Mods
Azure

Policy: Azure > CIS v1 > 3 Storage > 3.06 Ensure that 'Public access level' is set to Private for blob containers (Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

Disable anonymous access to blob containers.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per Azure > CIS v1
Valid Values [YAML]
  • Per Azure > CIS v1
    
  • Skip
    
  • Check: Level 1 (Scored)
    

Category

In Your Workspace

Developers