module/ConfigurationProvider/ControlConfigurations/Services/DBForPostgreSQL.json

{
  "FeatureName": "DBForPostgreSql",
  "Reference": "aka.ms/azsktcp/dbforpostgresql",
  "IsMaintenanceMode": false,
  "Controls": [
    {
      "ControlID": "Azure_DBforPostgreSQL_AuthZ_Grant_Min_Access",
      "Description": "Access to Azure Database for PostgreSQL Servers must be granted in accordance with the principle of least privilege",
      "Id": "DBforPostgreSQL110",
      "ControlSeverity": "High",
      "Automated": "No",
      "MethodName": "",
      "Rationale": "Granting minimum access ensures that users are granted just enough permissions to perform their tasks. This minimizes exposure of the resources in case of user/service account compromise.",
      "Recommendation": "Refer: https://docs.microsoft.com/en-us/azure/postgresql/howto-create-users#how-to-create-database-users-in-azure-database-for-postgresql",
      "Tags": [
        "SDL",
        "TCP",
        "Manual",
        "AuthZ",
        "RBAC",
        "SingleServer"
      ],
      "Enabled": false,
      "CustomTags": []
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_AuthZ_Enable_SSL_Connection",
      "Description": "SSL connection must be enabled for Azure Database for PostgreSQL",
      "DisplayName": "SSL connection must be enabled for Azure Database for PostgreSQL",
      "Category": "Encrypt data in transit",
      "ControlRequirements": "Data must be encrypted in transit and at rest",
      "Id": "DBforPostgreSQL120",
      "ControlSeverity": "High",
      "Automated": "Yes",
      "MethodName": "CheckPostgreSQLSSLConnection",
      "Rationale": "Enforcing SSL connections between your database server and your client applications helps protect against 'man-in-the-middle' attacks by encrypting the data stream between the server and your application.",
      "Recommendation": "To enable SSL connection for Azure Database for PostgreSQL server, refer https://docs.microsoft.com/en-us/azure/postgresql/concepts-ssl-connection-security.",
      "Tags": [
        "SDL",
        "TCP",
        "AuthZ",
        "Automated",
        "SingleServer",
        "Baseline",
        "Weekly"
      ],
      "ControlEvaluationDetails": {
        "RequiredProperties": [
          "SSLEnforcement"
        ]
      },
      "Enabled": true,
      "CustomTags": []
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_NetSec_Dont_Allow_Universal_IP_Range",
      "Description": "Do not use Any-to-Any IP range for Azure Database for PostgreSQL servers",
      "Id": "DBforPostgreSQL130",
      "DisplayName": "Do not use Any-to-Any IP range for Azure Database for PostgreSQL servers",
      "Category": "Deploy controls to restrict network traffic",
      "ControlRequirements": "Restrict network traffic flows",
      "ControlSeverity": "High",
      "Automated": "Yes",
      "MethodName": "CheckPostgreSQLFirewallIpRange",
      "Rationale": "Using the firewall feature ensures that access to the data or the service is restricted to a specific set/group of clients. NOTE: While this control does provide an extra layer of access control protection, it may not always be feasible to implement in all scenarios.",
      "Recommendation": "Do not configure 'Any to Any' firewall IP address. Refer: https://docs.microsoft.com/en-us/azure/postgresql/concepts-firewall-rules.",
      "Tags": [
        "SDL",
        "TCP",
        "NetSec",
        "Automated",
        "SingleServer",
        "Baseline",
        "Weekly"
      ],
      "Enabled": true,
      "ControlEvaluationDetails": {
        "RequiredProperties": [
          "FirewallRules"
        ]
      },
      "ControlSettings": {
        "IPRangeStartIP": "0.0.0.0",
        "IPRangeEndIP": "255.255.255.255",
        "FirewallRuleName_AllowAzureIps": "AllowAllWindowsAzureIps"
      },
      "CustomTags": []
    },
    {
        "ControlID": "Azure_DBforPostgreSQL_AuthZ_Firewall_Deny_AzureServices_Access",
        "DisplayName": "Use the 'Allow access to Azure services' flag for DBforPostgreSQL only if required",
        "Description": "Use the 'Allow access to Azure services' flag for DBforPostgreSQL only if required",
        "Category": "Management interfaces and ports must not be open",
        "ControlRequirements": "Restrict network traffic flows",
        "Id": "DBforPostgreSQL140",
        "ControlSeverity": "Medium",
        "Automated": "Yes",
        "MethodName": "CheckPostgreSQLFirewallAccessAzureService",
        "Rationale": "The 'Allow access to Azure services' setting configures a very broad range of IP addresses from Azure as permitted to access the PostgreSQL Server. Please make sure your scenario really requires this setting before enabling it. Turning it ON exposes your PostgreSQL Server to risk of attacks from resources (IPs) owned by others in the Azure region.",
        "Recommendation": "Turn 'OFF' the 'Allow access to Azure services' setting. Refer: https://docs.microsoft.com/en-us/azure/postgresql/concepts-firewall-rules#connecting-from-azure",
        "Tags": [
            "SDL",
            "TCP",
            "AuthZ",
            "Automated",
            "SingleServer",
            "Weekly"
        ],
        "Enabled": true,
        "CustomTags": [],
