policysetdefinitions/77b391e3-2d5d-40c3-83bf-65c846b3c6a3) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 4 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0) 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Azure Defender to be enabled on SQL Servers and SQL Managed Instances (/providers/microsoft.authorization/policysetdefinitions/9cb3cc7a-b39b-4b82-bc89-e5a5d9ff7b97), Enforce recommended guardrails for Synapse workspaces (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-synapse) 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 4 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Microsoft Defender for Cloud plans (/providers/microsoft.authorization/policysetdefinitions/f08c57cd-dbd6-49a4-a85e-9ae77ac959b0) 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Azure Kubernetes Service Contributor Role' (ed7f3fbd-7b88-4dd4-9017-9adb7ce333f8), 'Azure Kubernetes Service Policy Add-on Deployment' (18ed5180-3e48-46fd-8541-4ea054d57064)
BuiltIn False Network False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Network False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Azure Kubernetes Service Contributor Role' (ed7f3fbd-7b88-4dd4-9017-9adb7ce333f8), 'Azure Kubernetes Service Policy Add-on Deployment' (18ed5180-3e48-46fd-8541-4ea054d57064)
BuiltIn False Azure Update Manager False False n/a n/a n/a false 0 n/a true 4 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Configure periodic checking for missing system updates on azure virtual machines and Arc-enabled virtual machines (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-aum-checkupdates), Configure periodic checking for missing system updates on azure virtual machines and Arc-enabled virtual machines (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-aum-checkupdates) 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False Azure Update Manager False False n/a n/a n/a false 0 n/a true 4 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Configure periodic checking for missing system updates on azure virtual machines and Arc-enabled virtual machines (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-aum-checkupdates), Configure periodic checking for missing system updates on azure virtual machines and Arc-enabled virtual machines (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-aum-checkupdates) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False App Configuration False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Data Factory False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones), Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Maps False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Automation False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False App Configuration False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Data Factory False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Data Factory Contributor' (673868aa-7521-48a0-acc6-0f60742d39f5)
BuiltIn False SignalR False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'SignalR/Web PubSub Contributor' (8cf5e20a-e4b2-4e9d-b3a1-5ceb692c2761)
BuiltIn False Azure Active Directory False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Azure Active Directory False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure secure communication protocols(TLS 1.1 or TLS 1.2) on Windows machine(including prerequisites) (/providers/microsoft.authorization/policysetdefinitions/ee6f9c39-ca6c-4937-b5b7-f6d9775a6f17) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Storage False False n/a n/a Modify false 0 n/a false 0 n/a 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False Service Bus False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Service Bus False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Azure Service Bus Data Owner' (090c5cfd-751d-490a-894a-3ce6f1109419)
BuiltIn False SQL False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3), 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False SQL False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False SQL False False n/a n/a DeployIfNotExists true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/deploy-azsqldb-auditing (Configure SQL servers to have auditing enabled to Log Analytics workspace) false 0 n/a 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a LA workspace (/providers/microsoft.authorization/policysetdefinitions/d7c3ea3a-edf3-4bd5-bd64-d5b635b05393), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LA workspace (/providers/microsoft.authorization/policysetdefinitions/de01d381-bae9-4670-8870-786f89f49e26) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a LA workspace (/providers/microsoft.authorization/policysetdefinitions/d7c3ea3a-edf3-4bd5-bd64-d5b635b05393), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LA workspace (/providers/microsoft.authorization/policysetdefinitions/de01d381-bae9-4670-8870-786f89f49e26) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a LA workspace (/providers/microsoft.authorization/policysetdefinitions/d7c3ea3a-edf3-4bd5-bd64-d5b635b05393) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LA workspace (/providers/microsoft.authorization/policysetdefinitions/de01d381-bae9-4670-8870-786f89f49e26) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender extension (/providers/microsoft.authorization/policysetdefinitions/c1529623-9fc2-45bc-b84b-b14cd0b7484e) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Guest Configuration False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Guest Configuration Resource Contributor' (088ab73d-1256-47ae-bea9-9de8e7131f31)
BuiltIn False Storage False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False Storage False False n/a n/a Modify false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False VirtualEnclaves False False n/a n/a Modify false 0 n/a true 1 [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2) 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False General False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Synapse False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3), 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False Synapse False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Owner' (8e3af657-a8ff-443c-a75c-2fe8c4bcb635)
BuiltIn False Synapse False False n/a n/a Modify false 0 n/a true 1 Configure Synapse Workspaces to mandate Microsoft Entra-only identities for authentication (/providers/microsoft.authorization/policysetdefinitions/6cccc75e-6b5c-4e63-8b4a-8427bc49fe5f) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Synapse False False n/a n/a Modify false 0 n/a true 2 Configure Synapse Workspaces to mandate Microsoft Entra-only identities for authentication (/providers/microsoft.authorization/policysetdefinitions/6cccc75e-6b5c-4e63-8b4a-8427bc49fe5f), Enforce recommended guardrails for Synapse workspaces (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-synapse) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a LA workspace (/providers/microsoft.authorization/policysetdefinitions/d7c3ea3a-edf3-4bd5-bd64-d5b635b05393) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a false 0 n/a 'Guest Configuration Resource Contributor' (088ab73d-1256-47ae-bea9-9de8e7131f31)
BuiltIn False Automanage False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Automanage False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Network False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Network False False n/a n/a DeployIfNotExists true 4 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/52a8c671384a4b609f1d7651 (Deploy-TrafficAnalytics-WestEurope), /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/e9143c36572348c3ba0c67b1 (Deploy-TrafficAnalytics-NorthEurope), /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/policyassignments/97339ff59e1744678fd92dea (Deploy-TrafficAnalytics-NorthEurope), /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/policyassignments/d33eb38085bf40bd860fe43b (Deploy-TrafficAnalytics-WestEurope) false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for Arc-enabled virtual machines (/providers/microsoft.authorization/policysetdefinitions/53448c70-089b-4f52-8f38-89196d7f2de1) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for Arc-enabled virtual machines (/providers/microsoft.authorization/policysetdefinitions/53448c70-089b-4f52-8f38-89196d7f2de1) 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 5 Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/2b00397d-c309-49c4-aa5a-f0b2c5bc6321), [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3), [Deprecated]: Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/59e9c3eb-d8df-473b-8059-23fd38ddd0f0), Configure Windows machines to run Azure Monitor Agent and associate them to a Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/9575b8b7-78ab-4281-b53b-d3c1ace2260b) 'Azure Connected Machine Resource Administrator' (cd570a14-e51a-42ad-bac8-bafd67325302)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 5 Deploy Windows Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/0d1b56c6-6d1f-4a5d-8695-b15efbea6b49), Enable Azure Monitor for Hybrid VMs with AMA (/providers/microsoft.authorization/policysetdefinitions/2b00397d-c309-49c4-aa5a-f0b2c5bc6321), Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/924bfe3a-762f-40e7-86dd-5c8b95eb09e6), Configure Windows machines to run Azure Monitor Agent and associate them to a Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/9575b8b7-78ab-4281-b53b-d3c1ace2260b), Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/f5bf694c-cca7-4033-b883-3a23327d5485) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Windows machines to run Azure Monitor Agent and associate them to a Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/9575b8b7-78ab-4281-b53b-d3c1ace2260b) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 3 Deploy Windows Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/0d1b56c6-6d1f-4a5d-8695-b15efbea6b49), [Deprecated]: Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/1f9b0c83-b4fa-4585-a686-72b74aeabcfd), Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/f5bf694c-cca7-4033-b883-3a23327d5485) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for virtual machines (/providers/microsoft.authorization/policysetdefinitions/92a36f05-ebc9-4bba-9128-b47ad2ea3354) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure Windows machines to run Azure Monitor Agent and associate them to a Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/9575b8b7-78ab-4281-b53b-d3c1ace2260b), [Deprecated]: Configure machines to automatically install the Azure Monitor and Azure Security agents on virtual machines (/providers/microsoft.authorization/policysetdefinitions/a15f3269-2e10-458c-87a4-d5989e678a73) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 5 Deploy Windows Azure Monitor Agent with user-assigned managed identity-based auth and associate with Data Collection Rule (/providers/microsoft.authorization/policysetdefinitions/0d1b56c6-6d1f-4a5d-8695-b15efbea6b49), [Deprecated]: Configure machines to create the default Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/362ab02d-c362-417e-a525-45805d58e21d), [Deprecated]: Configure machines to create the user-defined Microsoft Defender for Cloud pipeline using Azure Monitor Agent (/providers/microsoft.authorization/policysetdefinitions/500ab3a2-f1bd-4a5a-8e47-3e09d9a294c3), Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/924bfe3a-762f-40e7-86dd-5c8b95eb09e6), [Deprecated]: Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/9dffaf29-5905-4145-883c-957eb442c226) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), Enable ChangeTracking and Inventory for virtual machines (/providers/microsoft.authorization/policysetdefinitions/92a36f05-ebc9-4bba-9128-b47ad2ea3354) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable ChangeTracking and Inventory for virtual machine scale sets (/providers/microsoft.authorization/policysetdefinitions/c4a70814-96be-461c-889f-2b27429120dc) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False ChangeTrackingAndInventory False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable ChangeTracking and Inventory for virtual machine scale sets (/providers/microsoft.authorization/policysetdefinitions/c4a70814-96be-461c-889f-2b27429120dc) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Storage False False n/a n/a Modify false 0 n/a true 2 [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False Storage False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 10 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False PostgreSQL False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Container Apps False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Container Apps (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerapps) n/a
