Skip to content

Instantly share code, notes, and snippets.

@alex-frankel
Created December 12, 2019 03:28
Show Gist options
  • Save alex-frankel/7c2aa7324ef82720ff8975014bbf7df4 to your computer and use it in GitHub Desktop.
Save alex-frankel/7c2aa7324ef82720ff8975014bbf7df4 to your computer and use it in GitHub Desktop.
{
"properties": {
"displayName": "[Preview]: Audit NIST SP 800-53 R4 controls and deploy specific VM Extensions to support audit requirements",
"policyType": "BuiltIn",
"description": "This initiative includes audit and VM Extension deployment policies that address a subset of NIST SP 800-53 R4 controls. Additional policies will be added in upcoming releases. For more information, please visit https://aka.ms/nist80053-blueprint.",
"metadata": {
"category": "Regulatory Compliance"
},
"parameters": {
"logAnalyticsWorkspaceIdforVMReporting": {
"type": "String",
"metadata": {
"displayName": "Log Analytics workspace ID for VM agent reporting"
}
},
"listOfResourceTypesWithDiagnosticLogsEnabled": {
"type": "Array",
"metadata": {
"displayName": "List of resource types that should have diagnostic logs enabled"
},
"allowedValues": [
"Microsoft.AnalysisServices/servers",
"Microsoft.ApiManagement/service",
"Microsoft.Network/applicationGateways",
"Microsoft.Automation/automationAccounts",
"Microsoft.ContainerInstance/containerGroups",
"Microsoft.ContainerRegistry/registries",
"Microsoft.ContainerService/managedClusters",
"Microsoft.Batch/batchAccounts",
"Microsoft.Cdn/profiles/endpoints",
"Microsoft.CognitiveServices/accounts",
"Microsoft.DocumentDB/databaseAccounts",
"Microsoft.DataFactory/factories",
"Microsoft.DataLakeAnalytics/accounts",
"Microsoft.DataLakeStore/accounts",
"Microsoft.EventGrid/eventSubscriptions",
"Microsoft.EventGrid/topics",
"Microsoft.EventHub/namespaces",
"Microsoft.Network/expressRouteCircuits",
"Microsoft.Network/azureFirewalls",
"Microsoft.HDInsight/clusters",
"Microsoft.Devices/IotHubs",
"Microsoft.KeyVault/vaults",
"Microsoft.Network/loadBalancers",
"Microsoft.Logic/integrationAccounts",
"Microsoft.Logic/workflows",
"Microsoft.DBforMySQL/servers",
"Microsoft.Network/networkInterfaces",
"Microsoft.Network/networkSecurityGroups",
"Microsoft.DBforPostgreSQL/servers",
"Microsoft.PowerBIDedicated/capacities",
"Microsoft.Network/publicIPAddresses",
"Microsoft.RecoveryServices/vaults",
"Microsoft.Cache/redis",
"Microsoft.Relay/namespaces",
"Microsoft.Search/searchServices",
"Microsoft.ServiceBus/namespaces",
"Microsoft.SignalRService/SignalR",
"Microsoft.Sql/servers/databases",
"Microsoft.Sql/servers/elasticPools",
"Microsoft.StreamAnalytics/streamingjobs",
"Microsoft.TimeSeriesInsights/environments",
"Microsoft.Network/trafficManagerProfiles",
"Microsoft.Compute/virtualMachines",
"Microsoft.Compute/virtualMachineScaleSets",
"Microsoft.Network/virtualNetworks",
"Microsoft.Network/virtualNetworkGateways"
],
"defaultValue": [
"Microsoft.AnalysisServices/servers",
"Microsoft.ApiManagement/service",
"Microsoft.Network/applicationGateways",
"Microsoft.Automation/automationAccounts",
"Microsoft.ContainerInstance/containerGroups",
"Microsoft.ContainerRegistry/registries",
"Microsoft.ContainerService/managedClusters",
"Microsoft.Batch/batchAccounts",
"Microsoft.Cdn/profiles/endpoints",
"Microsoft.CognitiveServices/accounts",
"Microsoft.DocumentDB/databaseAccounts",
"Microsoft.DataFactory/factories",
"Microsoft.DataLakeAnalytics/accounts",
"Microsoft.DataLakeStore/accounts",
"Microsoft.EventGrid/eventSubscriptions",
"Microsoft.EventGrid/topics",
"Microsoft.EventHub/namespaces",
"Microsoft.Network/expressRouteCircuits",
"Microsoft.Network/azureFirewalls",
"Microsoft.HDInsight/clusters",
"Microsoft.Devices/IotHubs",
"Microsoft.KeyVault/vaults",
"Microsoft.Network/loadBalancers",
"Microsoft.Logic/integrationAccounts",
"Microsoft.Logic/workflows",
"Microsoft.DBforMySQL/servers",
"Microsoft.Network/networkInterfaces",
"Microsoft.Network/networkSecurityGroups",
"Microsoft.DBforPostgreSQL/servers",
"Microsoft.PowerBIDedicated/capacities",
"Microsoft.Network/publicIPAddresses",
"Microsoft.RecoveryServices/vaults",
"Microsoft.Cache/redis",
"Microsoft.Relay/namespaces",
"Microsoft.Search/searchServices",
"Microsoft.ServiceBus/namespaces",
"Microsoft.SignalRService/SignalR",
"Microsoft.Sql/servers/databases",
"Microsoft.Sql/servers/elasticPools",
"Microsoft.StreamAnalytics/streamingjobs",
"Microsoft.TimeSeriesInsights/environments",
"Microsoft.Network/trafficManagerProfiles",
"Microsoft.Compute/virtualMachines",
"Microsoft.Compute/virtualMachineScaleSets",
"Microsoft.Network/virtualNetworks",
"Microsoft.Network/virtualNetworkGateways"
]
},
"listOfMembersToExcludeFromWindowsVMAdministratorsGroup": {
"type": "String",
"metadata": {
"displayName": "List of users excluded from Windows VM Administrators group"
}
},
"listOfMembersToIncludeInWindowsVMAdministratorsGroup": {
"type": "String",
"metadata": {
"displayName": "List of users that must be included in Windows VM Administrators group"
}
}
},
"policyDefinitions": [
{
"policyDefinitionReferenceId": "PreviewAuditAccountsWithOwnerPermissionsWhoAreNotMfaEnabledOnASubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/aa633080-8b72-40c4-a2d7-d00c03e80bed",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditAccountsWithReadPermissionsWhoAreNotMfaEnabledOnASubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e3576e28-8b17-4677-84c3-db2990658d64",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(2)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditAccountsWithWritePermissionsWhoAreNotMfaEnabledOnASubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9297c21d-2ed6-4474-b48f-163f75654ce3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditAnyMissingSystemUpdatesOnVirtualMachineScaleSetsInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c3f317a7-a95c-4547-b7e7-11017ebdf2fe",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditCORSResourceAccessRestrictionsForAWebApplication",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5744710e-cc2f-4ee8-8809-3b11e89f4bc9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-4"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditDeprecatedAccountsOnASubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6b1cbf55-e8b6-442f-ba4c-7246b6381474",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditDeprecatedAccountsWithOwnerPermissionsOnASubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ebb62a0c-3560-49e1-89ed-27e074e9f8ad",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditExternalAccountsWithOwnerPermissionsOnASubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f8456c1c-aa66-4dfb-861a-25d127b775c9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditExternalAccountsWithReadPermissionsOnASubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5f76cf89-fbf2-47fd-a3f4-b891fa780b60",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditExternalAccountsWithWritePermissionsOnASubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5c607a2e-c700-4744-8254-d77e7c9eb5e4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditHttpsOnlyAccessForAFunctionApp",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6d555dd1-86f2-4f1c-8ed7-5abae7c6cbab",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-8(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditHttpsOnlyAccessForAWebApplication",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a4af4a39-4135-47fb-b175-47fbdf85311d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-8(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditHttpsOnlyAccessForAnApiApp",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b7ddfbdc-1260-477d-91fd-98bd9be789a6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-8(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditLogAnalyticsAgentDeploymentMImageOSUnlisted",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/32133ab0-ee4b-4b44-98d6-042180979d50",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-3(2)",
"NIST_SP_800-53_R4_AU-6(4)",
"NIST_SP_800-53_R4_AU-12",
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditLogAnalyticsAgentDeploymentInVMSSVmImageOSUnlisted",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5c3bc7b8-a64c-4e08-a9cd-7ff0f31e1138",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-3(2)",
"NIST_SP_800-53_R4_AU-6(4)",
"NIST_SP_800-53_R4_AU-12",
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditLogAnalyticsWorkspaceforVMPreviewReportMismatch",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f47b5582-33ec-4c5c-87c0-b010a6b2e917",
"parameters": {
"logAnalyticsWorkspaceId": {
"value": "[parameters('logAnalyticsWorkspaceIdforVMreporting')]"
}
},
"groupNames": [
"NIST_SP_800-53_R4_AU-3(2)",
"NIST_SP_800-53_R4_AU-6(4)",
"NIST_SP_800-53_R4_AU-12",
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditMaximumNumberOfOwnersForASubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4f11b553-d42e-4e3a-89be-32ca364cad4c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-5",
"NIST_SP_800-53_R4_AC-6(7)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditMinimumNumberOfOwnersForSubscription",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/09024ccc-0c5f-475e-9457-b7c0d9ed487b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-5",
"NIST_SP_800-53_R4_AC-6(7)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditOSVulnerabilitiesOnYourVirtualMachineScaleSetsInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3c735d8a-a4ba-4a3a-b7cf-db7754cf57f4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5",
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditRemoteDebuggingStateForAFunctionApp",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0e60b895-3786-45da-8377-9c6b4b6ac5f9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditRemoteDebuggingStateForAWebApplication",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cb510bfd-1cba-4d9f-a230-cb0976f4bb71",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditRemoteDebuggingStateForAnAPIApp",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e9c8d085-d9cc-4b17-9cdc-059f1f01f19e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditStandardTierOfDDoSProtectionIsEnabledForAVirtualNetwork",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a7aca53f-2ed4-4466-a25e-0b45ade68efd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-5"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditThatLinuxVMsDoNotAllowRemoteConnectionsFromAccountsWithoutPasswords",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2d67222d-05fd-4526-a171-2ee132ad9e83",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditThatLinuxVMsDoNotHaveAccountsWithoutPasswords",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c40c9087-1981-4e73-9f53-39743eda9d05",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditThatLinuxVMsHaveThePasswdFilePermissionsSetTo0644",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b18175dd-c599-4c64-83ba-bb018a06d35b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditThatWindowsVMsCannotreUseThePrevious24Passwords",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cdbf72d9-ac9c-4026-8a3a-491a5ac59293",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditThatWindowsVMsHaveAMaximumPasswordAgeOf70days",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/24dde96d-f0b1-425e-884f-4a1421e2dcdc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAudiThatWindowsVMsHaveAMinimumPasswordAgeOf1Day",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5aa11bbc-5c76-4302-80e5-aba46a4282e7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditThatWindowsVMsHaveThePasswordComplexitySettingEnabled",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f48b2913-1dc5-4834-8c72-ccc1dfd819bb",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditThatWindowsVMsRestrictTheMinimumPasswordLengthTo14Characters",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5aebc8d1-020d-4037-89a0-02043a7524ec",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditThatWindowsVMsStorePasswordsUsingReversibleEncryption",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2d60d3b7-aa10-454c-88a8-de39d99d17c6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5",
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewAuditTheEndpointProtectionSolutionOnVirtualMachineScaleSetsInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/26a828e1-e88f-464e-bbb3-c134a282b9de",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-3",
"NIST_SP_800-53_R4_SI-3(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewDeployVMExtensionToAuditThatLinuxVMsDoNotAllowRemoteConnectionsFromAccountsWithoutPasswords",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ec49586f-4939-402d-a29e-6ff502b20592",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewDeployVMExtensionToAuditThatLinuxVMsDoNotHaveAccountsWithoutPasswords",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3470477a-b35a-49db-aca5-1073d04524fe",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "PreviewDeployVMExtensionToAuditThatLinuxVMsHaveThePasswdFilePermissionsSeTTo0644",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f19aa1c1-6b91-4c27-ae6a-970279f03db9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "PreviewDeployVMExtensionToAuditThatWindowsVMsCannotreUseThePrevious24Passwords",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/726671ac-c4de-4908-8c7d-6043ae62e3b6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewDeployVMExtensionToAuditThatWindowsVMsHaveAMaximumPasswordAgeOf70days",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/356a906e-05e5-4625-8729-90771e0ee934",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewDeployVMExtensionToAuditThatWindowsVMsHaveAMinimumPasswordAgeOf1Day",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/16390df4-2f73-4b42-af13-c801066763df",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewDeployVMExtensionToAuditThatWindowsVMsHaveThePasswordComplexitySettingEnabled",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7ed40801-8a0f-4ceb-85c0-9fd25c1d61a8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewDeployVMExtensionToAuditThatWindowsVMsRestrictTheMinimumPasswordLengthTo14Characters",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/23020aa6-1135-4be2-bae2-149982b06eca",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewDeployVMExtensionToAuditThatWindowsVMsStorePasswordsUsingReversibleEncryption",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8ff0b18b-262e-4512-857a-48ad0aeb9a78",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5",
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorInternetFacingVirtualMachinesForNetworkSecurityGroupTrafficHardeningRecommendations",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/08e6af2d-db70-460a-bfe9-d5bd474ba9d6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorMissingEndpointProtectionInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/af6cd1bd-1635-48cb-bde7-5b15693900b9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-3",
"NIST_SP_800-53_R4_SI-3(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorMissingSystemUpdatesInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/86b3d65f-7626-441e-b690-81a8b71cff60",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorOSVulnerabilitiesInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e1e5fd5d-3e4c-4ce1-8661-7d1873ae6b15",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5",
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorPossibleAppWhitelistingInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/47a6b606-51aa-4496-8bb7-64b11cf66adc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-7(2)",
"NIST_SP_800-53_R4_CM-7(5)",
"NIST_SP_800-53_R4_CM-11"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorPossibleNetworkJustInTimeJITAccessInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b0f33259-77d7-4c9e-aac6-3aabcfae693c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(12)",
"NIST_SP_800-53_R4_SC-7(3)",
"NIST_SP_800-53_R4_SC-7(4)"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorSQLVulnerabilityAssessmentResultsInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/feedbf84-6b99-488c-acc2-71c829aa5ffc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5",
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorUnencryptedVMDisksInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0961003e-5a0a-4549-abde-af6a37f2724d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-28(1)"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorUnprotectedNetworkEndpointsInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9daedab3-fb2d-461e-b861-71790eead4f6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7"
]
},
{
"policyDefinitionReferenceId": "PreviewMonitorVMVulnerabilitiesInAzureSecurityCenter",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/760a85ff-6162-42b3-8d70-698e268f648c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5",
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "AuditDiagnosticSetting",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7f89b1eb-583c-429a-8828-af049802c1d9",
"parameters": {
"listOfResourceTypes": {
"value": "[parameters('listOfResourceTypesWithDiagnosticLogsEnabled')]"
}
},
"groupNames": [
"NIST_SP_800-53_R4_AU-5",
"NIST_SP_800-53_R4_AU-12"
]
},
{
"policyDefinitionReferenceId": "AuditEnablingOfOnlySecureConnectionsToYourRedisCache",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/22bee202-a82f-4305-9a2a-6d7f44d4dedb",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-8(1)"
]
},
{
"policyDefinitionReferenceId": "AuditProvisioningOfAnAzureActiveDirectoryAdministratorForSQLServer",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1f314764-cb73-4fc9-b863-8eca98ac36e9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(7)"
]
},
{
"policyDefinitionReferenceId": "AuditSecureTransferToStorageAccounts",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/404c3081-a854-4457-ae30-26a93ef643f9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-8(1)"
]
},
{
"policyDefinitionReferenceId": "AuditSQLManagedInstancesWithoutAdvancedDataSecurity",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/abfb7388-5bf4-4ad7-ba99-2cd2f41cebb9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-16",
"NIST_SP_800-53_R4_AU-5",
"NIST_SP_800-53_R4_AU-12",
"NIST_SP_800-53_R4_RA-5",
"NIST_SP_800-53_R4_SC-28(1)",
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "AuditSQLServerLevelAuditingSettings",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a6fb4358-5bf4-4ad7-ba82-2cd2f41ce5e9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-5",
"NIST_SP_800-53_R4_AU-12"
]
},
{
"policyDefinitionReferenceId": "AuditSQLServersWithoutAdvancedDataSecurity",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/abfb4388-5bf4-4ad7-ba82-2cd2f41ceae9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-16",
"NIST_SP_800-53_R4_AU-5",
"NIST_SP_800-53_R4_AU-12",
"NIST_SP_800-53_R4_RA-5",
"NIST_SP_800-53_R4_SC-28(1)",
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "AuditThatTheAdministratorsGroupInsideWindowsVMsExcludesTheSpecifiedMembers",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bde62c94-ccca-4821-a815-92c1d31a76de",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-5",
"NIST_SP_800-53_R4_AC-6(7)"
]
},
{
"policyDefinitionReferenceId": "AuditThatTheAdministratorsGroupInsideWindowsVMsIncludesTheSpecifiedMembers",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f3b44e5d-1456-475f-9c67-c66c4618e85a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-5",
