Mods
Azure

Control: Azure > CIS v2.0 > 05 - Logging and Monitoring > 5.02 - Monitoring using Activity Log Alerts > 5.02.07 - Ensure that Activity Log Alert exists for Create or Update SQL Server Firewall Rule

Configures auditing against a CIS Benchmark item.

Level: 1

Create an activity log alert for the Create or Update SQL Server Firewall Rule event.

Resource Types

This control targets the following resource types:

Primary Policies

The following policies can be used to configure this control:

Category

In Your Workspace

Developers