BuiltIn False Container Apps False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Container Apps False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Container Apps False False n/a n/a Audit false 0 n/a true 1 Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Container Apps False False n/a n/a Audit false 0 n/a true 4 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 25 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Preview]: Control the use of Container Registry in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/b3fe25eb-cdc6-475f-96a5-04ac270f630d), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 2 [Preview]: Control the use of Container Registry in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/b3fe25eb-cdc6-475f-96a5-04ac270f630d), Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 3 [Preview]: Control the use of Container Registry in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/b3fe25eb-cdc6-475f-96a5-04ac270f630d), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 21 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), [Preview]: Control the use of Container Registry in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/b3fe25eb-cdc6-475f-96a5-04ac270f630d), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Container Registry (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerregistry) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 21 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Preview]: Control the use of Container Registry in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/b3fe25eb-cdc6-475f-96a5-04ac270f630d), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
Custom true Machine Learning False False Mg mibelle-mg (mibelle) Audit false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False API for FHIR False False n/a n/a Audit false 0 n/a true 21 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Healthcare APIs False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Maps False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Cosmos DB False False n/a n/a Audit false 0 n/a true 30 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), [Preview]: Control the use of CosmosDB in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/6bd484ca-ae8d-46cf-9b33-e1feef84bfba), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Cosmos DB (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cosmosdb) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 18 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Cosmos DB False False n/a n/a Audit false 0 n/a true 18 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of CosmosDB in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/6bd484ca-ae8d-46cf-9b33-e1feef84bfba), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 2 Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a LA workspace (/providers/microsoft.authorization/policysetdefinitions/d7c3ea3a-edf3-4bd5-bd64-d5b635b05393), Configure SQL VMs and Arc-enabled SQL Servers to install Microsoft Defender for SQL and AMA with a user-defined LA workspace (/providers/microsoft.authorization/policysetdefinitions/de01d381-bae9-4670-8870-786f89f49e26) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False SQL Managed Instance False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 19 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
Custom true Machine Learning False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Databricks False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Databricks False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
Custom true Machine Learning False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Machine Learning False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Databricks False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce policies in the Sandbox Landing Zone (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-alz-sandbox) n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Monitoring False False Mg mibelle-mg (mibelle) n/a false 0 n/a true 1 DenyAction Delete - Activity Log Settings and Diagnostic Settings (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/denyaction-deleteprotection) n/a
Custom true Monitoring False False Mg mibelle-mg (mibelle) n/a false 0 n/a true 1 DenyAction Delete - Activity Log Settings and Diagnostic Settings (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/denyaction-deleteprotection) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 21 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Legacy - Enable Azure Monitor for VMs (/providers/microsoft.authorization/policysetdefinitions/55f3eceb-5573-4f18-9695-226972c6d74a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 23 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Legacy - Enable Azure Monitor for Virtual Machine Scale Sets (/providers/microsoft.authorization/policysetdefinitions/75714362-cae7-409e-9b99-a8e5075b7fad), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Event Grid False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Event Grid False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'EventGrid Contributor' (1e241071-0855-49ea-94dc-649edcd759de)
BuiltIn False Event Grid False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Event Grid False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'EventGrid Contributor' (1e241071-0855-49ea-94dc-649edcd759de)
BuiltIn False Internet of Things False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Legacy - Enable Azure Monitor for Virtual Machine Scale Sets (/providers/microsoft.authorization/policysetdefinitions/75714362-cae7-409e-9b99-a8e5075b7fad) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Legacy - Enable Azure Monitor for VMs (/providers/microsoft.authorization/policysetdefinitions/55f3eceb-5573-4f18-9695-226972c6d74a) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Key Vault False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False SQL False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Key Vault False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7), 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Legacy - Enable Azure Monitor for Virtual Machine Scale Sets (/providers/microsoft.authorization/policysetdefinitions/75714362-cae7-409e-9b99-a8e5075b7fad), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Legacy - Enable Azure Monitor for VMs (/providers/microsoft.authorization/policysetdefinitions/55f3eceb-5573-4f18-9695-226972c6d74a), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False SignalR False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Batch False False n/a n/a DeployIfNotExists false 0 n/a true 1 Configure Azure PaaS services to use private DNS zones (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-private-dns-zones) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Security Center False False n/a n/a n/a false 0 n/a false 0 n/a 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
Custom true Budget False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Network False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Network False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Network False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False SQL False False n/a n/a n/a false 0 n/a true 1 Enforce recommended guardrails for SQL and SQL Managed Instance (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-sql) 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3), 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False Cosmos DB False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Preview]: Control the use of CosmosDB in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/6bd484ca-ae8d-46cf-9b33-e1feef84bfba), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), Enforce recommended guardrails for Cosmos DB (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cosmosdb) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
Custom true Network False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Custom Provider False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Managed Application False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Network False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a true 4 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), [Preview]: Use Image Integrity to ensure only trusted images are deployed (/providers/microsoft.authorization/policysetdefinitions/af28bf8b-c669-4dd3-9137-1e68fdc61bd6), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) 'Azure Kubernetes Service Contributor Role' (ed7f3fbd-7b88-4dd4-9017-9adb7ce333f8), 'Azure Kubernetes Service Policy Add-on Deployment' (18ed5180-3e48-46fd-8541-4ea054d57064)
BuiltIn False Compute False False n/a n/a n/a false 0 n/a true 4 Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a n/a false 0 n/a true 1 Legacy - Enable Azure Monitor for Virtual Machine Scale Sets (/providers/microsoft.authorization/policysetdefinitions/75714362-cae7-409e-9b99-a8e5075b7fad) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/1f9b0c83-b4fa-4585-a686-72b74aeabcfd), Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/f5bf694c-cca7-4033-b883-3a23327d5485) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a n/a false 0 n/a true 1 Legacy - Enable Azure Monitor for VMs (/providers/microsoft.authorization/policysetdefinitions/55f3eceb-5573-4f18-9695-226972c6d74a) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/924bfe3a-762f-40e7-86dd-5c8b95eb09e6), [Deprecated]: Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/9dffaf29-5905-4145-883c-957eb442c226) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/1f9b0c83-b4fa-4585-a686-72b74aeabcfd), Enable Azure Monitor for VMSS with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/f5bf694c-cca7-4033-b883-3a23327d5485) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/924bfe3a-762f-40e7-86dd-5c8b95eb09e6), [Deprecated]: Enable Azure Monitor for VMs with Azure Monitoring Agent(AMA) (/providers/microsoft.authorization/policysetdefinitions/9dffaf29-5905-4145-883c-957eb442c226) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False SQL False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Key Vault False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a n/a false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False PostgreSQL False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Backup False False n/a n/a n/a false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a n/a false 0 n/a true 2 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Azure Kubernetes Service Contributor Role' (ed7f3fbd-7b88-4dd4-9017-9adb7ce333f8), 'Azure Kubernetes Service Policy Add-on Deployment' (18ed5180-3e48-46fd-8541-4ea054d57064)
Custom true Security Center False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Network False False n/a n/a n/a false 0 n/a true 2 PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true SQL False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy SQL Database built-in SQL security configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-sql-security), Deploy SQL Database built-in SQL security configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-sql-security_20240529) 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3)
Custom true SQL False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 2 [Deprecated]: Deploy SQL Database built-in SQL security configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-sql-security), Deploy SQL Database built-in SQL security configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-sql-security_20240529) 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3)
Custom true SQL False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 1 Deploy SQL Database built-in SQL security configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-sql-security_20240529) 'SQL Security Manager' (056cd41c-7e88-42e1-933e-88ba6a50c9c3), 'Monitoring Contributor' (749f88d5-cbae-40b8-bcfc-e573ddc772fa), 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False SQL False False n/a n/a DeployIfNotExists true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/deploy-sql-tde (Deploy TDE on SQL servers) true 3 [Deprecated]: Deploy SQL Database built-in SQL security configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-sql-security), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), Deploy SQL Database built-in SQL security configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-sql-security_20240529) 'SQL DB Contributor' (9b7fa17d-e63e-47b0-bb0a-15c516ac86ec)
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 26 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Deploy prerequisites to enable Guest Configuration policies on virtual machines (/providers/microsoft.authorization/policysetdefinitions/12794019-7a00-42cf-95c2-882eed337cc8), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), [Preview]: Deploy prerequisites to enable Guest Configuration policies on virtual machines using user-assigned managed identity (/providers/microsoft.authorization/policysetdefinitions/2b0ce52e-301c-4221-ab38-1601e2b4cee3), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce Azure Compute Security Benchmark compliance auditing (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-acsb) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Guest Configuration False False n/a n/a n/a false 0 n/a true 28 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Deploy prerequisites to enable Guest Configuration policies on virtual machines (/providers/microsoft.authorization/policysetdefinitions/12794019-7a00-42cf-95c2-882eed337cc8), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), [Preview]: Deploy prerequisites to enable Guest Configuration policies on virtual machines using user-assigned managed identity (/providers/microsoft.authorization/policysetdefinitions/2b0ce52e-301c-4221-ab38-1601e2b4cee3), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Configure secure communication protocols(TLS 1.1 or TLS 1.2) on Windows machine(including prerequisites) (/providers/microsoft.authorization/policysetdefinitions/ee6f9c39-ca6c-4937-b5b7-f6d9775a6f17), Enforce Azure Compute Security Benchmark compliance auditing (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-acsb) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Compute False False Mg mibelle-mg (mibelle) n/a false 0 n/a true 1 Enforce policies in the Decommissioned Landing Zone (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-alz-decomm) 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
