Azure Security Benchmark

 


Intro

The Azure Security Benchmark (ASB) provides prescriptive best practices and recommendations to help improve the security of workloads, data, and services on Azure.


Documentation

 


Tips and Tidbits

 

  • The Azure Security Benchmark includes a collection of high-impact security recommendations you can use to help secure the services you use in Azure:

    • Security controls: These recommendations are generally applicable across your Azure tenant and Azure services. Each recommendation identifies a list of stakeholders that are typically involved in planning, approval, or implementation of the benchmark.

    • Service baselines: These apply the controls to individual Azure services to provide recommendations on that service’s security configuration.

  • guidance like CIS (Controls v7.1) and NIST (SP 800-53) framework.

  • Monitor your compliance with Azure Security Benchmark status (and other control sets) using the regulatory compliance dashboard.