"NIST_SP_800-53_R4_AC-6(7)"
]
},
{
"policyDefinitionReferenceId": "AuditThatWindowsWebServersAreUsingsScureCommunicationProtocols",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/60ffe3e2-4604-4460-8f22-0f1da058266c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-8(1)"
]
},
{
"policyDefinitionReferenceId": "AuditTransparentDataEncryptionStatus",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/17k78e20-9358-41c9-923c-fb736d382a12",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-28(1)"
]
},
{
"policyDefinitionReferenceId": "AuditUnrestrictedNetworkAccessToStorageAccounts",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/34c877ad-507e-4c82-993e-3452a6e0ad3c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(1)",
"NIST_SP_800-53_R4_SC-7"
]
},
{
"policyDefinitionReferenceId": "AuditUsageOfAzureActiveDirectoryForClientAuthenticationInServiceFabric",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b54ed75b-3e1a-44ac-a333-05ba39b99ff0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(7)"
]
},
{
"policyDefinitionReferenceId": "AuditUsageOfCustomRBACRules",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a451c1ef-c6ca-483d-87ed-f49761e3ffb5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(7)"
]
},
{
"policyDefinitionReferenceId": "AuditVirtualMachinesWithoutDisasterRecoveryConfigured",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0015ea4d-51ff-4ce3-8d8c-f3f8f0179a56",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-7"
]
},
{
"policyDefinitionReferenceId": "DeployVMExtensionToAuditThatTheAdministratorsGroupInsideWindowsVMsExcludesTheSpecifiedMembers",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/144f1397-32f9-4598-8c88-118decc3ccba",
"parameters": {
"MembersToExclude": {
"value": "[parameters('listOfMembersToExcludeFromWindowsVMAdministratorsGroup')]"
}
},
"groupNames": [
"NIST_SP_800-53_R4_AC-5",
"NIST_SP_800-53_R4_AC-6(7)"
]
},
{
"policyDefinitionReferenceId": "DeployVMExtensionToAuditThatTheAdministratorsGroupInsideWindowsVMsIncludesTheSpecifiedMembers",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/93507a81-10a4-4af0-9ee2-34cf25a96e98",
"parameters": {
"MembersToInclude": {
"value": "[parameters('listOfMembersToIncludeInWindowsVMAdministratorsGroup')]"
}
},
"groupNames": [
"NIST_SP_800-53_R4_AC-5",
"NIST_SP_800-53_R4_AC-6(7)"
]
},
{
"policyDefinitionReferenceId": "DeployVMExtensionToAuditThatWindowsWebServersAreUsingScureCommunicationProtocols",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b2fc8f91-866d-4434-9089-5ebfe38d6fd8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-8(1)"
]
},
{
"policyDefinitionReferenceId": "TheNsGsRulesForWebApplicationsOnIaaSShouldBeHardened",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/201ea587-7c90-41c3-910f-c280ae01cfd6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7"
]
},
{
"policyDefinitionReferenceId": "ACF1000",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2ef3cc79-733e-48ed-ab6f-7bf439e9b406",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-1"
]
},
{
"policyDefinitionReferenceId": "ACF1001",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4e26f8c3-4bf3-4191-b8fc-d888805101b7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-1"
]
},
{
"policyDefinitionReferenceId": "ACF1002",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/632024c2-8079-439d-a7f6-90af1d78cc65",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1003",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3b68b179-3704-4ff7-b51d-7d65374d165d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1004",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c17822dc-736f-4eb4-a97d-e6be662ff835",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1005",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5b626abc-26d4-4e22-9de8-3831818526b1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1006",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/aae8d54c-4bce-4c04-b3aa-5b65b67caac8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1007",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/17200329-bf6c-46d8-ac6d-abf4641c2add",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1008",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8356cfc6-507a-4d20-b818-08038011cd07",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1009",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b26f8610-e615-47c2-abd6-c00b2b0b503a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1010",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/784663a8-1eb0-418a-a98c-24d19bc1bb62",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1011",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7e6a54f3-883f-43d5-87c4-172dfd64a1f5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1012",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/efd7b9ae-1db6-4eb6-b0fe-87e6565f9738",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1013",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8fd7b917-d83b-4379-af60-51e14e316c61",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1014",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5dee936c-8037-4df1-ab35-6635733da48c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1015",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/544a208a-9c3f-40bc-b1d1-d7e144495c14",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1016",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d8b43277-512e-40c3-ab00-14b3b6e72238",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1017",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0fc3db37-e59a-48c1-84e9-1780cedb409e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1018",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c9121abf-e698-4ee9-b1cf-71ee528ff07f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1019",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6a3ee9b2-3977-459c-b8ce-2db583abd9f7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1020",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0b291ee8-3140-4cad-beb7-568c077c78ce",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1021",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9a3eb0a3-428d-4669-baff-20a14eb4b551",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(9)"
]
},
{
"policyDefinitionReferenceId": "ACF1022",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/411f7e2d-9a0b-4627-a0b9-1700432db47d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(10)"
]
},
{
"policyDefinitionReferenceId": "ACF1023",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e55698b6-3dea-4aa9-99b9-d8218c6ab6e5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(11)"
]
},
{
"policyDefinitionReferenceId": "ACF1024",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/84914fb4-12da-4c53-a341-a9fd463bed10",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(12)"
]
},
{
"policyDefinitionReferenceId": "ACF1025",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/adfe020d-0a97-45f4-a39c-696ef99f3a95",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(12)"
]
},
{
"policyDefinitionReferenceId": "ACF1026",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/55419419-c597-4cd4-b51e-009fd2266783",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-2(13)"
]
},
{
"policyDefinitionReferenceId": "ACF1027",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a76ca9b0-3f4a-4192-9a38-b25e4f8ae48c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-3"
]
},
{
"policyDefinitionReferenceId": "ACF1028",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f171df5c-921b-41e9-b12b-50801c315475",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-4"
]
},
{
"policyDefinitionReferenceId": "ACF1029",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/53ac8f8e-c2b5-4d44-8a2d-058e9ced9b69",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-4(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1030",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d3531453-b869-4606-9122-29c1cd6e7ed1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-4(21)"
]
},
{
"policyDefinitionReferenceId": "ACF1031",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6b93a801-fe25-4574-a60d-cb22acffae00",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-5"
]
},
{
"policyDefinitionReferenceId": "ACF1032",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5aa85661-d618-46b8-a20f-ca40a86f0751",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-5"
]
},
{
"policyDefinitionReferenceId": "ACF1033",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/48540f01-fc11-411a-b160-42807c68896e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-5"
]
},
{
"policyDefinitionReferenceId": "ACF1034",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/02a5ed00-6d2e-4e97-9a98-46c32c057329",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6"
]
},
{
"policyDefinitionReferenceId": "ACF1035",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ca94b046-45e2-444f-a862-dc8ce262a516",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1036",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9a16d673-8cf0-4dcf-b1d5-9b3e114fef71",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1037",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fa4c2a3d-1294-41a3-9ada-0e540471e9fb",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1038",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/26692e88-71b7-4a5f-a8ac-9f31dd05bd8e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1039",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3a7b9de4-a8a2-4672-914d-c5f6752aa7f9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1040",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/54205576-cec9-463f-ba44-b4b3f5d0a84c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1041",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b3d8d15b-627a-4219-8c96-4d16f788888b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1042",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/319dc4f0-0fed-4ac9-8fc3-7aeddee82c07",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6(9)"
]
},
{
"policyDefinitionReferenceId": "ACF1043",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/361a77f6-0f9c-4748-8eec-bc13aaaa2455",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-6(10)"
]
},
{
"policyDefinitionReferenceId": "ACF1044",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0abbac52-57cf-450d-8408-1208d0dd9e90",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-7"
]
},
{
"policyDefinitionReferenceId": "ACF1045",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/554d2dd6-f3a8-4ad5-b66f-5ce23bd18892",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-7"
]
},
{
"policyDefinitionReferenceId": "ACF1046",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0b1aa965-7502-41f9-92be-3e2fe7cc392a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-7(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1047",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e1ff6d62-a55c-41ab-90ba-90bb5b7b6f62",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-8"
]
},
{
"policyDefinitionReferenceId": "ACF1048",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/483e7ca9-82b3-45a2-be97-b93163a0deb7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-8"
]
},
{
"policyDefinitionReferenceId": "ACF1049",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9adf7ba7-900a-4f35-8d57-9f34aafc405c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-8"
]
},
{
"policyDefinitionReferenceId": "ACF1050",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bd20184c-b4ec-4ce5-8db6-6e86352d183f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-10"
]
},
{
"policyDefinitionReferenceId": "ACF1051",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7cac6ee9-b58b-40c8-a5ce-f0efc3d9b339",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-11"
]
},
{
"policyDefinitionReferenceId": "ACF1052",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/027cae1c-ec3e-4492-9036-4168d540c42a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-11"
]
},
{
"policyDefinitionReferenceId": "ACF1053",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7582b19c-9dba-438e-aed8-ede59ac35ba3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-11(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1054",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5807e1b4-ba5e-4718-8689-a0ca05a191b2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-12"
]
},
{
"policyDefinitionReferenceId": "ACF1055",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/769efd9b-3587-4e22-90ce-65ddcd5bd969",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-12(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1056",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ac43352f-df83-4694-8738-cfce549fd08d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-12(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1057",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/78255758-6d45-4bf0-a005-7016bc03b13c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-14"
]
},
{
"policyDefinitionReferenceId": "ACF1058",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/76e85d08-8fbb-4112-a1c1-93521e6a9254",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-14"
]
},
{
"policyDefinitionReferenceId": "ACF1059",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a29b5d9f-4953-4afe-b560-203a6410b6b4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17"
]
},
{
"policyDefinitionReferenceId": "ACF1060",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/34a987fd-2003-45de-a120-014956581f2b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17"
]
},
{
"policyDefinitionReferenceId": "ACF1061",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7ac22808-a2e8-41c4-9d46-429b50738914",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1062",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4708723f-e099-4af1-bbf9-b6df7642e444",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1063",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/593ce201-54b2-4dd0-b34f-c308005d7780",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1064",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/eb4d9508-cbf0-4a3c-bb5c-6c95b159f3fb",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1065",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f87b8085-dca9-4cf1-8f7b-9822b997797c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1066",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4455c2e8-c65d-4acf-895e-304916f90b36",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-17(9)"
]
},
{
"policyDefinitionReferenceId": "ACF1067",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5c5e54f6-0127-44d0-8b61-f31dc8dd6190",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-18"
]
},
{
"policyDefinitionReferenceId": "ACF1068",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2d045bca-a0fd-452e-9f41-4ec33769717c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-18"
]
},
{
"policyDefinitionReferenceId": "ACF1069",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/91c97b44-791e-46e9-bad7-ab7c4949edbb",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-18(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1070",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/68f837d0-8942-4b1e-9b31-be78b247bda8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-18(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1071",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1a437f5b-9ad6-4f28-8861-de404d511ae4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-18(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1072",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1ca29e41-34ec-4e70-aba9-6248aca18c31",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-18(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1073",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ab55cdb0-c7dd-4bd8-ae22-a7cea7594e9c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-19"
]
},
{
"policyDefinitionReferenceId": "ACF1074",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/27a69937-af92-4198-9b86-08d355c7e59a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-19"
]
},
{
"policyDefinitionReferenceId": "ACF1075",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fc933d22-04df-48ed-8f87-22a3773d4309",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-19(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1076",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/98a4bd5f-6436-46d4-ad00-930b5b1dfed4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-20"
]
},
{
"policyDefinitionReferenceId": "ACF1077",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2dad3668-797a-412e-a798-07d3849a7a79",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-20"
]
},
{
"policyDefinitionReferenceId": "ACF1078",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b25faf85-8a16-4f28-8e15-d05c0072d64d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-20(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1079",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/85c32733-7d23-4948-88da-058e2c56b60f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-20(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1080",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/852981b4-a380-4704-aa1e-2e52d63445e5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-20(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1081",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3867f2a9-23bb-4729-851f-c3ad98580caf",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-21"
]
},
{
"policyDefinitionReferenceId": "ACF1082",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/24d480ef-11a0-4b1b-8e70-4e023bf2be23",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-21"
]
},
{
"policyDefinitionReferenceId": "ACF1083",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4e319cb6-2ca3-4a58-ad75-e67f484e50ec",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-22"
]
},
{
"policyDefinitionReferenceId": "ACF1084",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d0eb15db-dd1c-4d1d-b200-b12dd6cd060c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-22"
]
},
{
"policyDefinitionReferenceId": "ACF1085",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/13d117e0-38b0-4bbb-aaab-563be5dd10ba",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-22"
]
},
{
"policyDefinitionReferenceId": "ACF1086",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fb321e6f-16a0-4be3-878f-500956e309c5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AC-22"
]
},
{
"policyDefinitionReferenceId": "ACF1087",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/100c82ba-42e9-4d44-a2ba-94b209248583",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-1"
]
},
{
"policyDefinitionReferenceId": "ACF1088",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1d50f99d-1356-49c0-934a-45f742ba7783",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-1"
]
},
{
"policyDefinitionReferenceId": "ACF1089",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ef080e67-0d1a-4f76-a0c5-fb9b0358485e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-2"
]
},
{
"policyDefinitionReferenceId": "ACF1090",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2fb740e5-cbc7-4d10-8686-d1bf826652b1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-2"
]
},
{