Custom true Network False False Mg mibelle-mg (mibelle) n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Guest Configuration False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'Virtual Machine Contributor' (9980e02c-c2be-4d73-94e8-173b1dc7cf3c)
BuiltIn False Security Center False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
Custom true Networking False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a false 0 n/a 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Azure Ai Services False False n/a n/a AuditIfNotExists false 0 n/a true 8 EU AI Act 2024 1689 (/providers/microsoft.authorization/policysetdefinitions/1308bccf-446a-4283-a4e0-0c983fe7a572), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), NIST AI RMF v1.0 (/providers/microsoft.authorization/policysetdefinitions/f58a876c-ec25-417e-9634-58d2a93e3fe2), Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) n/a
BuiltIn False Healthcare APIs False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Kubernetes False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) 'Azure Kubernetes Service Contributor Role' (ed7f3fbd-7b88-4dd4-9017-9adb7ce333f8), 'Azure Kubernetes Service Policy Add-on Deployment' (18ed5180-3e48-46fd-8541-4ea054d57064)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 12 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False PostgreSQL False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Compute False False n/a n/a AuditIfNotExists false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Azure Data Explorer False False n/a n/a Audit false 0 n/a true 32 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Data Explorer (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-dataexplorer) n/a
BuiltIn False Trusted Launch False False n/a n/a Audit false 0 n/a true 2 Sovereignty Baseline - Global Policies (/providers/microsoft.authorization/policysetdefinitions/c1cbff38-87c0-4b9f-9f70-035c7a3b5523), Audit virtual machines for Trusted Launch support (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/audit-trustedlaunch) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False VirtualEnclaves False False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False VirtualEnclaves False False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False General False False n/a n/a DenyAction false 0 n/a false 0 n/a n/a
Custom true General False False Mg mibelle-mg (mibelle) DenyAction true 1 /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/policyassignments/denyaction-deleteuamiama (Do not allow deletion of the User Assigned Managed Identity used by AMA) false 0 n/a n/a
BuiltIn False General False False n/a n/a Deny false 0 n/a true 1 Allow Usage Cost Resources (/providers/microsoft.authorization/policysetdefinitions/0a2ebd47-3fb9-4735-a006-b7f31ddadd9f) n/a
BuiltIn False General False False n/a n/a Deny false 0 n/a true 1 Allow Usage Cost Resources (/providers/microsoft.authorization/policysetdefinitions/0a2ebd47-3fb9-4735-a006-b7f31ddadd9f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Azure Data Explorer False False n/a n/a Audit false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Data Explorer (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-dataexplorer) n/a
BuiltIn False ElasticSan False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False ElasticSan False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False ElasticSan False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 47 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 26 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 3 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 3 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 3 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 3 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 3 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/1020d527-2764-4230-92cc-7035e4fcf8a7), Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038), Enable audit category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/f5b29bc4-feca-4cc6-a58a-772dd5e290a5) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 2 Enable audit category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/8d723fb6-6680-45be-9d37-b1a4adb52207), Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 [Preview]: Control the use of diagnostic settings for specific resources in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0a9ea1cb-7925-47fc-b0fe-8bb0a8190423) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Event Hub (/providers/microsoft.authorization/policysetdefinitions/85175a36-2f12-419a-96b4-18d5b0096531) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293), 'Azure Event Hubs Data Owner' (f526a384-b230-433a-b45c-95f59c4a2dec)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to Log Analytics (/providers/microsoft.authorization/policysetdefinitions/0884adba-2312-4468-abeb-5422caed1038) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Monitoring False False n/a n/a DeployIfNotExists false 0 n/a true 1 Enable allLogs category group resource logging for supported resources to storage (/providers/microsoft.authorization/policysetdefinitions/b6b86da9-e527-49de-ac59-6af0a9db10b8) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Security Center False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
Custom true Budget False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
Custom true Network False False Mg mibelle-mg (mibelle) Modify false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
Custom true Network False False Mg mibelle-mg (mibelle) Modify false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 29 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 31 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False PostgreSQL False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
Custom true Machine Learning False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
Custom true Machine Learning False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 2 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 15 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
Custom true Event Hub False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 2 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Event Hub False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Event Hub False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Event Hub (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventhub) n/a
BuiltIn False Event Hub False False n/a n/a Audit false 0 n/a true 15 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
Custom true Event Hub False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 2 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Event Hub False False n/a n/a AuditIfNotExists false 0 n/a true 31 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Network False False n/a n/a AuditIfNotExists false 0 n/a true 19 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False General False False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Healthcare APIs False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 30 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), Flow logs should be configured and enabled for every network security group (/providers/microsoft.authorization/policysetdefinitions/62329546-775b-4a3d-a4cb-eb4bb990d2c0), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Fluid Relay False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
Custom true App Service False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 3 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 2 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 3 [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 20 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 12 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 46 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 41 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a true 38 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 27 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False App Service False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 24 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 44 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 36 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 6 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False App Service False False n/a n/a AuditIfNotExists false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of App Service in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/528d78c5-246c-4f26-ade6-d30798705411), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False Network False False n/a n/a n/a false 0 n/a true 3 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 36 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 33 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 33 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False PostgreSQL False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 11 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 40 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 34 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 38 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 39 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Preview]: Audit configuration against Automanage Best Practices (/providers/microsoft.authorization/policysetdefinitions/c138fd1a-e08f-4318-9490-d11ef2c2f9c1), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Automanage False False n/a n/a Audit false 0 n/a true 2 Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), Enforce recommended guardrails for Automation Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-automation) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 15 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for MySQL (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-mysql) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 16 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 41 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Internet of Things False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Internet of Things False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08) n/a
BuiltIn False Internet of Things False False n/a n/a Audit false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 16 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Enforce recommended guardrails for Synapse workspaces (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-synapse) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 25 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 44 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 40 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 46 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 27 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), [Preview]: Control the use of Key Vault in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/4f4dba0f-a5ee-494b-8df7-f9727dea6f37), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 19 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 17 NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 19 NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 13 EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
