Mods
Azure

Control: Azure > CIS v2.0 > 02 - Microsoft Defender > 2.01 - Microsoft Defender for Cloud > 2.01.20 - Ensure That 'Notify about alerts with the following severity' is Set to 'High'

Configures auditing against a CIS Benchmark item.

Level: 1

Enables emailing security alerts to the subscription owner or other designated security contact.

Enabling security alert emails ensures that security alert emails are received from Microsoft. This ensures that the right people are aware of any potential security issues and are able to mitigate the risk.

Resource Types

This control targets the following resource types:

Primary Policies

The following policies can be used to configure this control:

Category

In Your Workspace

Developers