        "ControlSettings": {
            "FirewallRuleName_AllowAzureIps": "AllowAllWindowsAzureIps"
        },
        "ControlEvaluationDetails": {
            "RequiredProperties": [
                "FirewallRules"
            ]
        }
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_BCDR_Plan",
      "Description": "Backup and Disaster Recovery must be planned for the default Azure Database for PostgreSQL service",
      "Id": "DBforPostgreSQL150",
      "ControlSeverity": "Medium",
      "Automated": "Yes",
      "MethodName": "CheckPostgreSQLBCDRStatus",
      "Rationale": "Azure Database for PostgreSQL offers backup/disaster recovery up to 35 days. It also provides the flexibility to choose between locally redundant or geo-redundant backup storage. When processing critical workloads, a team must have adequate backups of the data.",
      "Recommendation": "Ensure back up settings for Azure Database for PostgreSQL have been set from a BC-DR standpoint.",
      "Tags": [
        "SDL",
        "TCP",
        "BCDR",
        "Automated",
        "SingleServer"
      ],
      "Enabled": false,
      "CustomTags": []
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_Audit_Enable_ATP",
      "Description": "Advanced Threat Protection must be enabled for Azure Database for PostgreSQL",
      "Id": "DBforPostgreSQL160",
      "DisplayName": "Enable Threat detection for PostgreSQL",
      "Category": "Monitoring must be enabled",
      "ControlRequirements": "Monitoring and auditing must be enabled and correctly configured according to prescribed organizational guidance",
      "ControlSeverity": "High",
      "Automated": "Yes",
      "MethodName": "CheckPostgreSQLATPSetting",
      "Rationale": "Advanced Threat Protection for Azure Database for PostgreSQL provides a layer of security, which enables customers to detect and respond to potential threats as they occur by providing security alerts on anomalous activities.",
      "Recommendation": "Go to your Azure Database for PostgreSQL server --> Enable Advanced Threat Protection on the server --> Tick the checkbox to 'send email notification to admins and subscription owners'. Refer: https://docs.microsoft.com/en-us/azure/postgresql/howto-database-threat-protection-portal",
      "Tags": [
        "SDL",
        "TCP",
        "Audit",
        "Automated",
        "SingleServer",
        "Baseline",
        "Weekly"
      ],
      "Enabled": true,
      "ControlSettings": {
        "UnsupportedTier": [
          "Basic"
        ]
      },
      "ControlEvaluationDetails": {
        "RequiredProperties": [
          "ATPStatus",
          "Tier",
          "SecurityAlertPolicy"
        ]
      },
      "CustomTags": [
        "P2",
        "Wave99",
        "SN:PostgreSQL_TDE"
      ]
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_NetSec_Configure_VNet_Rules",
      "Description": "Consider using virtual network rules for improved isolation",
      "Id": "DBforPostgreSQL170",
      "ControlSeverity": "Medium",
      "Automated": "Yes",
      "MethodName": "CheckPostgreSQLVnetRules",
      "Rationale": "Virtual network rules provides isolation for your Azure Database for PostgreSQL by permitting only the specified virtual networks to access the database server.",
      "Recommendation": "Refer: https://docs.microsoft.com/en-us/azure/postgresql/concepts-data-access-and-security-vnet",
      "Tags": [
        "SDL",
        "TCP",
        "NetSec",
        "Automated",
        "SingleServer",
        "GeneralPurpose",
        "MemoryOptimized"
      ],
      "Enabled": false,
      "CustomTags": []
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_Audit_Enable_Diagnostics_Log",
      "Description": "Diagnostics logs must be enabled for Azure Database for PostgreSQL",
      "Id": "DBforPostgreSQL180",
      "ControlSeverity": "Medium",
      "Automated": "Yes",
      "MethodName": "CheckDiagnosticsSettings",
      "DisplayName": "Diagnostics logs must be enabled for Azure Database for PostgreSQL",
      "Category": "Monitoring must be correctly configured",
      "ControlRequirements": "Monitoring and auditing must be enabled and correctly configured according to prescribed organizational guidance",
      "Rationale": "Logs should be retained for a long enough period so that activity trail can be recreated when investigations are required in the event of an incident or a compromise. A period of 1 year is typical for several compliance requirements as well.",
      "Recommendation": "You can change the diagnostic settings from the Azure Portal by following the steps given here: https://docs.microsoft.com/en-us/azure/azure-monitor/essentials/diagnostic-settings.",
      "Tags": [
        "SDL",
        "TCP",
        "Automated",
        "Audit",
        "Diagnostics",
        "SingleServer",
        "DBforPostgreSQL",
        "Baseline",
        "Weekly"
      ],
      "ControlEvaluationDetails": {
        "RequiredProperties": [
          "DiagnosticSetting"
        ]
      },
      "Enabled": true,
      "ControlSettings": {
        "DiagnosticForeverRetentionValue": "0",
        "DiagnosticMinRetentionPeriod": "365",
        "DiagnosticLogs": [
          "PostgreSQLLogs"
        ]