Custom true Key Vault False False Mg mibelle-mg (mibelle) n/a false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Deny false 0 n/a true 15 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Kubernetes False False n/a n/a Deny false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 37 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), Kubernetes cluster pod security restricted standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/42b8ef37-b724-4e24-bbc8-7a7708edfe00), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), [Preview]: Kubernetes cluster should follow the security control recommendations of Center for Internet Security (CIS) Kubernetes benchmark (/providers/microsoft.authorization/policysetdefinitions/4fd005fd-51be-478f-a8fb-149d48b20d48), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Kubernetes cluster pod security baseline standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/a8640138-9b0a-4a28-b8cb-1666c838647d), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 22 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 36 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), Kubernetes cluster pod security restricted standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/42b8ef37-b724-4e24-bbc8-7a7708edfe00), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Kubernetes cluster pod security baseline standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/a8640138-9b0a-4a28-b8cb-1666c838647d), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Deny false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 2 Kubernetes cluster pod security restricted standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/42b8ef37-b724-4e24-bbc8-7a7708edfe00), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 26 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 28 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), [Preview]: Kubernetes cluster should follow the security control recommendations of Center for Internet Security (CIS) Kubernetes benchmark (/providers/microsoft.authorization/policysetdefinitions/4fd005fd-51be-478f-a8fb-149d48b20d48), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Kubernetes cluster pod security baseline standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/a8640138-9b0a-4a28-b8cb-1666c838647d), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 16 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), Kubernetes cluster pod security restricted standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/42b8ef37-b724-4e24-bbc8-7a7708edfe00), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 3 [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), Kubernetes cluster pod security restricted standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/42b8ef37-b724-4e24-bbc8-7a7708edfe00), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 20 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), Kubernetes cluster pod security restricted standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/42b8ef37-b724-4e24-bbc8-7a7708edfe00), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), [Preview]: Kubernetes cluster should follow the security control recommendations of Center for Internet Security (CIS) Kubernetes benchmark (/providers/microsoft.authorization/policysetdefinitions/4fd005fd-51be-478f-a8fb-149d48b20d48), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Kubernetes cluster pod security baseline standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/a8640138-9b0a-4a28-b8cb-1666c838647d), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Kubernetes False False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Deny false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 11 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Deny true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/deny-priv-containers-aks (Kubernetes cluster should not allow privileged containers) true 29 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), Kubernetes cluster pod security restricted standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/42b8ef37-b724-4e24-bbc8-7a7708edfe00), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Kubernetes cluster should follow the security control recommendations of Center for Internet Security (CIS) Kubernetes benchmark (/providers/microsoft.authorization/policysetdefinitions/4fd005fd-51be-478f-a8fb-149d48b20d48), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Kubernetes cluster pod security baseline standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/a8640138-9b0a-4a28-b8cb-1666c838647d), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 2 [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 2 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Deny true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/enforce-aks-https (Kubernetes clusters should be accessible only over HTTPS) true 19 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 [Preview]: Kubernetes cluster should follow the security control recommendations of Center for Internet Security (CIS) Kubernetes benchmark (/providers/microsoft.authorization/policysetdefinitions/4fd005fd-51be-478f-a8fb-149d48b20d48) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 [Preview]: Kubernetes cluster should follow the security control recommendations of Center for Internet Security (CIS) Kubernetes benchmark (/providers/microsoft.authorization/policysetdefinitions/4fd005fd-51be-478f-a8fb-149d48b20d48) n/a
BuiltIn False Kubernetes False False n/a n/a Audit true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/deny-priv-escalation-aks (Kubernetes clusters should not allow container privilege escalation) true 31 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), Kubernetes cluster pod security restricted standards for Linux-based workloads (/providers/microsoft.authorization/policysetdefinitions/42b8ef37-b724-4e24-bbc8-7a7708edfe00), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Kubernetes cluster should follow the security control recommendations of Center for Internet Security (CIS) Kubernetes benchmark (/providers/microsoft.authorization/policysetdefinitions/4fd005fd-51be-478f-a8fb-149d48b20d48), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 18 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 27 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Nexus Compute Cluster Security Baseline (/providers/microsoft.authorization/policysetdefinitions/336cb876-5cb8-4795-b9d1-bd9323d3487e), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Deny false 0 n/a true 1 Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Security Center False False n/a n/a Audit false 0 n/a true 30 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Lab Services False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Lab Services False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Lab Services False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Lab Services False False n/a n/a Audit false 0 n/a false 0 n/a n/a
Custom true Budget False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 1 NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 24 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Preview]: Audit configuration against Automanage Best Practices (/providers/microsoft.authorization/policysetdefinitions/c138fd1a-e08f-4318-9490-d11ef2c2f9c1), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce Azure Compute Security Benchmark compliance auditing (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-acsb) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 1 NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 15 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 2 ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a 'Guest Configuration Resource Contributor' (088ab73d-1256-47ae-bea9-9de8e7131f31)
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 25 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 19 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 10 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False PostgreSQL False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 12 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False PostgreSQL False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 5 [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
Custom true Logic Apps False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 2 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Logic Apps False False n/a n/a Audit false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Logic Apps False False n/a n/a Audit false 0 n/a false 0 n/a n/a
Custom true Logic Apps False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 27 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Azure Update Manager False False n/a n/a Audit false 0 n/a true 24 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 21 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Compute False False n/a n/a Audit false 0 n/a true 33 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Compute (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-compute) n/a
BuiltIn False Compute False False n/a n/a Audit false 0 n/a true 26 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Compute False False n/a n/a Audit false 0 n/a true 3 Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Container Apps False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Container Apps (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-containerapps) n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Synapse workspaces (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-synapse) n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny true 2 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/deny-mgmtports-internet (Management port access from the Internet should be blocked), /providers/microsoft.management/managementgroups/mibelle-platform-identity-mg/providers/microsoft.authorization/policyassignments/deny-mgmtports-internet (Management port access from the Internet should be blocked) true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 32 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 42 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Maps False False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Compute False False n/a n/a AuditIfNotExists false 0 n/a true 26 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 25 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 29 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), EU AI Act 2024 1689 (/providers/microsoft.authorization/policysetdefinitions/1308bccf-446a-4283-a4e0-0c983fe7a572), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 27 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 47 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 29 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a Audit false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 29 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Compute False False n/a n/a AuditIfNotExists false 0 n/a true 27 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
Static False Regulatory Compliance False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Planetary Computer False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Event Grid False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Event Grid (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventgrid) 'EventGrid Contributor' (1e241071-0855-49ea-94dc-649edcd759de)
BuiltIn False Event Grid False False n/a n/a Modify false 0 n/a true 1 Enforce recommended guardrails for Event Grid (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-eventgrid) 'EventGrid Contributor' (1e241071-0855-49ea-94dc-649edcd759de)
BuiltIn False Storage False False n/a n/a Modify false 0 n/a true 2 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Internet of Things False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Storage False False n/a n/a Modify false 0 n/a false 0 n/a 'Storage Account Contributor' (17d1049b-9a84-46fb-8f53-869881c3d3ab)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False API Management False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False SignalR False False n/a n/a Modify false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) 'SignalR/Web PubSub Contributor' (8cf5e20a-e4b2-4e9d-b3a1-5ceb692c2761)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False System Policy False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Kubernetes False False n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Mutate false 0 n/a false 0 n/a n/a
Custom true SQL False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 23 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
Custom true Cognitive Services False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) n/a
BuiltIn False VirtualEnclaves False False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Network False False n/a n/a n/a true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/deny-ip-forwarding (Network interfaces should disable IP forwarding) true 2 Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Network False False n/a n/a n/a true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-corp-mg/providers/microsoft.authorization/policyassignments/deny-public-ip-on-nic (Deny network interfaces having a public IP associated) true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 5 SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Network False False n/a n/a AuditIfNotExists false 0 n/a true 27 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
Custom true Automation False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 20 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False General False False n/a n/a Deny true 3 /providers/microsoft.management/managementgroups/mibelle-landingzones-corp-mg/providers/microsoft.authorization/policyassignments/deny-hybridnetworking (Deny the deployment of vWAN/ER/VPN gateway resources), /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/deny-classic-resources (Deny the deployment of classic resources), /providers/microsoft.management/managementgroups/mibelle-platform-identity-mg/providers/microsoft.authorization/policyassignments/deny-public-ip (Deny the creation of public IP) true 2 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), Enforce policies in the Sandbox Landing Zone (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-alz-sandbox) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Compute False False n/a n/a Audit false 0 n/a true 6 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5) n/a
Custom true Cognitive Services False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False Cache False False n/a n/a Audit false 0 n/a true 51 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Compute False False n/a n/a Audit false 0 n/a true 17 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