"policyDefinitionReferenceId": "ACF1091",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b23bd715-5d1c-4e5c-9759-9cbdf79ded9d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-2"
]
},
{
"policyDefinitionReferenceId": "ACF1092",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8a29d47b-8604-4667-84ef-90d203fcb305",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1093",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7a0bdeeb-15f4-47e8-a1da-9f769f845fdf",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-3"
]
},
{
"policyDefinitionReferenceId": "ACF1094",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4b1853e0-8973-446b-b567-09d901d31a09",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-3"
]
},
{
"policyDefinitionReferenceId": "ACF1095",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bc3f6f7a-057b-433e-9834-e8c97b0194f6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-3"
]
},
{
"policyDefinitionReferenceId": "ACF1096",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/420c1477-aa43-49d0-bd7e-c4abdd9addff",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-3(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1097",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cf3e4836-f19e-47eb-a8cd-c3ca150452c0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-3(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1098",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/84363adb-dde3-411a-9fc1-36b56737f822",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-4"
]
},
{
"policyDefinitionReferenceId": "ACF1099",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/01910bab-8639-4bd0-84ef-cc53b24d79ba",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AT-4"
]
},
{
"policyDefinitionReferenceId": "ACF1100",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4057863c-ca7d-47eb-b1e0-503580cba8a4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-1"
]
},
{
"policyDefinitionReferenceId": "ACF1101",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7327b708-f0e0-457d-9d2a-527fcc9c9a65",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-1"
]
},
{
"policyDefinitionReferenceId": "ACF1102",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9943c16a-c54c-4b4a-ad28-bfd938cdbf57",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-2"
]
},
{
"policyDefinitionReferenceId": "ACF1103",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/16feeb31-6377-437e-bbab-d7f73911896d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-2"
]
},
{
"policyDefinitionReferenceId": "ACF1104",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cdd8d244-18b2-4306-a1d1-df175ae0935f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-2"
]
},
{
"policyDefinitionReferenceId": "ACF1105",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5b73f57b-587d-4470-a344-0b0ae805f459",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-2"
]
},
{
"policyDefinitionReferenceId": "ACF1106",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d2b4feae-61ab-423f-a4c5-0e38ac4464d8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-2(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1107",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b29ed931-8e21-4779-8458-27916122a904",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-3"
]
},
{
"policyDefinitionReferenceId": "ACF1108",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f9ad559e-c12d-415e-9a78-e50fdd7da7ba",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1109",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7d9ffa23-ad92-4d0d-b1f4-7db274cc2aec",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-3(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1110",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6182bfa7-0f2a-43f5-834a-a2ddf31c13c7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-4"
]
},
{
"policyDefinitionReferenceId": "ACF1111",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/21de687c-f15e-4e51-bf8d-f35c8619965b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-5"
]
},
{
"policyDefinitionReferenceId": "ACF1112",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d530aad8-4ee2-45f4-b234-c061dae683c0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-5"
]
},
{
"policyDefinitionReferenceId": "ACF1113",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/562afd61-56be-4313-8fe4-b9564aa4ba7d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1114",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4c090801-59bc-4454-bb33-e0455133486a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-5(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1115",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0b653845-2ad9-4e09-a4f3-5a7c1d78353d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-6"
]
},
{
"policyDefinitionReferenceId": "ACF1116",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5e47bc51-35d1-44b8-92af-e2f2d8b67635",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-6"
]
},
{
"policyDefinitionReferenceId": "ACF1117",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7fbfe680-6dbb-4037-963c-a621c5635902",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-6(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1118",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a96f743d-a195-420d-983a-08aa06bc441e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-6(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1119",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/845f6359-b764-4b40-b579-657aefe23c44",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-6(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1120",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c69b870e-857b-458b-af02-bb234f7a00d3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-6(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1121",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c72b0eb9-1fc2-44e5-a866-e7cb0532f7c1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-6(6)"
]
},
{
"policyDefinitionReferenceId": "ACF1122",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/243ec95e-800c-49d4-ba52-1fdd9f6b8b57",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-6(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1123",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/03996055-37a4-45a5-8b70-3f1caa45f87d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-6(10)"
]
},
{
"policyDefinitionReferenceId": "ACF1124",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c10152dd-78f8-4335-ae2d-ad92cc028da4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-7"
]
},
{
"policyDefinitionReferenceId": "ACF1125",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c6ce745a-670e-47d3-a6c4-3cfe5ef00c10",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-7"
]
},
{
"policyDefinitionReferenceId": "ACF1126",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7f37f71b-420f-49bf-9477-9c0196974ecf",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-7(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1127",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3ce328db-aef3-48ed-9f81-2ab7cf839c66",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-8"
]
},
{
"policyDefinitionReferenceId": "ACF1128",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ef212163-3bc4-4e86-bcf8-705127086393",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-8"
]
},
{
"policyDefinitionReferenceId": "ACF1129",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/71bb965d-4047-4623-afd4-b8189a58df5d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1130",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fd7c4c1d-51ee-4349-9dab-89a7f8c8d102",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1131",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b472a17e-c2bc-493f-b50b-42d55a346962",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-9"
]
},
{
"policyDefinitionReferenceId": "ACF1132",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/05938e10-cdbd-4a54-9b2b-1cbcfc141ad0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-9(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1133",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/90b60a09-133d-45bc-86ef-b206a6134bbe",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-9(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1134",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4e95f70e-181c-4422-9da2-43079710c789",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-9(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1135",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9c308b6b-2429-4b97-86cf-081b8e737b04",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-10"
]
},
{
"policyDefinitionReferenceId": "ACF1136",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/97ed5bac-a92f-4f6d-a8ed-dc094723597c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-11"
]
},
{
"policyDefinitionReferenceId": "ACF1137",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4344df62-88ab-4637-b97b-bcaf2ec97e7c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-12"
]
},
{
"policyDefinitionReferenceId": "ACF1138",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9c284fc0-268a-4f29-af44-3c126674edb4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-12"
]
},
{
"policyDefinitionReferenceId": "ACF1139",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4ed62522-de00-4dda-9810-5205733d2f34",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-12"
]
},
{
"policyDefinitionReferenceId": "ACF1140",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/90d8b8ad-8ee3-4db7-913f-2a53fcff5316",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-12(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1141",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6fdefbf4-93e7-4513-bc95-c1858b7093e0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_AU-12(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1142",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/01524fa8-4555-48ce-ba5f-c3b8dcef5147",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1143",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7c6de11b-5f51-4f7c-8d83-d2467c8a816e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1144",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2fa15ff1-a693-4ee4-b094-324818dc9a51",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1145",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a0724970-9c75-4a64-a225-a28002953f28",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1146",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/dd83410c-ecb6-4547-8f14-748c3cbdc7ac",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1147",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8fef824a-29a8-4a4c-88fc-420a39c0d541",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1148",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/28e62650-c7c2-4786-bdfa-17edc1673902",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-2(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1149",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2e1b855b-a013-481a-aeeb-2bcb129fd35d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1150",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d630429d-e763-40b1-8fba-d20ba7314afb",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-2(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1151",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/347e3b69-7fb7-47df-a8ef-71a1a7b44bca",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1152",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/beff0acf-7e67-40b2-b1ca-1a0e8205cf1b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1153",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/61cf3125-142c-4754-8a16-41ab4d529635",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1154",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e757ceb9-93b3-45fe-a4f4-f43f64f1ac5a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-3(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1155",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4d33f9f1-12d0-46ad-9fbd-8f8046694977",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-3(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1156",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4d52e864-9a3b-41ee-8f03-520815fe5378",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1157",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/15495367-cf68-464c-bbc3-f53ca5227b7a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1158",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fff50cf2-28eb-45b4-b378-c99412688907",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-6"
]
},
{
"policyDefinitionReferenceId": "ACF1159",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0925f098-7877-450b-8ba4-d1e55f2d8795",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-6"
]
},
{
"policyDefinitionReferenceId": "ACF1160",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3e797ca6-2aa8-4333-b335-7036f1110c05",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-6"
]
},
{
"policyDefinitionReferenceId": "ACF1161",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e2f8f6c6-dde4-436b-a79d-bc50e129eb3a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-7"
]
},
{
"policyDefinitionReferenceId": "ACF1162",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5770f3d6-8c2b-4f6f-bf0e-c8c8fc36d592",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-7"
]
},
{
"policyDefinitionReferenceId": "ACF1163",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/961663a1-8a91-4e59-b6f5-1eee57c0f49c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-7"
]
},
{
"policyDefinitionReferenceId": "ACF1164",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0fb8d3ce-9e96-481c-9c68-88d4e3019310",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-7"
]
},
{
"policyDefinitionReferenceId": "ACF1165",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/47e10916-6c9e-446b-b0bd-ff5fd439d79d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-7"
]
},
{
"policyDefinitionReferenceId": "ACF1166",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bb02733d-3cc5-4bb0-a6cd-695ba2c2272e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-7"
]
},
{
"policyDefinitionReferenceId": "ACF1167",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cbb2be76-4891-430b-95a7-ca0b0a3d1300",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-7"
]
},
{
"policyDefinitionReferenceId": "ACF1168",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/82409f9e-1f32-4775-bf07-b99d53a91b06",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-7(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1169",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e7ba2cb3-5675-4468-8b50-8486bdd998a5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-7(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1170",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8b78b9b3-ee3c-48e0-a243-ed6dba5b7a12",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-8"
]
},
{
"policyDefinitionReferenceId": "ACF1171",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6d4820bc-8b61-4982-9501-2123cb776c00",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1172",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b43e946e-a4c8-4b92-8201-4a39331db43c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-9"
]
},
{
"policyDefinitionReferenceId": "ACF1173",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c4aff9e7-2e60-46fa-86be-506b79033fc5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CA-9"
]
},
{
"policyDefinitionReferenceId": "ACF1174",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/42a9a714-8fbb-43ac-b115-ea12d2bd652f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-1"
]
},
{
"policyDefinitionReferenceId": "ACF1175",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6dab4254-c30d-4bb7-ae99-1d21586c063c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-1"
]
},
{
"policyDefinitionReferenceId": "ACF1176",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c30690a5-7bf3-467f-b0cd-ef5c7c7449cd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-2"
]
},
{
"policyDefinitionReferenceId": "ACF1177",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/63dbc7a8-e20b-4d38-b857-a7f6c0cd94bc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-2(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1178",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7818b8f4-47c6-441a-90ae-12ce04e99893",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-2(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1179",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3f9ce557-c8ab-4e6c-bb2c-9b8ed002c46c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-2(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1180",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/874e7880-a067-42a7-bcbe-1a340f54c8cc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1181",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/21839937-d241-4fa5-95c6-b669253d9ab9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-2(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1182",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4f34f554-da4b-4786-8d66-7915c90893da",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-2(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1183",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5352e3e0-e63a-452e-9e5f-9c1d181cff9c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-2(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1184",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/13579d0e-0ab0-4b26-b0fb-d586f6d7ed20",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3"
]
},
{
"policyDefinitionReferenceId": "ACF1185",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6420cd73-b939-43b7-9d99-e8688fea053c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3"
]
},
{
"policyDefinitionReferenceId": "ACF1186",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b95ba3bd-4ded-49ea-9d10-c6f4b680813d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3"
]
},
{
"policyDefinitionReferenceId": "ACF1187",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9f2b2f9e-4ba6-46c3-907f-66db138b6f85",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3"
]
},
{
"policyDefinitionReferenceId": "ACF1188",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bb20548a-c926-4e4d-855c-bcddc6faf95e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3"
]
},
{
"policyDefinitionReferenceId": "ACF1189",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ee45e02a-4140-416c-82c4-fecfea660b9d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3"
]
},
{
"policyDefinitionReferenceId": "ACF1190",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c66a3d1e-465b-4f28-9da5-aef701b59892",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3"
]
},
{