      },
      "CustomTags": []
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_Audit_Review_Logs",
      "Description": "Diagnostic and activity logs for Azure Database for PostgreSQL should be reviewed periodically",
      "Id": "DBforPostgreSQL190",
      "ControlSeverity": "Medium",
      "Automated": "No",
      "MethodName": "",
      "Rationale": "Periodic reviews of diagnostics, activity and audit logs ensures that anomalous activity can be identified early enough instead of after a major compromise.",
      "Recommendation": "Review diagnostic/activity logs to check activities on the resource. Refer: https://docs.microsoft.com/en-us/azure/monitoring-and-diagnostics/monitoring-overview-of-diagnostic-logs and https://docs.microsoft.com/en-us/azure/monitoring-and-diagnostics/monitoring-overview-activity-logs",
      "Tags": [
        "SDL",
        "Best Practice",
        "Manual",
        "Audit",
        "SingleServer",
        "DBforPostgreSQL"
      ],
      "Enabled": false,
      "CustomTags": []
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_Audit_Enable_Logging_On_Server",
      "Description": "Enable PostgreSQL server parameters log_connections and log_disconnections",
      "DisplayName": "Enable PostgreSQL server parameters log_connections and log_disconnections",
      "Category": "Monitoring must be enabled",
      "ControlRequirements": "Monitoring and auditing must be enabled and correctly configured according to prescribed organizational guidance",
      "Id": "DBforPostgreSQL200",
      "ControlSeverity": "Medium",
      "Automated": "Yes",
      "MethodName": "CheckPostgreSQLLoggingParameters",
      "Rationale": "PostgreSQL sever logging parameters enable log collection of important system events pertinent to security. Regular monitoring of logs can help to detect any suspicious and malicious activity early and respond in a timely manner.",
      "Recommendation": "To configure logging for your server, go to Server Parameters --> Set following log parameter: a) 'log_connections': 'ON' b) 'log_disconnections': 'ON'. Refer: https://docs.microsoft.com/en-us/azure/postgresql/concepts-server-logs#configure-logging",
      "Tags": [
        "SDL",
        "TCP",
        "Audit",
        "Automated",
        "SingleServer",
        "Baseline",
        "Weekly"
      ],
      "ControlEvaluationDetails": {
        "RequiredProperties": [
          "ServerParameters"
        ]
      },
      "Enabled": true,
      "CustomTags": []
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_AuthN_Enable_Connection_Throttling",
      "Description": "Ensure server parameter 'connection_throttling' is set to 'ON'",
      "DisplayName": "Ensure server parameter 'connection_throttling' is set to 'ON'",
      "Category": "Deploy controls to restrict network traffic",
      "ControlRequirements": "Restrict network traffic flows",
      "Id": "DBforPostgreSQL210",
      "ControlSeverity": "High",
      "Automated": "Yes",
      "MethodName": "CheckPostgreSQLConnectionThrottlingServerParameter",
      "Rationale": "Connection throttling protects your server against password guessing and brute force attacks.",
      "Recommendation": "The 'connection_throttling' server parameter enables temporary connection throttling per IP for too many invalid password login failures. Go to Server parameter --> Turn 'ON' connection_throttling.",
      "Tags": [
        "SDL",
        "TCP",
        "AuthN",
        "Automated",
        "SingleServer",
        "Baseline",
        "Weekly"
      ],
      "ControlEvaluationDetails": {
        "RequiredProperties": [
          "ServerParameters"
        ]
      },
      "Enabled": true,
      "CustomTags": []
    },
    {
      "ControlID": "Azure_DBforPostgreSQL_DP_Use_Secure_TLS_Version",
      "Description": "Use approved version of TLS for Azure Database for PostgreSQL",
      "Id": "DBforPostgreSQL220",
      "ControlSeverity": "High",
      "Automated": "Yes",
      "MethodName": "CheckPostgreSQLTLSVersion",
      "DisplayName": "Use approved version of TLS for Azure Database for PostgreSQL",
      "Category": "Encrypt data in transit",
      "ControlRequirements": "Data must be encrypted in transit and at rest",
      "Rationale": "TLS provides privacy and data integrity between client and server. Using approved TLS version significantly reduces risks from security design issues and security bugs that may be present in older versions.",
      "Recommendation": "To Configure 'Minimum TLS Version' setting for 'Azure Database for PostgreSQL' single server, go to Azure Portal --> Your Resource --> Connection Security --> Enable SSL, if Disabled --> Set the Minimum TLS Version to latest version. Refer: https://docs.microsoft.com/en-us/azure/postgresql/concepts-ssl-connection-security#tls-connectivity-in-azure-database-for-postgresql-single-server",
      "Tags": [
        "SDL",
        "TCP",
        "DP",
        "Automated",
        "Baseline",
        "Weekly"
      ],
      "Enabled": true,
      "CustomTags": [],
      "ControlEvaluationDetails": {
        "RequiredProperties": [
          "MinReqTLSVersion"
        ]
      },
      "ControlSettings": {
        "MinReqTLSVersion": "1.2"
      }
    }
  ]
}