Custom true Cognitive Services False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Open AI (Cognitive Service) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-openai) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
Custom true SQL False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False PostgreSQL False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False PostgreSQL False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 40 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Automation False False n/a n/a AuditIfNotExists false 0 n/a true 1 Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 33 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Batch False False n/a n/a AuditIfNotExists false 0 n/a true 26 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Internet of Things False False n/a n/a Audit false 0 n/a true 1 Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 36 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 21 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False PostgreSQL False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 36 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Guest Configuration False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Compute False False n/a n/a Modify false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Deprecated]: Deploy Diagnostic Settings to Azure Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-diagnostics-loganalytics) 'Log Analytics Contributor' (92aaf0da-9dab-42b6-94a3-d43ce8d16293)
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Internet of Things False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Azure Data Explorer False False n/a n/a Audit false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Data Factory False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Internet of Things False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 45 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Maps False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Batch False False n/a n/a Audit false 0 n/a true 3 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Container Registry False False n/a n/a Audit false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Preview]: Control the use of Container Registry in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/b3fe25eb-cdc6-475f-96a5-04ac270f630d), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Internet of Things False False n/a n/a Audit false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 43 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 30 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 42 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 33 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 46 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), [Preview]: Control the use of PostgreSql in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/5eaa16b4-81f2-4354-aef3-2d77288e396e), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 6 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Tags False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Compute False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Data Lake False False n/a n/a n/a false 0 n/a true 3 New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False BuiltInPolicyTest False False n/a n/a Audit false 0 n/a true 1 Ensures resources to not have a specific tag. This is a versioning test built-in. (/providers/microsoft.authorization/policysetdefinitions/1bb84455-9e6e-434c-8db6-fa6d03a67e87) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Data Lake False False n/a n/a AuditIfNotExists false 0 n/a true 38 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Azure Databricks False False n/a n/a AuditIfNotExists false 0 n/a true 6 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Key Vault False False n/a n/a AuditIfNotExists false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Kubernetes False False n/a n/a AuditIfNotExists false 0 n/a true 25 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Machine Learning False False n/a n/a AuditIfNotExists false 0 n/a true 25 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Machine Learning (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-machinelearning) n/a
BuiltIn False Stream Analytics False False n/a n/a AuditIfNotExists false 0 n/a true 41 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Batch False False n/a n/a AuditIfNotExists false 0 n/a true 34 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Data Lake False False n/a n/a AuditIfNotExists false 0 n/a true 39 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Event Hub False False n/a n/a AuditIfNotExists false 0 n/a true 41 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Internet of Things False False n/a n/a AuditIfNotExists false 0 n/a true 39 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Key Vault False False n/a n/a AuditIfNotExists false 0 n/a true 43 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Logic Apps False False n/a n/a AuditIfNotExists false 0 n/a true 40 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Search False False n/a n/a AuditIfNotExists false 0 n/a true 24 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Cognitive Services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-cognitiveservices) n/a
BuiltIn False Service Bus False False n/a n/a AuditIfNotExists false 0 n/a true 42 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Preview]: Control the use of Service Bus in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/8fcdb3f1-1369-426d-9917-81edfee903ab), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False System Policy False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Kubernetes False False n/a n/a Mutate false 0 n/a true 1 Deployment safeguards should help guide developers towards AKS recommended best practices (/providers/microsoft.authorization/policysetdefinitions/c047ea8e-9c78-49b2-958b-37e56d291a44) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a Audit false 0 n/a true 25 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Preview]: Control the use of AKS in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/d300338e-65d1-4be3-b18e-fb4ce5715a8f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a true 15 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Azure Update Manager False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Key Vault False False n/a n/a Audit false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Azure Key Vault (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-keyvault) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False CDN False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Storage False False n/a n/a Audit true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/deny-storage-http (Secure transfer to storage accounts should be enabled) true 60 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Security Center False False n/a n/a Audit false 0 n/a true 23 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 16 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Service Bus False False n/a n/a Audit false 0 n/a true 4 [Preview]: Control the use of Service Bus in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/8fcdb3f1-1369-426d-9917-81edfee903ab), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Service Bus False False n/a n/a Audit false 0 n/a true 3 [Preview]: Control the use of Service Bus in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/8fcdb3f1-1369-426d-9917-81edfee903ab), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Service Bus (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-servicebus) n/a
BuiltIn False Service Bus False False n/a n/a Audit false 0 n/a true 15 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Preview]: Control the use of Service Bus in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/8fcdb3f1-1369-426d-9917-81edfee903ab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Service Fabric False False n/a n/a Audit false 0 n/a true 25 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Service Fabric False False n/a n/a Audit false 0 n/a true 28 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 13 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Azure Update Manager False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Contributor' (b24988ac-6180-42a0-ab88-20f7382dd24c)
BuiltIn False Kubernetes False False n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Kubernetes False False n/a n/a Mutate false 0 n/a false 0 n/a n/a
BuiltIn False Security Center False False n/a n/a DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Deploy Microsoft Defender for Cloud configuration (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deploy-mdfc-config_20240319) 'Security Admin' (fb1c8493-542b-48eb-b624-b4c8fea62acd)
BuiltIn False Portal False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 18 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False SQL False False n/a n/a Deny false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 34 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 25 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
Custom true SQL False False Mg mibelle-mg (mibelle) Audit false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
Custom true SQL False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'SQL Managed Instance Contributor' (4939a1f6-9ae0-4e48-a1e0-f2cbe897382d)
BuiltIn False SQL False False n/a n/a Deny false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 47 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Data Factory False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Data Factory (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-datafactory) n/a
BuiltIn False Network False False n/a n/a AuditIfNotExists false 0 n/a true 20 [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 4 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
Custom true SQL False False Mg mibelle-mg (mibelle) DeployIfNotExists false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) 'SQL Server Contributor' (6d8ee4ec-f05a-4a1d-8b00-a9b17e38b437)
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 34 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False SQL False False n/a n/a Audit false 0 n/a true 48 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 27 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 10 CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 26 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 20 NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 17 NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 41 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 25 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Storage False False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 33 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Audit Public Network Access (/providers/microsoft.authorization/policysetdefinitions/f1535064-3294-48fa-94e2-6e83095a5c08), Public network access should be disabled for PaaS services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/deny-publicpaasendpoints) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 17 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 12 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 27 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 2 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 51 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False VirtualEnclaves False False n/a n/a Audit false 0 n/a true 1 [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 23 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 2 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 23 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 31 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Storage False False n/a n/a AuditIfNotExists false 0 n/a true 22 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Evaluate Private Link Usage Across All Supported Azure Resources (/providers/microsoft.authorization/policysetdefinitions/7379ef4c-89b0-48b6-a5cc-fd3a75eaef93), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Storage False False n/a n/a AuditIfNotExists false 0 n/a true 2 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Storage False False n/a n/a Deny false 0 n/a false 0 n/a n/a
BuiltIn False Stream Analytics False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Stream Analytics False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 40 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Network False False n/a n/a Audit true 2 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/enforce-subnet-private (Subnets should be private), /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/policyassignments/enforce-subnet-private (Subnets should be private) false 0 n/a n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False SQL Server False False n/a n/a DeployIfNotExists false 0 n/a false 0 n/a 'Azure Extension for SQL Server Deployment' (7392c568-9289-4bde-aaaa-b7131215889d), 'Reader' (acdd72a7-3385-48ef-bd42-f606fba81ae7)