"policyDefinitionReferenceId": "ACF1191",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7f26a61b-a74d-467c-99cf-63644db144f7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1192",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4ebd97f7-b105-4f50-8daf-c51465991240",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1193",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f5fd629f-3075-4cae-ab53-bad65495a4ac",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1194",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bc34667f-397e-4a65-9b72-d0358f0b6b09",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1195",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d1e1d65c-1013-4484-bd54-991332e6a0d2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1196",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4e7f4ea4-dd62-44f6-8886-ac6137cf52b0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1197",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a20d2eaa-88e2-4907-96a2-8f3a05797e5c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1198",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f56be5c3-660b-4c61-9078-f67cf072c356",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1199",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a9a08d1c-09b1-48f1-90ea-029bbdf7111e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-3(6)"
]
},
{
"policyDefinitionReferenceId": "ACF1200",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e98fe9d7-2ed3-44f8-93b7-24dca69783ff",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-4"
]
},
{
"policyDefinitionReferenceId": "ACF1201",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7daef997-fdd3-461b-8807-a608a6dd70f1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-4(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1202",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/40a2a83b-74f2-4c02-ae65-f460a5d2792a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-5"
]
},
{
"policyDefinitionReferenceId": "ACF1203",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f9012d14-e3e6-4d7b-b926-9f37b5537066",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1204",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0f4f6750-d1ab-4a4c-8dfd-af3237682665",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-5(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1205",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5b070cab-0fb8-4e48-ad29-fc90b4c2797c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-5(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1206",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e0de232d-02a0-4652-872d-88afb4ae5e91",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-5(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1207",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8713a0ed-0d1e-4d10-be82-83dffb39830e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-5(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1208",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5ea87673-d06b-456f-a324-8abcee5c159f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-6"
]
},
{
"policyDefinitionReferenceId": "ACF1209",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ce669c31-9103-4552-ae9c-cdef4e03580d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-6"
]
},
{
"policyDefinitionReferenceId": "ACF1210",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3502c968-c490-4570-8167-1476f955e9b8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-6"
]
},
{
"policyDefinitionReferenceId": "ACF1211",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6a8b9dc8-6b00-4701-aa96-bba3277ebf50",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-6"
]
},
{
"policyDefinitionReferenceId": "ACF1212",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/56d970ee-4efc-49c8-8a4e-5916940d784c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-6(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1213",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/81f11e32-a293-4a58-82cd-134af52e2318",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-6(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1214",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f714a4e2-b580-47b6-ae8c-f2812d3750f3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-7"
]
},
{
"policyDefinitionReferenceId": "ACF1215",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/88fc93e8-4745-4785-b5a5-b44bb92c44ff",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-7"
]
},
{
"policyDefinitionReferenceId": "ACF1216",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7894fe6a-f5cb-44c8-ba90-c3f254ff9484",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-7(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1217",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/edea4f20-b02c-4115-be75-86c080e5c0ed",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-7(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1218",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4a1d0394-b9f5-493e-9e83-563fd0ac4df8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-7(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1219",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2a39ac75-622b-4c88-9a3f-45b7373f7ef7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-7(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1220",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c40f31a7-81e1-4130-99e5-a02ceea2a1d6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-7(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1221",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/22589a07-0007-486a-86ca-95355081ae2a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-7(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1222",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fb39e62f-6bda-4558-8088-ec03d5670914",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-8"
]
},
{
"policyDefinitionReferenceId": "ACF1223",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/05a1bb01-ad5a-49c1-aad3-b0c893b2ec3a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-8"
]
},
{
"policyDefinitionReferenceId": "ACF1224",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/28cfa30b-7f72-47ce-ba3b-eed26c8d2c82",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1225",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8d096fe0-f510-4486-8b4d-d17dc230980b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-8(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1226",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c158eb1c-ae7e-4081-8057-d527140c4e0c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-8(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1227",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/03b78f5e-4877-4303-b0f4-eb6583f25768",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-8(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1228",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/39c54140-5902-4079-8bb5-ad31936fe764",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-8(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1229",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/03752212-103c-4ab8-a306-7e813022ca9d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-8(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1230",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/11158848-f679-4e9b-aa7b-9fb07d945071",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-9"
]
},
{
"policyDefinitionReferenceId": "ACF1231",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/244e0c05-cc45-4fe7-bf36-42dcf01f457d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-9"
]
},
{
"policyDefinitionReferenceId": "ACF1232",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/396ba986-eac1-4d6d-85c4-d3fda6b78272",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-9"
]
},
{
"policyDefinitionReferenceId": "ACF1233",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9d79001f-95fe-45d0-8736-f217e78c1f57",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-9"
]
},
{
"policyDefinitionReferenceId": "ACF1234",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b293f881-361c-47ed-b997-bc4e2296bc0b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-10"
]
},
{
"policyDefinitionReferenceId": "ACF1235",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c49c610b-ece4-44b3-988c-2172b70d6e46",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-10"
]
},
{
"policyDefinitionReferenceId": "ACF1236",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9ba3ed84-c768-4e18-b87c-34ef1aff1b57",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-10"
]
},
{
"policyDefinitionReferenceId": "ACF1237",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e80b6812-0bfa-4383-8223-cdd86a46a890",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-10(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1238",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a36cedd4-3ffd-4b1f-8b18-aa71d8d87ce1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-11"
]
},
{
"policyDefinitionReferenceId": "ACF1239",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0be51298-f643-4556-88af-d7db90794879",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-11"
]
},
{
"policyDefinitionReferenceId": "ACF1240",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/129eb39f-d79a-4503-84cd-92f036b5e429",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-11"
]
},
{
"policyDefinitionReferenceId": "ACF1241",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/eca4d7b2-65e2-4e04-95d4-c68606b063c3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CM-11(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1242",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cf3b3293-667a-445e-a722-fa0b0afc0958",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-1"
]
},
{
"policyDefinitionReferenceId": "ACF1243",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ca9a4469-d6df-4ab2-a42f-1213c396f0ec",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-1"
]
},
{
"policyDefinitionReferenceId": "ACF1244",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6a13a8f8-c163-4b1b-8554-d63569dab937",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2"
]
},
{
"policyDefinitionReferenceId": "ACF1245",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a0e45314-57b8-4623-80cd-bbb561f59516",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2"
]
},
{
"policyDefinitionReferenceId": "ACF1246",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/398eb61e-8111-40d5-a0c9-003df28f1753",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2"
]
},
{
"policyDefinitionReferenceId": "ACF1247",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4e666db5-b2ef-4b06-aac6-09bfce49151b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2"
]
},
{
"policyDefinitionReferenceId": "ACF1248",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/50fc602d-d8e0-444b-a039-ad138ee5deb0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2"
]
},
{
"policyDefinitionReferenceId": "ACF1249",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d3bf4251-0818-42db-950b-afd5b25a51c2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2"
]
},
{
"policyDefinitionReferenceId": "ACF1250",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8de614d8-a8b7-4f70-a62a-6d37089a002c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2"
]
},
{
"policyDefinitionReferenceId": "ACF1251",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5e2b3730-8c14-4081-8893-19dbb5de7348",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1252",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a328fd72-8ff5-4f96-8c9c-b30ed95db4ab",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1253",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0afce0b3-dd9f-42bb-af28-1e4284ba8311",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1254",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/704e136a-4fe0-427c-b829-cd69957f5d2b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1255",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f3793f5e-937f-44f7-bfba-40647ef3efa0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1256",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/232ab24b-810b-4640-9019-74a7d0d6a980",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-2(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1257",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b958b241-4245-4bd6-bd2d-b8f0779fb543",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-3"
]
},
{
"policyDefinitionReferenceId": "ACF1258",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7814506c-382c-4d33-a142-249dd4a0dbff",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-3"
]
},
{
"policyDefinitionReferenceId": "ACF1259",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9d9e18f7-bad9-4d30-8806-a0c9d5e26208",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-3"
]
},
{
"policyDefinitionReferenceId": "ACF1260",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/42254fc4-2738-4128-9613-72aaa4f0d9c3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1261",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/65aeceb5-a59c-4cb1-8d82-9c474be5d431",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-4"
]
},
{
"policyDefinitionReferenceId": "ACF1262",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/831e510e-db41-4c72-888e-a0621ab62265",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-4"
]
},
{
"policyDefinitionReferenceId": "ACF1263",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/41472613-3b05-49f6-8fe8-525af113ce17",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-4"
]
},
{
"policyDefinitionReferenceId": "ACF1264",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/dd280d4b-50a1-42fb-a479-ece5878acf19",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-4(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1265",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a18adb5b-1db6-4a5b-901a-7d3797d12972",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-4(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1266",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3b4a3eb2-c25d-40bf-ad41-5094b6f59cee",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-4(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1267",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4e97ba1d-be5d-4953-8da4-0cccf28f4805",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-6"
]
},
{
"policyDefinitionReferenceId": "ACF1268",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/23f6e984-3053-4dfc-ab48-543b764781f5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-6"
]
},
{
"policyDefinitionReferenceId": "ACF1269",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/19b9439d-865d-4474-b17d-97d2702fdb66",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-6(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1270",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/53c76a39-2097-408a-b237-b279f7b4614d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-6(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1271",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/da3bfb53-9c46-4010-b3db-a7ba1296dada",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-6(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1272",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ae46cf7a-e3fd-427b-9b91-44bc78e2d9d8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-7"
]
},
{
"policyDefinitionReferenceId": "ACF1273",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e77fcbf2-a1e8-44f1-860e-ed6583761e65",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-7"
]
},
{
"policyDefinitionReferenceId": "ACF1274",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2aee175f-cd16-4825-939a-a85349d96210",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-7"
]
},
{
"policyDefinitionReferenceId": "ACF1275",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a23d9d53-ad2e-45ef-afd5-e6d10900a737",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-7(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1276",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e214e563-1206-4a43-a56b-ac5880c9c571",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-7(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1277",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/dc43e829-3d50-4a0a-aa0f-428d551862aa",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-7(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1278",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8e5ef485-9e16-4c53-a475-fbb8107eac59",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-7(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1279",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7d00bcd6-963d-4c02-ad8e-b45fa50bf3b0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-8"
]
},
{
"policyDefinitionReferenceId": "ACF1280",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fa108498-b3a8-4ffb-9e79-1107e76afad3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1281",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8dc459b3-0e77-45af-8d71-cfd8c9654fe2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1282",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/34042a97-ec6d-4263-93d2-8c1c46823b2a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-8(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1283",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a9172e76-7f56-46e9-93bf-75d69bdb5491",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-8(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1284",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/942b3e97-6ae3-410e-a794-c9c999b97c0b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-8(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1285",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/01f7726b-db54-45c2-bcb5-9bd7a43796ee",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-8(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1286",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b4f9b47a-2116-4e6f-88db-4edbf22753f1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-8(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1287",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/819dc6da-289d-476e-8500-7e341ef8677d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-9"
]
},
{
"policyDefinitionReferenceId": "ACF1288",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8d854c3b-a3e6-4ec9-9f0c-c7274dbaeb2f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-9"
]
},
{
"policyDefinitionReferenceId": "ACF1289",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7a724864-956a-496c-b778-637cb1d762cf",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-9"
]
},
{
"policyDefinitionReferenceId": "ACF1290",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/92f85ce9-17b7-49ea-85ee-ea7271ea6b82",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-9"
]
},
{
"policyDefinitionReferenceId": "ACF1291",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6d8fd073-9c85-4ee2-a9d0-2e4ec9eb8912",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-9(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1292",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d03516cf-0293-489f-9b32-a18f2a79f836",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-9(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1293",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/87f7cd82-2e45-4d0f-9e2f-586b0962d142",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-9(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1294",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/49dbe627-2c1e-438c-979e-dd7a39bbf81d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-9(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1295",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a895fbdb-204d-4302-9689-0a59dc42b3d9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-10"
]
},
{