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 51 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), APRA CPS 234 2019 (/providers/microsoft.authorization/policysetdefinitions/f03d9540-4405-4365-8272-318999d1b37a), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 1 Enforce recommended guardrails for Synapse workspaces (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-synapse) n/a
BuiltIn False Synapse False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 5 Synapse Workspaces should have Microsoft Entra-only authentication (/providers/microsoft.authorization/policysetdefinitions/1ee51566-9bb4-49da-b8d2-3c06991963eb), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False Synapse False False n/a n/a Audit false 0 n/a true 22 FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Synapse Workspaces should have Microsoft Entra-only authentication (/providers/microsoft.authorization/policysetdefinitions/1ee51566-9bb4-49da-b8d2-3c06991963eb), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Synapse workspaces (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-synapse) n/a
BuiltIn False Synapse False False n/a n/a AuditIfNotExists false 0 n/a true 1 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 25 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Storage False False n/a n/a Audit false 0 n/a true 6 [Deprecated]: Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk), Sovereignty Baseline - Confidential Policies (/providers/microsoft.authorization/policysetdefinitions/03de05a4-c324-4ccd-882f-a814ea8ab9ea), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), [Preview]: Control the use of Storage Accounts in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/ca122c06-05f6-4423-9018-ccb523168eb2), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Deny or Audit resources without Encryption with a customer-managed key (CMK) (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encryption-cmk_20250218) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Kubernetes False False n/a n/a Audit false 0 n/a true 13 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c), Enforce recommended guardrails for Kubernetes (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-kubernetes) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 6 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 32 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 32 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False SQL Managed Instance False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 3 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 15 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False SQL Managed Instance False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 43 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), CIS Azure Foundations v3.0.0 (/providers/microsoft.authorization/policysetdefinitions/470a962c-86a0-433b-803a-3c176b5ce79c), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
Custom true Cost Optimization False False Mg mibelle-mg (mibelle) Audit false 0 n/a true 1 Unused resources driving cost should be avoided (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/audit-unusedresourcescostoptimization) n/a
Custom true Cost Optimization False False Mg mibelle-mg (mibelle) Audit false 0 n/a true 1 Unused resources driving cost should be avoided (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/audit-unusedresourcescostoptimization) n/a
Custom true Cost Optimization False False Mg mibelle-mg (mibelle) Audit false 0 n/a true 1 Unused resources driving cost should be avoided (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/audit-unusedresourcescostoptimization) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 4 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), CIS Azure Foundations v2.1.0 (/providers/microsoft.authorization/policysetdefinitions/fe7782e4-6ff3-4e39-8d8a-64b6f7b82c85) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 8 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 14 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
Custom true Network False False Mg mibelle-mg (mibelle) Deny false 0 n/a false 0 n/a n/a
BuiltIn False General False False n/a n/a Audit false 0 n/a true 1 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047) n/a
BuiltIn False General False False n/a n/a n/a false 0 n/a false 0 n/a n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 10 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 1 SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 5 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 7 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 9 NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 12 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), CIS Microsoft Azure Foundations Benchmark v1.1.0 (/providers/microsoft.authorization/policysetdefinitions/1a5bb27d-173f-493e-9568-eb56638dde4d), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Regulatory Compliance False False n/a n/a Manual false 0 n/a true 11 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a false 0 n/a n/a
BuiltIn False Trusted Launch False False n/a n/a Audit false 0 n/a true 2 Sovereignty Baseline - Global Policies (/providers/microsoft.authorization/policysetdefinitions/c1cbff38-87c0-4b9f-9f70-035c7a3b5523), Audit virtual machines for Trusted Launch support (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/audit-trustedlaunch) n/a
BuiltIn False Compute False False n/a n/a Audit false 0 n/a true 15 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce recommended guardrails for Compute (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-compute) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 3 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab) n/a
BuiltIn False Compute False False n/a n/a Audit false 0 n/a true 23 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), PCI v3.2.1:2018 (/providers/microsoft.authorization/policysetdefinitions/496eeda9-8f2f-4d5e-8dfd-204f0a92ed41), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), ISO 27001:2013 (/providers/microsoft.authorization/policysetdefinitions/89c6cddc-1c73-4ac1-b19c-54d1a15a42f2), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), PCI DSS v4 (/providers/microsoft.authorization/policysetdefinitions/c676748e-3af9-4e22-bc28-50feed564afb), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693) n/a
BuiltIn False Security Center False False n/a n/a AuditIfNotExists false 0 n/a true 40 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False SQL False False n/a n/a n/a false 0 n/a true 1 RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) n/a
BuiltIn False Azure Data Explorer False False n/a n/a Audit false 0 n/a false 0 n/a n/a
Custom true Storage False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 1 Enforce recommended guardrails for Storage Account (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-storage) n/a
BuiltIn False Network False False n/a n/a Modify false 0 n/a true 2 [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) 'Network Contributor' (4d97b98b-1d4f-4787-a291-c67834d212e7)
BuiltIn False Network False False n/a n/a AuditIfNotExists false 0 n/a true 2 [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6) n/a
BuiltIn False VM Image Builder False False n/a n/a Audit false 0 n/a true 21 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 25 FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 48 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False SQL False False n/a n/a AuditIfNotExists false 0 n/a true 46 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), CIS Microsoft Azure Foundations Benchmark v2.0.0 (/providers/microsoft.authorization/policysetdefinitions/06f19060-9e68-4070-92ca-f15cc126059e), [Preview]: Control the use of Microsoft SQL in a Virtual Enclave (/providers/microsoft.authorization/policysetdefinitions/0fbe78a5-1722-4f1b-83a5-89c14151fa60), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CIS Microsoft Azure Foundations Benchmark v1.3.0 (/providers/microsoft.authorization/policysetdefinitions/612b5213-9160-4969-8578-1518bd2a000c), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), CIS Microsoft Azure Foundations Benchmark v1.4.0 (/providers/microsoft.authorization/policysetdefinitions/c3f5c4d9-9a1d-4a99-85c0-7f93e384d5c5), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Synapse False False n/a n/a AuditIfNotExists false 0 n/a true 27 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Network False False n/a n/a Audit true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/audit-appgw-waf (Web Application Firewall (WAF) should be enabled for Application Gateway) true 40 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIS2 (/providers/microsoft.authorization/policysetdefinitions/32ff9e30-4725-4ca7-ba3a-904a7721ee87), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 32 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
BuiltIn False Network False False n/a n/a Audit false 0 n/a true 10 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), Reserve Bank of India - IT Framework for NBFC (/providers/microsoft.authorization/policysetdefinitions/7f89f09c-48c1-f28d-1bd5-84f3fb22f86c), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), RMIT Malaysia (/providers/microsoft.authorization/policysetdefinitions/97a6d4f1-3bed-4cf4-ac5b-0e444c0408d6), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), Enforce recommended guardrails for Network and Networking services (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-guardrails-network) n/a
Custom true App Service False False Mg mibelle-mg (mibelle) Deny false 0 n/a true 3 [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20240509), [Deprecated]: Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit), Deny or Deploy and append TLS requirements and SSL enforcement on resources without Encryption in transit (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-encrypttransit_20241211) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 1 NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 19 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 28 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), IRS1075 September 2016 (/providers/microsoft.authorization/policysetdefinitions/105e0327-6175-4eb2-9af4-1fba43bdb39d), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), UK OFFICIAL and UK NHS (/providers/microsoft.authorization/policysetdefinitions/3937f550-eedd-4639-9c5e-294358be442e), SWIFT CSP-CSCF v2020 (/providers/microsoft.authorization/policysetdefinitions/3e0c67fc-8c7c-406c-89bd-6b6bdc986a22), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), Canada Federal PBMM (/providers/microsoft.authorization/policysetdefinitions/4c4a5f27-de81-430b-b4e5-9cbd50595a87), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), New Zealand ISM (/providers/microsoft.authorization/policysetdefinitions/4f5b1359-4f8e-4d7c-9733-ea47fcde891e), NL BIO Cloud Theme (/providers/microsoft.authorization/policysetdefinitions/6ce73208-883e-490f-a2ac-44aac3b3687f), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), [Deprecated]: DoD Impact Level 4 (/providers/microsoft.authorization/policysetdefinitions/8d792a84-723c-4d92-a3c3-e4ed16a2d133), [Deprecated]: New Zealand ISM Restricted v3.5 (/providers/microsoft.authorization/policysetdefinitions/93d2179e-3068-c82f-2428-d614ae836a04), SWIFT CSP-CSCF v2021 (/providers/microsoft.authorization/policysetdefinitions/abf84fac-f817-a70c-14b5-47eec767458a), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Deprecated]: Azure Security Benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/bb522ac1-bc39-4957-b194-429bcd3bcb0b), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 2 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 14 FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 23 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 24 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 3 SWIFT CSP-CSCF v2022 (/providers/microsoft.authorization/policysetdefinitions/7bc7cd6c-4114-ff31-3cac-59be3157596d), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 2 Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 13 NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 19 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 24 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), [Deprecated]: Azure Security Benchmark v1 (/providers/microsoft.authorization/policysetdefinitions/42a694ed-f65e-42b2-aa9e-8052e9740a92), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 16 NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91), DORA 2022 2554 (/providers/microsoft.authorization/policysetdefinitions/f9c0485f-da8e-43b5-961e-58ebd54b907c) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 2 Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 22 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 20 NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), Australian Government ISM PROTECTED (/providers/microsoft.authorization/policysetdefinitions/27272c0b-c225-4cc3-b8b0-f2534b093077), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), [Deprecated]: New Zealand ISM Restricted (/providers/microsoft.authorization/policysetdefinitions/d1a462af-7e6d-4901-98ac-61570b4ed22a), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 16 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 23 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 17 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 21 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), Sarbanes Oxley Act 2022 (/providers/microsoft.authorization/policysetdefinitions/5757cf73-35d1-46d4-8c78-17b7ddd6076a), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 21 CIS Controls v8.1 (/providers/microsoft.authorization/policysetdefinitions/046796ef-e8a7-4398-bbe9-cce970b1a3ae), NIST CSF v2.0 (/providers/microsoft.authorization/policysetdefinitions/184a0e05-7b06-4a68-bbbe-13b8353bc613), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), CMMC Level 3 (/providers/microsoft.authorization/policysetdefinitions/b5629c75-5c77-4422-87b9-2509e680f8de), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 1 [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 18 Spain ENS (/providers/microsoft.authorization/policysetdefinitions/175daf90-21e1-4fec-b745-7b4c909aa94c), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), Motion Picture Association of America (MPAA) (/providers/microsoft.authorization/policysetdefinitions/92646f03-e39d-47a9-9e24-58d60ef49af8), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), HITRUST/HIPAA (/providers/microsoft.authorization/policysetdefinitions/a169a624-5599-4385-a696-c8d643089fab), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Preview]: Windows machines should meet requirements for the Azure compute security baseline (/providers/microsoft.authorization/policysetdefinitions/be7a78aa-3e10-4153-a5fd-8c6506dbc821), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 31 NIST SP 800-171 Rev. 2 (/providers/microsoft.authorization/policysetdefinitions/03055927-78bd-4236-86c0-f36125a10dc9), NIST SP 800-53 Rev. 5 (/providers/microsoft.authorization/policysetdefinitions/179d1daa-458f-4e47-8086-2a68d0d6c38f), FFIEC CAT 2017 (/providers/microsoft.authorization/policysetdefinitions/1d5dbdd5-6f93-43ce-a939-b19df3753cf7), Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), [Preview]: Enable Essential Machine Management (/providers/microsoft.authorization/policysetdefinitions/2dde6d38-95d9-46cd-bb7c-18dabd06b923), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), SOC 2 Type 2 (/providers/microsoft.authorization/policysetdefinitions/4054785f-702b-4a98-9215-009cbd58b141), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), CMMC 2.0 Level 2 (/providers/microsoft.authorization/policysetdefinitions/4e50fd13-098b-3206-61d6-d1d78205cb45), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), Cyber Essentials v3.1 (/providers/microsoft.authorization/policysetdefinitions/b2f588d7-1ed5-47c7-977d-b93dff520c4c), [Preview]: Audit configuration against Automanage Best Practices (/providers/microsoft.authorization/policysetdefinitions/c138fd1a-e08f-4318-9490-d11ef2c2f9c1), NIST SP 800-53 Rev. 4 (/providers/microsoft.authorization/policysetdefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f), Reserve Bank of India - IT Framework for Banks (/providers/microsoft.authorization/policysetdefinitions/d0d5578d-cc08-2b22-31e3-f525374f235a), FedRAMP High (/providers/microsoft.authorization/policysetdefinitions/d5264498-16f4-418a-b659-fa7ef418175f), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), ISO/IEC 27002 2022 (/providers/microsoft.authorization/policysetdefinitions/e3030e83-88d5-4f23-8734-6577a2c97a32), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), FedRAMP Moderate (/providers/microsoft.authorization/policysetdefinitions/e95f5a9f-57ad-4d03-bb0b-b1d16db93693), Enforce Azure Compute Security Benchmark compliance auditing (/providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policysetdefinitions/enforce-acsb) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a false 0 n/a n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 1 NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee) n/a
BuiltIn False Guest Configuration False False n/a n/a AuditIfNotExists false 0 n/a true 21 Microsoft cloud security benchmark (/providers/microsoft.authorization/policysetdefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8), NIST 800-171 R3 (/providers/microsoft.authorization/policysetdefinitions/38916c43-6876-4971-a4b1-806aa7e55ccc), EU 2022/2555 (NIS2) 2022 (/providers/microsoft.authorization/policysetdefinitions/42346945-b531-41d8-9e46-f95057672e88), NZISM v3.7 (/providers/microsoft.authorization/policysetdefinitions/4476df0a-18ab-4bfe-b6ad-cccae1cf320f), FBI Criminal Justice Information Services (CJIS) v5.9.5 (/providers/microsoft.authorization/policysetdefinitions/4fcabc2a-30b2-4ba5-9fbb-b1a4e08fb721), SOC 2023 (/providers/microsoft.authorization/policysetdefinitions/53ad89f5-8542-49e9-ba81-1cbd686e0d52), ISO/IEC 27001 2022 (/providers/microsoft.authorization/policysetdefinitions/5e4ff661-23bf-42fa-8e3a-309a55091cc7), NIST SP 800-53 R5.1.1 (/providers/microsoft.authorization/policysetdefinitions/60205a79-6280-4e20-a147-e2011e09dc78), NCSC Cyber Assurance Framework (CAF) v3.2 (/providers/microsoft.authorization/policysetdefinitions/6d220abf-cf6f-4b17-8f7e-0644c4cc84b4), EU General Data Protection Regulation (GDPR) 2016/679 (/providers/microsoft.authorization/policysetdefinitions/7326812a-86a4-40c8-af7c-8945de9c4913), SWIFT Customer Security Controls Framework 2024 (/providers/microsoft.authorization/policysetdefinitions/7499005e-df5a-45d9-810f-041cf346678c), Brazilian General Data Protection Law (LGPD) 2018 (/providers/microsoft.authorization/policysetdefinitions/770977b7-fceb-4c16-9d09-b7484fb8eef2), CSA CSA Cloud Controls Matrix v4.0.12 (/providers/microsoft.authorization/policysetdefinitions/8791506a-dec4-497a-a83f-3abfde37c400), PCI DSS v4.0.1 (/providers/microsoft.authorization/policysetdefinitions/a06d5deb-24aa-4991-9d58-fa7563154e31), Cybersecurity Maturity Model Certification (CMMC) Level 2 v1.9.0 (/providers/microsoft.authorization/policysetdefinitions/a4087154-2edb-4329-b56a-1cc986807f3c), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee), K ISMS P 2023 (/providers/microsoft.authorization/policysetdefinitions/e0782c37-30da-4a78-9f92-50bfe7aa2553), HITRUST CSF v11.3 (/providers/microsoft.authorization/policysetdefinitions/e0d47b75-5d99-442a-9d60-07f2595ab095), [Preview]: Microsoft cloud security benchmark v2 (/providers/microsoft.authorization/policysetdefinitions/e3ec7e09-768c-4b64-882c-fcada3772047), ISO/IEC 27017 2015 (/providers/microsoft.authorization/policysetdefinitions/f48ecfa6-581c-43f9-8141-cd4adc72cf26), Canada Federal PBMM 3-1-2020 (/providers/microsoft.authorization/policysetdefinitions/f8f5293d-df94-484a-a3e7-6b422a999d91) n/a
BuiltIn False Monitoring False False n/a n/a AuditIfNotExists false 0 n/a true 2 ACAT for Microsoft 365 Certification (/providers/microsoft.authorization/policysetdefinitions/80307b86-ab81-45ab-bf4f-4e0b93cf3dd5), NL BIO Cloud Theme V2 (/providers/microsoft.authorization/policysetdefinitions/d8b2ffbe-c6a8-4622-965d-4ade11d1d2ee) n/a
BuiltIn False Monitoring False False n/a n/a Audit false 0 n/a false 0 n/a n/a
JSON PolicySet Type ALZ Category Deprecated Preview Scope Mg/Sub Scope Name/Id hasAssignments Assignments Count Assignments
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Guest Configuration True False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance True False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance True False n/a n/a false 0 n/a
BuiltIn False Monitoring True False n/a n/a false 0 n/a
BuiltIn False Security Center True False n/a n/a false 0 n/a
BuiltIn False Security Center True False n/a n/a false 0 n/a
Custom true Security Center True False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Encryption True False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Encryption True False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Encryption True False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Monitoring True False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Security Center True False Mg mibelle-mg (mibelle) false 0 n/a
Custom true SQL True False Mg mibelle-mg (mibelle) false 0 n/a
BuiltIn False Regulatory Compliance True False n/a n/a false 0 n/a
BuiltIn False Monitoring True False n/a n/a false 0 n/a
BuiltIn False Monitoring True False n/a n/a false 0 n/a
BuiltIn False Monitoring True False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance True False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance True False n/a n/a false 0 n/a
BuiltIn False Automanage False True n/a n/a false 0 n/a
BuiltIn False Monitoring False True n/a n/a false 0 n/a
BuiltIn False Trusted Launch False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False VirtualEnclaves False True n/a n/a false 0 n/a
BuiltIn False Security Center False True n/a n/a false 0 n/a
BuiltIn False Guest Configuration False True n/a n/a false 0 n/a
BuiltIn False EssentialManagement False True n/a n/a false 0 n/a
BuiltIn False Cognitive Services False True n/a n/a false 0 n/a
BuiltIn False Kubernetes False True n/a n/a false 0 n/a
BuiltIn False Managed Identity False True n/a n/a false 0 n/a
BuiltIn False Security Center False true n/a n/a false 0 n/a
BuiltIn False Nexus False True n/a n/a false 0 n/a
BuiltIn False Resilience False True n/a n/a false 0 n/a
BuiltIn False Kubernetes False True n/a n/a false 0 n/a
BuiltIn False Guest Configuration False True n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False General False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Guest Configuration False False n/a n/a false 0 n/a
BuiltIn False SDN False False n/a n/a false 0 n/a
Custom true Trusted Launch False False Mg mibelle-mg (mibelle) true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/audit-trustedlaunch (Audit virtual machines for Trusted Launch support)
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False SQL False False n/a n/a false 0 n/a
BuiltIn False SQL False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Security Center False False n/a n/a false 0 n/a
BuiltIn False Security Center False False n/a n/a false 0 n/a
Custom true Network False False Mg mibelle-mg (mibelle) false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Security Center False False n/a n/a false 0 n/a
BuiltIn False Security Center False False n/a n/a false 0 n/a
BuiltIn False Security Center False False n/a n/a true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/deploy-mdendpointsama (Configure multiple Microsoft Defender for Endpoint integration settings with Microsoft Defender for Cloud)
Custom true Security Center False False Mg mibelle-mg (mibelle) true 2 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/enable-aum-checkupdates (Configure periodic checking for missing system updates on azure virtual machines and Arc-enabled virtual machines.), /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/policyassignments/enable-aum-checkupdates (Configure periodic checking for missing system updates on azure virtual machines and Arc-enabled virtual machines.)
BuiltIn False Guest Configuration False False n/a n/a false 0 n/a
BuiltIn False Security Center False False n/a n/a false 0 n/a
BuiltIn False Security Center False False n/a n/a false 0 n/a
BuiltIn False Security Center False False n/a n/a false 0 n/a
BuiltIn False Synapse False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
Custom true Encryption False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Encryption False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Monitoring False False Mg mibelle-mg (mibelle) false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
Custom true Security Center False False Mg mibelle-mg (mibelle) false 0 n/a
BuiltIn False Guest Configuration False False n/a n/a false 0 n/a
Custom true SQL False False Mg mibelle-mg (mibelle) false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Kubernetes False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/deploy-diag-logs (Enable allLogs category group resource logging for supported resources to Log Analytics)
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Cosmos DB False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False ChangeTrackingAndInventory False False n/a n/a false 0 n/a
BuiltIn False ChangeTrackingAndInventory False False n/a n/a false 0 n/a
BuiltIn False ChangeTrackingAndInventory False False n/a n/a false 0 n/a
Custom true Key Vault False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Guest Configuration False False Mg mibelle-mg (mibelle) true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/enforce-acsb (Enforce Azure Compute Security Baseline compliance auditing)
Custom true Backup False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Decommissioned False False Mg mibelle-mg (mibelle) true 1 /providers/microsoft.management/managementgroups/mibelle-decommissioned-mg/providers/microsoft.authorization/policyassignments/enforce-alz-decomm (Enforce ALZ Decommissioned Guardrails)
Custom true Sandbox False False Mg mibelle-mg (mibelle) true 1 /providers/microsoft.management/managementgroups/mibelle-sandbox-mg/providers/microsoft.authorization/policyassignments/enforce-alz-sandbox (Enforce ALZ Sandbox Guardrails)
Custom true API Management False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true App Service False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Automation False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Key Vault False False Mg mibelle-mg (mibelle) true 2 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/policyassignments/enforce-gr-keyvault (Enforce recommended guardrails for Azure Key Vault), /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/policyassignments/enforce-gr-keyvault (Enforce recommended guardrails for Azure Key Vault)