"policyDefinitionReferenceId": "ACF1296",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e57b98a0-a011-4956-a79d-5d17ed8b8e48",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-10(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1297",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/93fd8af1-c161-4bae-9ba9-f62731f76439",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_CP-10(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1298",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1dc784b5-4895-4d27-9d40-a06b032bd1ee",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1299",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fd4e54f7-9ab0-4bae-b6cc-457809948a89",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1300",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/99deec7d-5526-472e-b07c-3645a792026a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1301",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b6a8e0cc-ac23-468b-abe4-a8a1cc6d7a08",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1302",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/09828c65-e323-422b-9774-9d5c646124da",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1303",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/80ca0a27-918a-4604-af9e-723a27ee51e8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1304",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6ca71be3-16cb-4d39-8b50-7f8fd5e2f11b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1305",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9d9166a8-1722-4b8f-847c-2cf3f2618b3d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1306",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cafc6c3c-5fc5-4c5e-a99b-a0ccb1d34eff",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1307",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/84e622c8-4bed-417c-84c6-b2fb0dd73682",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(9)"
]
},
{
"policyDefinitionReferenceId": "ACF1308",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/81817e1c-5347-48dd-965a-40159d008229",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(11)"
]
},
{
"policyDefinitionReferenceId": "ACF1309",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f355d62b-39a8-4ba3-abf7-90f71cb3b000",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-2(12)"
]
},
{
"policyDefinitionReferenceId": "ACF1310",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/450d7ede-823d-4931-a99d-57f6a38807dc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1311",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e7568697-0c9e-4ea3-9cec-9e567d14f3c6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1312",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4d6a5968-9eef-4c18-8534-376790ab7274",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1313",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/36220f5b-79a1-4cdb-8c74-2d2449f9a510",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1314",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ef0c8530-efd9-45b8-b753-f03083d06295",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1315",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3aa87116-f1a1-4edb-bfbf-14e036f8d454",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1316",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8ce14753-66e5-465d-9841-26ef55c09c0d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-4(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1317",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8877f519-c166-47b7-81b7-8a8eb4ff3775",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1318",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fced5fda-3bdb-4d73-bfea-0e2c80428b66",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1319",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/66f7ae57-5560-4fc5-85c9-659f204e7a42",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1320",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6f54c732-71d4-4f93-a696-4e373eca3a77",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1321",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/eb627cc6-3a9d-46b5-96b7-5fca49178a37",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1322",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9d1d971e-467e-4278-9633-c74c3d4fecc4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1323",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/abe8f70b-680f-470c-9b86-a7edfb664ecc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1324",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8cfea2b3-7f77-497e-ac20-0752f2ff6eee",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1325",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1845796a-7581-49b2-ae20-443121538e19",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1326",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8605fc00-1bf5-4fb3-984e-c95cec4f231d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1327",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/03188d8f-1ae5-4fe1-974d-2d7d32ef937d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1328",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f5c66fdc-3d02-4034-9db5-ba57802609de",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1329",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/498f6234-3e20-4b6a-a880-cbd646d973bd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1330",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f75cedb2-5def-4b31-973e-b69e8c7bd031",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1331",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/05460fe2-301f-4ed1-8174-d62c8bb92ff4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1332",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/068260be-a5e6-4b0a-a430-cd27071c226a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1333",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3298d6bf-4bc6-4278-a95d-f7ef3ac6e594",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1334",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/44bfdadc-8c2e-4c30-9c99-f005986fabcd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1335",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/382016f3-d4ba-4e15-9716-55077ec4dc2a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1336",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/77f56280-e367-432a-a3b9-8ca2aa636a26",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1337",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/463e5220-3f79-4e24-a63f-343e4096cd22",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1338",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6c59a207-6aed-41dc-83a2-e1ff66e4a4db",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1339",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/367ae386-db7f-4167-b672-984ff86277c0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(6)"
]
},
{
"policyDefinitionReferenceId": "ACF1340",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e51ff84b-e5ea-408f-b651-2ecc2933e4c6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1341",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/34cb7e92-fe4c-4826-b51e-8cd203fa5d35",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1342",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/283a4e29-69d5-4c94-b99e-29acf003c899",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(11)"
]
},
{
"policyDefinitionReferenceId": "ACF1343",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2c251a55-31eb-4e53-99c6-e9c43c393ac2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-5(13)"
]
},
{
"policyDefinitionReferenceId": "ACF1344",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2c895fe7-2d8e-43a2-838c-3a533a5b355e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-6"
]
},
{
"policyDefinitionReferenceId": "ACF1345",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f86aa129-7c07-4aa4-bbf5-792d93ffd9ea",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-7"
]
},
{
"policyDefinitionReferenceId": "ACF1346",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/464dc8ce-2200-4720-87a5-dc5952924cc6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-8"
]
},
{
"policyDefinitionReferenceId": "ACF1347",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/131a2706-61e9-4916-a164-00e052056462",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1348",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/855ced56-417b-4d74-9d5f-dd1bc81e22d6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-8(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1349",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/17641f70-94cd-4a5d-a613-3d1143e20e34",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-8(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1350",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d77fd943-6ba6-4a21-ba07-22b03e347cc4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IA-8(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1351",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bcfb6683-05e5-4ce6-9723-c3fbe9896bdd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-1"
]
},
{
"policyDefinitionReferenceId": "ACF1352",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/518cb545-bfa8-43f8-a108-3b7d5037469a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-1"
]
},
{
"policyDefinitionReferenceId": "ACF1353",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c785ad59-f78f-44ad-9a7f-d1202318c748",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-2"
]
},
{
"policyDefinitionReferenceId": "ACF1354",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9fd92c17-163a-4511-bb96-bbb476449796",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-2"
]
},
{
"policyDefinitionReferenceId": "ACF1355",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/90e01f69-3074-4de8-ade7-0fef3e7d83e0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-2"
]
},
{
"policyDefinitionReferenceId": "ACF1356",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8829f8f5-e8be-441e-85c9-85b72a5d0ef3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-2(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1357",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e4213689-05e8-4241-9d4e-8dd1cdafd105",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1358",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/effbaeef-5bf4-400d-895e-ef8cbc0e64c7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-3"
]
},
{
"policyDefinitionReferenceId": "ACF1359",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/47bc7ea0-7d13-4f7c-a154-b903f7194253",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-3(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1360",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/be5b05e7-0b82-4ebc-9eda-25e447b1a41e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-4"
]
},
{
"policyDefinitionReferenceId": "ACF1361",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/03ed3be1-7276-4452-9a5d-e4168565ac67",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-4"
]
},
{
"policyDefinitionReferenceId": "ACF1362",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5d169442-d6ef-439b-8dca-46c2c3248214",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-4"
]
},
{
"policyDefinitionReferenceId": "ACF1363",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ea3e8156-89a1-45b1-8bd6-938abc79fdfd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-4(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1364",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4c615c2a-dc83-4dda-8220-abce7b50c9bc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-4(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1365",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4116891d-72f7-46ee-911c-8056cc8dcbd5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-4(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1366",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/06c45c30-ae44-4f0f-82be-41331da911cc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-4(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1367",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/435b2547-6374-4f87-b42d-6e8dbe6ae62a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-4(6)"
]
},
{
"policyDefinitionReferenceId": "ACF1368",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/465f32da-0ace-4603-8d1b-7be5a3a702de",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-4(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1369",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/18cc35ed-a429-486d-8d59-cb47e87304ed",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-5"
]
},
{
"policyDefinitionReferenceId": "ACF1370",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/924e1b2d-c502-478f-bfdb-a7e09a0d5c01",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1371",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9447f354-2c85-4700-93b3-ecdc6cb6a417",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-6"
]
},
{
"policyDefinitionReferenceId": "ACF1372",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/25b96717-c912-4c00-9143-4e487f411726",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-6"
]
},
{
"policyDefinitionReferenceId": "ACF1373",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4cca950f-c3b7-492a-8e8f-ea39663c14f9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-6(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1374",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cc5c8616-52ef-4e5e-8000-491634ed9249",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-7"
]
},
{
"policyDefinitionReferenceId": "ACF1375",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/00379355-8932-4b52-b63a-3bc6daf3451a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-7(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1376",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/493a95f3-f2e3-47d0-af02-65e6d6decc2f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-7(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1377",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/68434bd1-e14b-4031-9edb-a4adf5f84a67",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-7(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1378",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/97fceb70-6983-42d0-9331-18ad8253184d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-8"
]
},
{
"policyDefinitionReferenceId": "ACF1379",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9442dd2c-a07f-46cd-b55a-553b66ba47ca",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-8"
]
},
{
"policyDefinitionReferenceId": "ACF1380",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b4319b7e-ea8d-42ff-8a67-ccd462972827",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-8"
]
},
{
"policyDefinitionReferenceId": "ACF1381",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e5368258-9684-4567-8126-269f34e65eab",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-8"
]
},
{
"policyDefinitionReferenceId": "ACF1382",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/841392b3-40da-4473-b328-4cde49db67b3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-8"
]
},
{
"policyDefinitionReferenceId": "ACF1383",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d4558451-e16a-4d2d-a066-fe12a6282bb9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-8"
]
},
{
"policyDefinitionReferenceId": "ACF1384",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/79fbc228-461c-4a45-9004-a865ca0728a7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9"
]
},
{
"policyDefinitionReferenceId": "ACF1385",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3e495e65-8663-49ca-9b38-9f45e800bc58",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9"
]
},
{
"policyDefinitionReferenceId": "ACF1386",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5120193e-91fd-4f9d-bc6d-194f94734065",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9"
]
},
{
"policyDefinitionReferenceId": "ACF1387",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e3007185-3857-43a9-8237-06ca94f1084c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9"
]
},
{
"policyDefinitionReferenceId": "ACF1388",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2c7c575a-d4c5-4f6f-bd49-dee97a8cba55",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9"
]
},
{
"policyDefinitionReferenceId": "ACF1389",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c39e6fda-ae70-4891-a739-be7bba6d1062",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9"
]
},
{
"policyDefinitionReferenceId": "ACF1390",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c3b65b63-09ec-4cb5-8028-7dd324d10eb0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1391",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/dd6ac1a1-660e-4810-baa8-74e868e2ed47",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1392",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/86dc819f-15e1-43f9-a271-41ae58d4cecc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1393",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/731856d8-1598-4b75-92de-7d46235747c0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_IR-9(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1394",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4db56f68-3f50-45ab-88f3-ca46f5379a94",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1395",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7207a023-a517-41c5-9df2-09d4c6845a05",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1396",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/276af98f-4ff9-4e69-99fb-c9b2452fb85f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1397",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/391af4ab-1117-46b9-b2c7-78bbd5cd995b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1398",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/443e8f3d-b51a-45d8-95a7-18b0e42f4dc4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1399",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2256e638-eb23-480f-9e15-6cf1af0a76b3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1400",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a96d5098-a604-4cdf-90b1-ef6449a27424",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1401",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b78ee928-e3c1-4569-ad97-9f8c4b629847",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1402",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0a560d32-8075-4fec-9615-9f7c853f4ea9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1403",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/57149289-d52b-4f40-9fe6-5233c1ef80f7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1404",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/13d8f903-0cd6-449f-a172-50f6579c182b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1405",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fe1a0bf3-409a-4b00-b60d-0b1f917f7e7b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1406",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a0f5339c-9292-43aa-a0bc-d27c6b8e30aa",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-3(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1407",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ff9fbd83-1d8d-4b41-aac2-94cb44b33976",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-3(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1408",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c5f56ac6-4bb2-4086-bc41-ad76344ba2c2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-3(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1409",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d1880188-e51a-4772-b2ab-68f5e8bd27f6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-3(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1410",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a2596a9f-e59f-420d-9625-6e0b536348be",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-3(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1411",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/898d4fe8-f743-4333-86b7-0c9245d93e7d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1412",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3492d949-0dbb-4589-88b3-7b59601cc764",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1413",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/aeedddb6-6bc0-42d5-809b-80048033419d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1414",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2ce63a52-e47b-4ae2-adbb-6e40d967f9e6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1415",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/61a1dd98-b259-4840-abd5-fbba7ee0da83",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1416",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/38dfd8a3-5290-4099-88b7-4081f4c4d8ae",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-4(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1417",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7522ed84-70d5-4181-afc0-21e50b1b6d0e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-4(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1418",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/28e633fd-284e-4ea7-88b4-02ca157ed713",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-4(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1419",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b6747bf9-2b97-45b8-b162-3c8becb9937d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-4(6)"
]
},
{
"policyDefinitionReferenceId": "ACF1420",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/05ae08cc-a282-413b-90c7-21a2c60b8404",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1421",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e539caaa-da8c-41b8-9e1e-449851e2f7a6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1422",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ea556850-838d-4a37-8ce5-9d7642f95e11",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1423",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7741669e-d4f6-485a-83cb-e70ce7cbbc20",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1424",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cf55fc87-48e1-4676-a2f8-d9a8cf993283",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1425",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5983d99c-f39b-4c32-a3dc-170f19f6941b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MA-6"
]
},
{
"policyDefinitionReferenceId": "ACF1426",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/21f639bc-f42b-46b1-8f40-7a2a389c291a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-1"
]
},
{
"policyDefinitionReferenceId": "ACF1427",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bc90e44f-d83f-4bdf-900f-3d5eb4111b31",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-1"
]
},
{
"policyDefinitionReferenceId": "ACF1428",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0a77fcc7-b8d8-451a-ab52-56197913c0c7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-2"
]
},
{
"policyDefinitionReferenceId": "ACF1429",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b07c9b24-729e-4e85-95fc-f224d2d08a80",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-3"
]
},
{
"policyDefinitionReferenceId": "ACF1430",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0f559588-5e53-4b14-a7c4-85d28ebc2234",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-3"
]
},
{
"policyDefinitionReferenceId": "ACF1431",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a7173c52-2b99-4696-a576-63dd5f970ef4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-4"
]
},
{
"policyDefinitionReferenceId": "ACF1432",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1140e542-b80d-4048-af45-3f7245be274b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-4"
]
},
{
"policyDefinitionReferenceId": "ACF1433",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5b879b41-2728-41c5-ad24-9ee2c37cbe65",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-5"
]
},
{
"policyDefinitionReferenceId": "ACF1434",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2c18f06b-a68d-41c3-8863-b8cd3acb5f8f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-5"
]
},
{
"policyDefinitionReferenceId": "ACF1435",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fa8d221b-d130-4637-ba16-501e666628bb",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-5"
]
},
{
"policyDefinitionReferenceId": "ACF1436",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/28aab8b4-74fd-4b7c-9080-5a7be525d574",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-5"
]
},
{
"policyDefinitionReferenceId": "ACF1437",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6d1eb6ed-bf13-4046-b993-b9e2aef0f76c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-5(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1438",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/40fcc635-52a2-4dbc-9523-80a1f4aa1de6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-6"
]
},
{
"policyDefinitionReferenceId": "ACF1439",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/dce72873-c5f1-47c3-9b4f-6b8207fd5a45",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-6"
]
},
{
"policyDefinitionReferenceId": "ACF1440",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/881299bf-2a5b-4686-a1b2-321d33679953",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-6(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1441",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6519d7f3-e8a2-4ff3-a935-9a9497152ad7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-6(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1442",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4f26049b-2c5a-4841-9ff3-d48a26aae475",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-6(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1443",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cd0ec6fa-a2e7-4361-aee4-a8688659a9ed",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-7"
]
},
{
"policyDefinitionReferenceId": "ACF1444",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/666143df-f5e0-45bd-b554-135f0f93e44e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_MP-7(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1445",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/32d07d59-2716-4972-b37b-214a67ac4a37",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-1"
]
},
{
"policyDefinitionReferenceId": "ACF1446",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bf6850fe-abba-468e-9ef4-d09ec7d983cd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-1"
]
},
{
"policyDefinitionReferenceId": "ACF1447",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b9783a99-98fe-4a95-873f-29613309fe9a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-2"
]
},
{
"policyDefinitionReferenceId": "ACF1448",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/825d6494-e583-42f2-a3f2-6458e6f0004f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-2"
]
},
{
"policyDefinitionReferenceId": "ACF1449",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f784d3b0-5f2b-49b7-b9f3-00ba8653ced5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-2"
]
},
{
"policyDefinitionReferenceId": "ACF1450",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/134d7a13-ba3e-41e2-b236-91bfcfa24e01",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-2"
]
},
{
"policyDefinitionReferenceId": "ACF1451",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e3f1e5a3-25c1-4476-8cb6-3955031f8e65",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-3"
]
},
{
"policyDefinitionReferenceId": "ACF1452",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/82c76455-4d3f-4e09-a654-22e592107e74",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-3"
]
},
{
"policyDefinitionReferenceId": "ACF1453",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9693b564-3008-42bc-9d5d-9c7fe198c011",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-3"
]
},
{
"policyDefinitionReferenceId": "ACF1454",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ad58985d-ab32-4f99-8bd3-b7e134c90229",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-3"
]
},
{
"policyDefinitionReferenceId": "ACF1455",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/068a88d4-e520-434e-baf0-9005a8164e6a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-3"
]
},
{
"policyDefinitionReferenceId": "ACF1456",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/733ba9e3-9e7c-440a-a7aa-6196a90a2870",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-3"
]
},
{
"policyDefinitionReferenceId": "ACF1457",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f2d9d3e6-8886-4305-865d-639163e5c305",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-3"
]
},
{
"policyDefinitionReferenceId": "ACF1458",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8c19ceb7-56e9-4488-8ddb-b1eb3aa6d203",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1459",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/75cc73c7-5cdb-479d-a06f-7b4d0dbb1da0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-4"
]
},
{
"policyDefinitionReferenceId": "ACF1460",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6f3ce1bb-4f77-4695-8355-70b08d54fdda",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-5"
]
},
{
"policyDefinitionReferenceId": "ACF1461",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/aafef03e-fea8-470b-88fa-54bd1fcd7064",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-6"
]
},
{
"policyDefinitionReferenceId": "ACF1462",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9b1f3a9a-13a1-4b40-8420-36bca6fd8c02",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-6"
]
},
{
"policyDefinitionReferenceId": "ACF1463",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/59721f87-ae25-4db0-a2a4-77cc5b25d495",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-6"
]
},
{
"policyDefinitionReferenceId": "ACF1464",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/41256567-1795-4684-b00b-a1308ce43cac",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-6(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1465",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e6e41554-86b5-4537-9f7f-4fc41a1d1640",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-6(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1466",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0d943a9c-a6f1-401f-a792-740cdb09c451",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-8"
]
},
{
"policyDefinitionReferenceId": "ACF1467",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5350cbf9-8bdd-4904-b22a-e88be84ca49d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-8"
]
},
{
"policyDefinitionReferenceId": "ACF1468",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/75603f96-80a1-4757-991d-5a1221765ddd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1469",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f509c5b6-0de0-4a4e-9b2e-cd9cbf3a58fd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-9"
]
},
{
"policyDefinitionReferenceId": "ACF1470",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c89ba09f-2e0f-44d0-8095-65b05bd151ef",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-10"
]
},
{
"policyDefinitionReferenceId": "ACF1471",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7dd0e9ce-1772-41fb-a50a-99977071f916",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-10"
]
},
{
"policyDefinitionReferenceId": "ACF1472",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ef869332-921d-4c28-9402-3be73e6e50c8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-10"
]
},
{
"policyDefinitionReferenceId": "ACF1473",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d7047705-d719-46a7-8bb0-76ad233eba71",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-11"
]
},
{
"policyDefinitionReferenceId": "ACF1474",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/03ad326e-d7a1-44b1-9a76-e17492efc9e4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-11(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1475",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/34a63848-30cf-4081-937e-ce1a1c885501",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-12"
]
},
{
"policyDefinitionReferenceId": "ACF1476",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0f3c4ac2-3e35-4906-a80b-473b12a622d7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-13"
]
},
{
"policyDefinitionReferenceId": "ACF1477",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4862a63c-6c74-4a9d-a221-89af3c374503",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-13(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1478",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f997df46-cfbb-4cc8-aac8-3fecdaf6a183",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-13(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1479",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e327b072-281d-4f75-9c28-4216e5d72f26",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-13(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1480",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/18a767cc-1947-4338-a240-bc058c81164f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-14"
]
},
{
"policyDefinitionReferenceId": "ACF1481",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/717a1c78-a267-4f56-ac58-ee6c54dc4339",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-14"
]
},
{
"policyDefinitionReferenceId": "ACF1482",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9df4277e-8c88-4d5c-9b1a-541d53d15d7b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-14(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1483",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5cb81060-3c8a-4968-bcdc-395a1801f6c1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-15"
]
},
{
"policyDefinitionReferenceId": "ACF1484",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/486b006a-3653-45e8-b41c-a052d3e05456",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-15(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1485",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/50301354-95d0-4a11-8af5-8039ecf6d38b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-16"
]
},
{
"policyDefinitionReferenceId": "ACF1486",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cb790345-a51f-43de-934e-98dbfaf9dca5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-17"
]
},
{
"policyDefinitionReferenceId": "ACF1487",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e9c3371d-c30c-4f58-abd9-30b8a8199571",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-17"
]
},
{
"policyDefinitionReferenceId": "ACF1488",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d8ef30eb-a44f-47af-8524-ac19a36d41d2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-17"
]
},
{
"policyDefinitionReferenceId": "ACF1489",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9d0a794f-1444-4c96-9534-e35fc8c39c91",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PE-18"
]
},
{
"policyDefinitionReferenceId": "ACF1490",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9e61da80-0957-4892-b70c-609d5eaafb6b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-1"
]
},
{
"policyDefinitionReferenceId": "ACF1491",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1571dd40-dafc-4ef4-8f55-16eba27efc7b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-1"
]
},
{
"policyDefinitionReferenceId": "ACF1492",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7ad5f307-e045-46f7-8214-5bdb7e973737",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-2"
]
},
{
"policyDefinitionReferenceId": "ACF1493",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/22b469b3-fccf-42da-aa3b-a28e6fb113ce",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-2"
]
},
{
"policyDefinitionReferenceId": "ACF1494",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9ed09d84-3311-4853-8b67-2b55dfa33d09",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-2"
]
},
{
"policyDefinitionReferenceId": "ACF1495",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f4978d0e-a596-48e7-9f8c-bbf52554ce8d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-2"
]
},
{
"policyDefinitionReferenceId": "ACF1496",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0ca96127-2f87-46ab-a4fc-0d2a786df1c8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-2"
]
},
{
"policyDefinitionReferenceId": "ACF1497",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2e3c5583-1729-4d36-8771-59c32f090a22",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-2(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1498",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/633988b9-cf2f-4323-8394-f0d2af9cd6e1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-4"
]
},
{
"policyDefinitionReferenceId": "ACF1499",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e59671ab-9720-4ee2-9c60-170e8c82251e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-4"
]
},
{
"policyDefinitionReferenceId": "ACF1500",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9dd5b241-03cb-47d3-a5cd-4b89f9c53c92",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-4"
]
},
{
"policyDefinitionReferenceId": "ACF1501",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/88817b58-8472-4f6c-81fa-58ce42b67f51",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-4"
]
},
{
"policyDefinitionReferenceId": "ACF1502",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e901375c-8f01-4ac8-9183-d5312f47fe63",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-4(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1503",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c1fa9c2f-d439-4ab9-8b83-81fb1934f81d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-8"
]
},
{
"policyDefinitionReferenceId": "ACF1504",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9e7c35d0-12d4-4e0c-80a2-8a352537aefd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-8"
]
},
{
"policyDefinitionReferenceId": "ACF1505",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/813a10a7-3943-4fe3-8678-00dc52db5490",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PL-8"
]
},
{
"policyDefinitionReferenceId": "ACF1506",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f7d2ff17-d604-4dd9-b607-9ecf63f28ad2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-1"
]
},
{
"policyDefinitionReferenceId": "ACF1507",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/86ccd1bf-e7ad-4851-93ce-6ec817469c1e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-1"
]
},
{
"policyDefinitionReferenceId": "ACF1508",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/76f500cc-4bca-4583-bda1-6d084dc21086",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-2"
]
},
{
"policyDefinitionReferenceId": "ACF1509",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/70792197-9bfc-4813-905a-bd33993e327f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-2"