Custom true Bot Service False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Cognitive Services False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Compute False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Container Apps False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Container Instances False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Container Registry False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Cosmos DB False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Azure Data Explorer False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Data Factory False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Event Grid False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Event Hub False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Kubernetes False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Machine Learning False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true MySQL False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Network False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Cognitive Services False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true PostgreSQL False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Service Bus False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true SQL False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Storage False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Synapse False False Mg mibelle-mg (mibelle) false 0 n/a
Custom true Desktop Virtualization False False Mg mibelle-mg (mibelle) false 0 n/a
BuiltIn False BuiltInPolicyTest False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False SDN False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Network False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Kubernetes False False n/a n/a false 0 n/a
BuiltIn False Kubernetes False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Monitoring False False n/a n/a false 0 n/a
BuiltIn False Security Center False False n/a n/a true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/deploy-asc-monitoring (Enable Monitoring in Microsoft Defender for Cloud)
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
Custom true Network False False Mg mibelle-mg (mibelle) true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-corp-mg/providers/microsoft.authorization/policyassignments/deny-public-endpoints (Public network access should be disabled for PaaS services)
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
BuiltIn False Synapse False False n/a n/a false 0 n/a
BuiltIn False Regulatory Compliance False False n/a n/a false 0 n/a
Custom true Cost Optimization False False Mg mibelle-mg (mibelle) true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/policyassignments/audit-unusedresources (Unused resources driving cost should be avoided)
JSON Role Type Data canDoRoleAssignments hasAssignments Assignments Count Assignments
Custom false False false 0 n/a
Custom false False true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/roleassignments/e14ef9ac-25e8-4ee7-887a-a6576bd5229d
Custom false False false 0 n/a
Custom false False true 3 , /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-pps-fabric-prod-rg/providers/microsoft.authorization/roleassignments/7a355ecd-0d09-4e01-a413-cdffcd25bcca, /subscriptions/fb0ff3e5-3fb1-4b00-b48a-67b4cc6dcc0b/providers/microsoft.authorization/roleassignments/dc0de26f-e06f-4bfb-b831-b75bbdb63c59
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true True false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False true 2 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/roleassignments/7d65b18e-df43-5353-85a4-716e68ff7c7a, /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/roleassignments/d72b7c0f-a23a-58ed-8e0a-40f49a5b6ab3
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false True false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False true 6 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/roleassignments/3fb7bac5-2328-4e74-a5b0-0d6d2a631693, /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/roleassignments/94dfdb33-b864-47c9-831d-366721beb989, /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/roleassignments/6e26cd22-b41b-5611-aafc-e2c56b14c060, /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/roleassignments/21c0b216-76ff-44ef-9430-19f801e102d5, /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/roleassignments/71689b0c-ca78-4285-9603-49a5497225d8, /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-pps-fabric-prod-rg/providers/microsoft.authorization/roleassignments/a44c7b97-c33e-44bc-aaf0-58e77139f2c0
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false True false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false True false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False true 1 /subscriptions/edfa9f1e-5e4d-4584-ad11-e4aea6b3f880/resourcegroups/mibelle-hub-net-dns-prod-rg/providers/microsoft.authorization/roleassignments/ad639b90-0c1c-4dd4-b702-8a28ee11052b
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False true 2 /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-pki-prod-rg/providers/microsoft.keyvault/vaults/mibpkiscepmanprodeuwkv01/providers/microsoft.authorization/roleassignments/3d1e6154-69b8-48e6-b175-836b3f889e52, /subscriptions/edfa9f1e-5e4d-4584-ad11-e4aea6b3f880/providers/microsoft.authorization/roleassignments/19b7e58d-a161-4789-b4e5-93a04958dba5
Builtin true False false 0 n/a
Builtin true False true 1 /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-pki-prod-rg/providers/microsoft.keyvault/vaults/mibpkiscepmanprodeuwkv01/providers/microsoft.authorization/roleassignments/27eca0fc-d289-5ff3-99e6-fb6a59f13178
Builtin false False false 0 n/a
Builtin true False true 1 /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-pki-prod-rg/providers/microsoft.keyvault/vaults/mibpkiscepmanprodeuwkv01/providers/microsoft.authorization/roleassignments/5a500fc5-5a6b-59b2-8f9c-9e1ca3b6648b
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False true 2 /subscriptions/fb0ff3e5-3fb1-4b00-b48a-67b4cc6dcc0b/resourcegroups/mibelle-mgmt-aztools-prod-rg/providers/microsoft.keyvault/vaults/mibmgmtaztoolspeuwkv01/providers/microsoft.authorization/roleassignments/a0b645af-25c6-4b05-8a89-947b83f4c2d5, /subscriptions/fb0ff3e5-3fb1-4b00-b48a-67b4cc6dcc0b/resourcegroups/mibelle-mgmt-aztools-prod-rg/providers/microsoft.keyvault/vaults/mibmgmtaztoolspeuwkv01/providers/microsoft.authorization/roleassignments/ad224ff9-38cc-4564-a106-664bb61651a6
Builtin true False true 3 /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-aut-psu-dev-rg/providers/microsoft.keyvault/vaults/mibautpsudeveuwkv02/providers/microsoft.authorization/roleassignments/7955be54-b468-4122-9493-9ec643a6c0d0, /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-aut-psu-dev-rg/providers/microsoft.keyvault/vaults/mibautpsudeveuwkv02/providers/microsoft.authorization/roleassignments/ecd99364-f831-42b0-a1e5-01cb2453febf, /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-pki-prod-rg/providers/microsoft.keyvault/vaults/mibpkiscepmanprodeuwkv01/providers/microsoft.authorization/roleassignments/90685712-7a4d-5754-9c62-b7631674c16b
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False true 4 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/roleassignments/488f45ec-c535-5f65-85bf-acacd1bb93e8, /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/roleassignments/82f0c3bf-808b-5863-bf9c-231cfbf9598a, /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/roleassignments/9df772a7-1ce7-5439-ab6b-5d31d69925cc, /subscriptions/fb0ff3e5-3fb1-4b00-b48a-67b4cc6dcc0b/providers/microsoft.authorization/roleassignments/fbb2af70-7587-52bd-b3e1-54fcdbdb7ea4
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False true 2 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/roleassignments/b2c88903-f3a4-54ec-813c-46d650309b86, /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/roleassignments/1f97b9d8-3c21-5b8b-9b36-72e77d4a90e0
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true True false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False true 2 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/roleassignments/b922046a-7a3e-59da-a982-8a5b855791ce, /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/roleassignments/dcb59c88-f014-5e17-840c-6c9aecc66286
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false True true 3 /subscriptions/d4493d1a-9fd5-4596-aff4-8c679eac0164/providers/microsoft.authorization/roleassignments/b605fdb3-4802-48ac-b896-815366e2941b, /subscriptions/edfa9f1e-5e4d-4584-ad11-e4aea6b3f880/providers/microsoft.authorization/roleassignments/b68e29a8-1e6b-442d-95c4-f32bfa641802, /subscriptions/fb0ff3e5-3fb1-4b00-b48a-67b4cc6dcc0b/providers/microsoft.authorization/roleassignments/598a693f-b8f8-4beb-8cd6-6df76f1605b6
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False true 2 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/roleassignments/b1a9f6c8-a33a-4e3d-b272-7932b5386795, /subscriptions/edfa9f1e-5e4d-4584-ad11-e4aea6b3f880/resourcegroups/mibelle-hub-net-testvm-dev-rg/providers/microsoft.storage/storageaccounts/mibhubnetdst01/providers/microsoft.authorization/roleassignments/8bafdb8e-6392-4374-a491-0fa380edaa11
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False true 1 /providers/microsoft.management/managementgroups/mibelle-mg/providers/microsoft.authorization/roleassignments/d730d560-adce-52b7-b10c-36a8ad16a6d3
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False true 1 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/roleassignments/af2f6b24-ac34-5f3b-9249-5a109d9d1528
Builtin false False false 0 n/a
Builtin false False true 2 /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/roleassignments/2f1eab15-c92e-52cd-8b0c-a60e52f1b331, /subscriptions/fb0ff3e5-3fb1-4b00-b48a-67b4cc6dcc0b/providers/microsoft.authorization/roleassignments/ce81334b-c425-5087-9b8d-2119e050082b
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false True false 0 n/a
Builtin true False false 0 n/a
Builtin true False true 1 /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-sftp-prod-rg/providers/microsoft.storage/storageaccounts/mibsftphrprodeuwst01/providers/microsoft.authorization/roleassignments/63bc8011-dbf5-4379-b542-022cb723e773
Builtin true False true 1 /subscriptions/edfa9f1e-5e4d-4584-ad11-e4aea6b3f880/resourcegroups/mibelle-hub-net-testvm-dev-rg/providers/microsoft.storage/storageaccounts/mibhubnetdst01/blobservices/default/containers/test/providers/microsoft.authorization/roleassignments/af31cd96-71e8-4d82-a564-3ad42d53b49f
Builtin false False true 1 /subscriptions/edfa9f1e-5e4d-4584-ad11-e4aea6b3f880/resourcegroups/mibelle-hub-net-testvm-dev-rg/providers/microsoft.storage/storageaccounts/mibhubnetdst01/providers/microsoft.authorization/roleassignments/2da98051-892b-46fa-ac3a-c3d9fe37e377
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False true 3 /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-pki-prod-rg/providers/microsoft.storage/storageaccounts/mibpkiscepmanpeuwst01/providers/microsoft.authorization/roleassignments/2cee37e3-7f5b-4e1f-a1c5-31b64a5256cf, /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-pki-prod-rg/providers/microsoft.storage/storageaccounts/mibpkiscepmanpeuwst01/providers/microsoft.authorization/roleassignments/cb8d8035-f17e-5773-b3cd-9bc205c49462, /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/resourcegroups/mibelle-pki-prod-rg/providers/microsoft.storage/storageaccounts/mibpkiscepmanpeuwst01/providers/microsoft.authorization/roleassignments/ce999a25-62f1-503b-9284-ee6c1ecb8063
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false True true 1 /providers/microsoft.authorization/roleassignments/3f958da1-722a-4c03-8398-aab60735ecd3
Custom true False true 1 /subscriptions/3b2fdc69-67a4-42f2-a43e-b7fbad489b03/providers/microsoft.authorization/roleassignments/9b0f48a6-860b-62b0-7aac-a130722bfac4
Custom true False true 1 /subscriptions/d4493d1a-9fd5-4596-aff4-8c679eac0164/providers/microsoft.authorization/roleassignments/334047f4-4177-1a7a-b9c3-2794108b911d
Custom true False true 1 /subscriptions/e1dcabb1-2f79-4eb1-982d-e3df709c24aa/providers/microsoft.authorization/roleassignments/955d2a29-0ad9-8e50-9ef7-b0f1c3f0b955
Custom true False true 1 /subscriptions/edfa9f1e-5e4d-4584-ad11-e4aea6b3f880/providers/microsoft.authorization/roleassignments/377a1d79-25e2-a3fd-6f09-8c9e63efe3c4
Custom true False true 1 /subscriptions/fb0ff3e5-3fb1-4b00-b48a-67b4cc6dcc0b/providers/microsoft.authorization/roleassignments/e879571e-60d0-6592-13af-0c7083fe839b
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False true 3 /providers/microsoft.management/managementgroups/mibelle-decommissioned-mg/providers/microsoft.authorization/roleassignments/5e51d472-1e7a-5e45-8cf7-e3bb9d2323d4, /providers/microsoft.management/managementgroups/mibelle-landingzones-mg/providers/microsoft.authorization/roleassignments/571da045-f503-5cb2-b123-ede8cfe0f15a, /providers/microsoft.management/managementgroups/mibelle-platform-mg/providers/microsoft.authorization/roleassignments/51e23aa4-bdf1-5059-8efc-453852a14d5e
Builtin false True false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin true False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a
Builtin false False false 0 n/a