]
},
{
"policyDefinitionReferenceId": "ACF1510",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/79da5b09-0e7e-499e-adda-141b069c7998",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-2"
]
},
{
"policyDefinitionReferenceId": "ACF1511",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a9eae324-d327-4539-9293-b48e122465f8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-3"
]
},
{
"policyDefinitionReferenceId": "ACF1512",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5a8324ad-f599-429b-aaed-f9c6e8c987a8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-3"
]
},
{
"policyDefinitionReferenceId": "ACF1513",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c416970d-b12b-49eb-8af4-fb144cd7c290",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-3(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1514",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9ed5ca00-0e43-434e-a018-7aab91461ba7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-3(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1515",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/02dd141a-a2b2-49a7-bcbd-ca31142f6211",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-4"
]
},
{
"policyDefinitionReferenceId": "ACF1516",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/da3cd269-156f-435b-b472-c3af34c032ed",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-4"
]
},
{
"policyDefinitionReferenceId": "ACF1517",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8f5ad423-50d6-4617-b058-69908f5586c9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-4"
]
},
{
"policyDefinitionReferenceId": "ACF1518",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0d58f734-c052-40e9-8b2f-a1c2bff0b815",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-4"
]
},
{
"policyDefinitionReferenceId": "ACF1519",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2f13915a-324c-4ab8-b45c-2eefeeefb098",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-4"
]
},
{
"policyDefinitionReferenceId": "ACF1520",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7f2c513b-eb16-463b-b469-c10e5fa94f0a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-4"
]
},
{
"policyDefinitionReferenceId": "ACF1521",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3cbddf9c-a3aa-4330-a0f5-4c0c1f1862e5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-4(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1522",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/38b470cc-f939-4a15-80e0-9f0c74f2e2c9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-5"
]
},
{
"policyDefinitionReferenceId": "ACF1523",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5577a310-2551-49c8-803b-36e0d5e55601",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-5"
]
},
{
"policyDefinitionReferenceId": "ACF1524",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/72f1cb4e-2439-4fe8-88ea-b8671ce3c268",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-5"
]
},
{
"policyDefinitionReferenceId": "ACF1525",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9be2f688-7a61-45e3-8230-e1ec93893f66",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-5"
]
},
{
"policyDefinitionReferenceId": "ACF1526",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/953e6261-a05a-44fd-8246-000e1a3edbb9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-6"
]
},
{
"policyDefinitionReferenceId": "ACF1527",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2823de66-332f-4bfd-94a3-3eb036cd3b67",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-6"
]
},
{
"policyDefinitionReferenceId": "ACF1528",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/deb9797c-22f8-40e8-b342-a84003c924e6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-6"
]
},
{
"policyDefinitionReferenceId": "ACF1529",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d74fdc92-1cb8-4a34-9978-8556425cd14c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-7"
]
},
{
"policyDefinitionReferenceId": "ACF1530",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6e8f9566-29f1-49cd-b61f-f8628a3cf993",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-7"
]
},
{
"policyDefinitionReferenceId": "ACF1531",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f0643e0c-eee5-4113-8684-c608d05c5236",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-7"
]
},
{
"policyDefinitionReferenceId": "ACF1532",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a2c66299-9017-4d95-8040-8bdbf7901d52",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-7"
]
},
{
"policyDefinitionReferenceId": "ACF1533",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bba2a036-fb3b-4261-b1be-a13dfb5fbcaa",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-7"
]
},
{
"policyDefinitionReferenceId": "ACF1534",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8b2b263e-cd05-4488-bcbf-4debec7a17d9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-8"
]
},
{
"policyDefinitionReferenceId": "ACF1535",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f9a165d2-967d-4733-8399-1074270dae2e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_PS-8"
]
},
{
"policyDefinitionReferenceId": "ACF1536",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6e40d9de-2ad4-4cb5-8945-23143326a502",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1537",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b19454ca-0d70-42c0-acf5-ea1c1e5726d1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1538",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1d7658b2-e827-49c3-a2ae-6d2bd0b45874",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1539",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/aabb155f-e7a5-4896-a767-e918bfae2ee0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1540",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f771f8cb-6642-45cc-9a15-8a41cd5c6977",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1541",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/70f6af82-7be6-44aa-9b15-8b9231b2e434",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1542",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/eab340d0-3d55-4826-a0e5-feebfeb0131d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1543",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fd00b778-b5b5-49c0-a994-734ea7bd3624",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1544",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/43ced7c9-cd53-456b-b0da-2522649a4271",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1545",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3f4b171a-a56b-4328-8112-32cf7f947ee1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1546",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2ce1ea7e-4038-4e53-82f4-63e8859333c1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1547",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/58abf9b8-c6d4-4b4b-bfb9-fe98fe295f52",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1548",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3afe6c78-6124-4d95-b85c-eb8c0c9539cb",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1549",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d6976a08-d969-4df2-bb38-29556c2eb48a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1550",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/902908fb-25a8-4225-a3a5-5603c80066c9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1551",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5bbda922-0172-4095-89e6-5b4a0bf03af7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1552",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/43684572-e4f1-4642-af35-6b933bc506da",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1553",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9e5225fe-cdfb-4fce-9aec-0fe20dd53b62",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1554",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/10984b4e-c93e-48d7-bf20-9c03b04e9eca",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1555",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5afa8cab-1ed7-4e40-884c-64e0ac2059cc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1556",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/391ff8b3-afed-405e-9f7d-ef2f8168d5da",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5(6)"
]
},
{
"policyDefinitionReferenceId": "ACF1557",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/36fbe499-f2f2-41b6-880e-52d7ea1d94a5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1558",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/65592b16-4367-42c5-a26e-d371be450e17",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_RA-5(10)"
]
},
{
"policyDefinitionReferenceId": "ACF1559",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/45692294-f074-42bd-ac54-16f1a3c07554",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1560",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e29e0915-5c2f-4d09-8806-048b749ad763",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-1"
]
},
{
"policyDefinitionReferenceId": "ACF1561",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/40364c3f-c331-4e29-b1e3-2fbe998ba2f5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1562",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d4142013-7964-4163-a313-a900301c2cef",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1563",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9afe2edf-232c-4fdf-8e6a-e867a5c525fd",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-2"
]
},
{
"policyDefinitionReferenceId": "ACF1564",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/157f0ef9-143f-496d-b8f9-f8c8eeaad801",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1565",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/45ce2396-5c76-4654-9737-f8792ab3d26b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1566",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/50ad3724-e2ac-4716-afcc-d8eabd97adb9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1567",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e72edbf6-aa61-436d-a227-0f32b77194b3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-3"
]
},
{
"policyDefinitionReferenceId": "ACF1568",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b6a8eae8-9854-495a-ac82-d2cd3eac02a6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1569",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ad2f8e61-a564-4dfd-8eaa-816f5be8cb34",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1570",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a7fcf38d-bb09-4600-be7d-825046eb162a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1571",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b11c985b-f2cd-4bd7-85f4-b52426edf905",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1572",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/04f5fb00-80bb-48a9-a75b-4cb4d4c97c36",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1573",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/58c93053-7b98-4cf0-b99f-1beb985416c2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1574",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0f935dab-83d6-47b8-85ef-68b8584161b9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4"
]
},
{
"policyDefinitionReferenceId": "ACF1575",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/93e1bb73-1b08-4dbe-9c62-8e2e92e7ec41",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1576",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5f18c885-ade3-48c5-80b1-8f9216019c18",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1577",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d922484a-8cfc-4a6b-95a4-77d6a685407f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1578",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/45b7b644-5f91-498e-9d89-7402532d3645",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4(9)"
]
},
{
"policyDefinitionReferenceId": "ACF1579",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4e54c7ef-7457-430b-9a3e-ef8881d4a8e0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-4(10)"
]
},
{
"policyDefinitionReferenceId": "ACF1580",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/854db8ac-6adf-42a0-bef3-b73f764f40b9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1581",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/742b549b-7a25-465f-b83c-ea1ffb4f4e0e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1582",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/cd9e2f38-259b-462c-bfad-0ad7ab4e65c5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1583",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0882d488-8e80-4466-bc0f-0cd15b6cb66d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1584",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5864522b-ff1d-4979-a9f8-58bee1fb174c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-5"
]
},
{
"policyDefinitionReferenceId": "ACF1585",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d57f8732-5cdc-4cda-8d27-ab148e1f3a55",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-8"
]
},
{
"policyDefinitionReferenceId": "ACF1586",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6e3b2fbd-8f37-4766-a64d-3f37703dcb51",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-9"
]
},
{
"policyDefinitionReferenceId": "ACF1587",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/32820956-9c6d-4376-934c-05cd8525be7c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-9"
]
},
{
"policyDefinitionReferenceId": "ACF1588",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/68ebae26-e0e0-4ecb-8379-aabf633b51e9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-9"
]
},
{
"policyDefinitionReferenceId": "ACF1589",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/86ec7f9b-9478-40ff-8cfd-6a0d510081a8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-9(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1590",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/bf296b8c-f391-4ea4-9198-be3c9d39dd1f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-9(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1591",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f751cdb7-fbee-406b-969b-815d367cb9b3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-9(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1592",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1d01ba6c-289f-42fd-a408-494b355b6222",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-9(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1593",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2cd0a426-b5f5-4fe0-9539-a6043cdbc6fa",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-9(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1594",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/042ba2a1-8bb8-45f4-b080-c78cf62b90e9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-10"
]
},
{
"policyDefinitionReferenceId": "ACF1595",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1e0414e7-6ef5-4182-8076-aa82fbb53341",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-10"
]
},
{
"policyDefinitionReferenceId": "ACF1596",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/21e25e01-0ae0-41be-919e-04ce92b8e8b8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-10"
]
},
{
"policyDefinitionReferenceId": "ACF1597",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/68b250ec-2e4f-4eee-898a-117a9fda7016",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-10"
]
},
{
"policyDefinitionReferenceId": "ACF1598",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ae7e1f5e-2d63-4b38-91ef-bce14151cce3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-10"
]
},
{
"policyDefinitionReferenceId": "ACF1599",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0004bbf0-5099-4179-869e-e9ffe5fb0945",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-10(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1600",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c53f3123-d233-44a7-930b-f40d3bfeb7d6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-11"
]
},
{
"policyDefinitionReferenceId": "ACF1601",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0ee79a0c-addf-4ce9-9b3c-d9576ed5e20e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-11"
]
},
{
"policyDefinitionReferenceId": "ACF1602",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ddae2e97-a449-499f-a1c8-aea4a7e52ec9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-11"
]
},
{
"policyDefinitionReferenceId": "ACF1603",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2b909c26-162f-47ce-8e15-0c1f55632eac",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-11"
]
},
{
"policyDefinitionReferenceId": "ACF1604",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/44dbba23-0b61-478e-89c7-b3084667782f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-11"
]
},
{
"policyDefinitionReferenceId": "ACF1605",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0062eb8b-dc75-4718-8ea5-9bb4a9606655",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-11(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1606",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/baa8a9a4-5bbe-4c72-98f6-a3a47ae2b1ca",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-11(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1607",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/976a74cf-b192-4d35-8cab-2068f272addb",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-11(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1608",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b73b7b3b-677c-4a2a-b949-ad4dc4acd89f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-12"
]
},
{
"policyDefinitionReferenceId": "ACF1609",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/9e93fa71-42ac-41a7-b177-efbfdc53c69f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-15"
]
},
{
"policyDefinitionReferenceId": "ACF1610",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b9f3fb54-4222-46a1-a308-4874061f8491",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-15"
]
},
{
"policyDefinitionReferenceId": "ACF1611",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fdda8a0c-ac32-43f6-b2f4-7dc1df03f43f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-16"
]
},
{
"policyDefinitionReferenceId": "ACF1612",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a2037b3d-8b04-4171-8610-e6d4f1d08db5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-17"
]
},
{
"policyDefinitionReferenceId": "ACF1613",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fe2ad78b-8748-4bff-a924-f74dfca93f30",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-17"
]
},
{
"policyDefinitionReferenceId": "ACF1614",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8154e3b3-cc52-40be-9407-7756581d71f6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SA-17"
]
},
{
"policyDefinitionReferenceId": "ACF1615",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f35e02aa-0a55-49f8-8811-8abfa7e6f2c0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-1"
]
},
{
"policyDefinitionReferenceId": "ACF1616",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2006457a-48b3-4f7b-8d2e-1532287f9929",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-1"
]
},
{
"policyDefinitionReferenceId": "ACF1617",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a631d8f5-eb81-4f9d-9ee1-74431371e4a3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-2"
]
},
{
"policyDefinitionReferenceId": "ACF1618",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f52f89aa-4489-4ec4-950e-8c96a036baa9",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-3"
]
},
{
"policyDefinitionReferenceId": "ACF1619",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c722e569-cb52-45f3-a643-836547d016e1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-4"
]
},
{
"policyDefinitionReferenceId": "ACF1620",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d17c826b-1dec-43e1-a984-7b71c446649c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-5"
]
},
{
"policyDefinitionReferenceId": "ACF1621",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3cb9f731-744a-4691-a481-ca77b0411538",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-6"
]
},
{
"policyDefinitionReferenceId": "ACF1622",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/ecf56554-164d-499a-8d00-206b07c27bed",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7"
]
},
{
"policyDefinitionReferenceId": "ACF1623",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/02ce1b22-412a-4528-8630-c42146f917ed",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7"
]
},
{
"policyDefinitionReferenceId": "ACF1624",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/37d079e3-d6aa-4263-a069-dd7ac6dd9684",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7"
]
},
{
"policyDefinitionReferenceId": "ACF1625",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b9b66a4d-70a1-4b47-8fa1-289cec68c605",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1626",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e8f6bddd-6d67-439a-88d4-c5fe39a79341",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1627",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fd73310d-76fc-422d-bda4-3a077149f179",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1628",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/67de62b4-a737-4781-8861-3baed3c35069",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1629",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c171b095-7756-41de-8644-a062a96043f2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1630",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3643717a-3897-4bfd-8530-c7c96b26b2a0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1631",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/74ae9b8e-e7bb-4c9c-992f-c535282f7a2c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1632",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4ce9073a-77fa-48f0-96b1-87aa8e6091c2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1633",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/07557aa0-e02f-4460-9a81-8ecd2fed601a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(8)"
]
},
{
"policyDefinitionReferenceId": "ACF1634",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/292a7c44-37fa-4c68-af7c-9d836955ded2",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(10)"
]
},
{
"policyDefinitionReferenceId": "ACF1635",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/87551b5d-1deb-4d0f-86cc-9dc14cb4bf7e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(12)"
]
},
{
"policyDefinitionReferenceId": "ACF1636",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7b694eed-7081-43c6-867c-41c76c961043",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(13)"
]
},
{
"policyDefinitionReferenceId": "ACF1637",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4075bedc-c62a-4635-bede-a01be89807f3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(18)"
]
},
{
"policyDefinitionReferenceId": "ACF1638",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/49b99653-32cd-405d-a135-e7d60a9aae1f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(20)"
]
},
{
"policyDefinitionReferenceId": "ACF1639",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/78e8e649-50f6-4fe3-99ac-fedc2e63b03f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-7(21)"
]
},
{
"policyDefinitionReferenceId": "ACF1640",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/05a289ce-6a20-4b75-a0f3-dc8601b6acd0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-8"
]
},
{
"policyDefinitionReferenceId": "ACF1641",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d39d4f68-7346-4133-8841-15318a714a24",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1642",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/53397227-5ee3-4b23-9e5e-c8a767ce6928",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-10"
]
},
{
"policyDefinitionReferenceId": "ACF1643",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6d8d492c-dd7a-46f7-a723-fa66a425b87c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-12"
]
},
{
"policyDefinitionReferenceId": "ACF1644",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a7211477-c970-446b-b4af-062f37461147",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-12(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1645",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/afbd0baf-ff1a-4447-a86f-088a97347c0c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-12(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1646",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/506814fa-b930-4b10-894e-a45b98c40e1a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-12(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1647",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/791cfc15-6974-42a0-9f4c-2d4b82f4a78c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-13"
]
},
{
"policyDefinitionReferenceId": "ACF1648",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/3a9eb14b-495a-4ebb-933c-ce4ef5264e32",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-15"
]
},
{
"policyDefinitionReferenceId": "ACF1649",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/26d292cc-b0b8-4c29-9337-68abc758bf7b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-15"
]
},
{
"policyDefinitionReferenceId": "ACF1650",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/201d3740-bd16-4baf-b4b8-7cda352228b7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-17"
]
},
{
"policyDefinitionReferenceId": "ACF1651",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6db63528-c9ba-491c-8a80-83e1e6977a50",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-18"
]
},
{
"policyDefinitionReferenceId": "ACF1652",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6998e84a-2d29-4e10-8962-76754d4f772d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-18"
]
},
{
"policyDefinitionReferenceId": "ACF1653",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/6b1c00a7-7fd0-42b0-8c5b-c45f6fa1f71b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-18"
]
},
{
"policyDefinitionReferenceId": "ACF1654",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0a2ee16e-ab1f-414a-800b-d1608835862b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-19"
]
},
{
"policyDefinitionReferenceId": "ACF1655",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/121eab72-390e-4629-a7e2-6d6184f57c6b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-19"
]
},
{
"policyDefinitionReferenceId": "ACF1656",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/1cb067d5-c8b5-4113-a7ee-0a493633924b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-20"
]
},
{
"policyDefinitionReferenceId": "ACF1657",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/90f01329-a100-43c2-af31-098996135d2b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-20"
]
},
{
"policyDefinitionReferenceId": "ACF1658",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/063b540e-4bdc-4e7a-a569-3a42ddf22098",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-21"
]
},
{
"policyDefinitionReferenceId": "ACF1659",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/35a4102f-a778-4a2e-98c2-971056288df8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-22"
]
},
{
"policyDefinitionReferenceId": "ACF1660",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/63096613-ce83-43e5-96f4-e588e8813554",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-23"
]
},
{
"policyDefinitionReferenceId": "ACF1661",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4c643c9a-1be7-4016-a5e7-e4bada052920",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-23(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1662",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/165cb91f-7ea8-4ab7-beaf-8636b98c9d15",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-24"
]
},
{
"policyDefinitionReferenceId": "ACF1663",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/60171210-6dde-40af-a144-bf2670518bfa",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-28"
]
},
{
"policyDefinitionReferenceId": "ACF1664",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a2cdf6b8-9505-4619-b579-309ba72037ac",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-28(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1665",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5df3a55c-8456-44d4-941e-175f79332512",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SC-39"
]
},
{
"policyDefinitionReferenceId": "ACF1666",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/12e30ee3-61e6-4509-8302-a871e8ebb91e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-1"
]
},
{
"policyDefinitionReferenceId": "ACF1667",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d61880dc-6e38-4f2a-a30c-3406a98f8220",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-1"
]
},
{
"policyDefinitionReferenceId": "ACF1668",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8fb0966e-be1d-42c3-baca-60df5c0bcc61",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "ACF1669",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/48f2f62b-5743-4415-a143-288adc0e078d",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "ACF1670",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c6108469-57ee-4666-af7e-79ba61c7ae0c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "ACF1671",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/5c5bbef7-a316-415b-9b38-29753ce8e698",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2"
]
},
{
"policyDefinitionReferenceId": "ACF1672",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b45fe972-904e-45a4-ac20-673ba027a301",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1673",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/dff0b90d-5a6f-491c-b2f8-b90aa402d844",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1674",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/93e9e233-dd0a-4bde-aea5-1371bce0e002",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1675",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/facb66e0-1c48-478a-bed5-747a312323e1",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-2(3)"
]
},
{
"policyDefinitionReferenceId": "ACF1676",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c10fb58b-56a8-489e-9ce3-7ffe24e78e4b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-3"
]
},
{
"policyDefinitionReferenceId": "ACF1677",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4a248e1e-040f-43e5-bff2-afc3a57a3923",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-3"
]
},
{
"policyDefinitionReferenceId": "ACF1678",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/dd533cb0-b416-4be7-8e86-4d154824dfd7",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-3"
]
},
{
"policyDefinitionReferenceId": "ACF1679",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2cf42a28-193e-41c5-98df-7688e7ef0a88",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-3"
]
},
{
"policyDefinitionReferenceId": "ACF1680",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/399cd6ee-0e18-41db-9dea-cde3bd712f38",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-3(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1681",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/12623e7e-4736-4b2e-b776-c1600f35f93a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-3(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1682",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/62b638c5-29d7-404b-8d93-f21e4b1ce198",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-3(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1683",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/8c79fee4-88dd-44ce-bbd4-4de88948c4f8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "ACF1684",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/16bfdb59-db38-47a5-88a9-2e9371a638cf",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "ACF1685",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/36b0ef30-366f-4b1b-8652-a3511df11f53",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "ACF1686",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e17085c5-0be8-4423-b39b-a52d3d1402e5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "ACF1687",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7a87fc7f-301e-49f3-ba2a-4d74f424fa97",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "ACF1688",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/063c3f09-e0f0-4587-8fd5-f4276fae675f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "ACF1689",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/de901f2f-a01a-4456-97f0-33cda7966172",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4"
]
},
{
"policyDefinitionReferenceId": "ACF1690",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a2567a23-d1c3-4783-99f3-d471302a4d6b",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1691",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/71475fb4-49bd-450b-a1a5-f63894c24725",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1692",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7ecda928-9df4-4dd7-8f44-641a91e470e8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(4)"
]
},
{
"policyDefinitionReferenceId": "ACF1693",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/a450eba6-2efc-4a00-846a-5804a93c6b77",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1694",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/426c4ac9-ff17-49d0-acd7-a13c157081c0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(11)"
]
},
{
"policyDefinitionReferenceId": "ACF1695",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/13fcf812-ec82-4eda-9b89-498de9efd620",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(14)"
]
},
{
"policyDefinitionReferenceId": "ACF1696",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/69d2a238-20ab-4206-a6dc-f302bf88b1b8",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(16)"
]
},
{
"policyDefinitionReferenceId": "ACF1697",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f9873db2-18ad-46b3-a11a-1a1f8cbf0335",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(18)"
]
},
{
"policyDefinitionReferenceId": "ACF1698",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/31b752c1-05a9-432a-8fce-c39b56550119",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(19)"
]
},
{
"policyDefinitionReferenceId": "ACF1699",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/69c7bee8-bc19-4129-a51e-65a7b39d3e7c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(20)"
]
},
{
"policyDefinitionReferenceId": "ACF1700",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7831b4ba-c3f4-4cb1-8c11-ef8d59438cd5",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(22)"
]
},
{
"policyDefinitionReferenceId": "ACF1701",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f25bc08f-27cb-43b6-9a23-014d00700426",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(23)"
]
},
{
"policyDefinitionReferenceId": "ACF1702",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/4dfc0855-92c4-4641-b155-a55ddd962362",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-4(24)"
]
},
{
"policyDefinitionReferenceId": "ACF1703",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/804faf7d-b687-40f7-9f74-79e28adf4205",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-5"
]
},
{
"policyDefinitionReferenceId": "ACF1704",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/2d44b6fa-1134-4ea6-ad4e-9edb68f65429",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-5"
]
},
{
"policyDefinitionReferenceId": "ACF1705",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f82e3639-fa2b-4e06-a786-932d8379b972",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-5"
]
},
{
"policyDefinitionReferenceId": "ACF1706",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/f475ee0e-f560-4c9b-876b-04a77460a404",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-5"
]
},
{
"policyDefinitionReferenceId": "ACF1707",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/fd4a2ac8-868a-4702-a345-6c896c3361ce",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-5(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1708",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/7a1e2c88-13de-4959-8ee7-47e3d74f1f48",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-6"
]
},
{
"policyDefinitionReferenceId": "ACF1709",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/025992d6-7fee-4137-9bbf-2ffc39c0686c",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-6"
]
},
{
"policyDefinitionReferenceId": "ACF1710",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/af2a93c8-e6dd-4c94-acdd-4a2eedfc478e",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-6"
]
},
{
"policyDefinitionReferenceId": "ACF1711",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/b083a535-a66a-41ec-ba7f-f9498bf67cde",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-6"
]
},
{
"policyDefinitionReferenceId": "ACF1712",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/44e543aa-41db-42aa-98eb-8a5eb1db53f0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-7"
]
},
{
"policyDefinitionReferenceId": "ACF1713",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0d87c70b-5012-48e9-994b-e70dd4b8def0",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-7(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1714",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e12494fa-b81e-4080-af71-7dbacc2da0ec",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-7(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1715",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/dd469ae0-71a8-4adc-aafc-de6949ca3339",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-7(5)"
]
},
{
"policyDefinitionReferenceId": "ACF1716",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e54c325e-42a0-4dcf-b105-046e0f6f590f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-7(7)"
]
},
{
"policyDefinitionReferenceId": "ACF1717",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/967773fc-d9ab-4a4e-8ff6-f5e9e3f5dbef",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-7(14)"
]
},
{
"policyDefinitionReferenceId": "ACF1718",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/0dced7ab-9ce5-4137-93aa-14c13e06ab17",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-7(14)"
]
},
{
"policyDefinitionReferenceId": "ACF1719",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/c13da9b4-fe14-4fe2-853a-5997c9d4215a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-8"
]
},
{
"policyDefinitionReferenceId": "ACF1720",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/44b9a7cd-f36a-491a-a48b-6d04ae7c4221",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-8"
]
},
{
"policyDefinitionReferenceId": "ACF1721",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d207aaef-7c4d-4f8c-9dce-4d62dfa3d29a",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-8(1)"
]
},
{
"policyDefinitionReferenceId": "ACF1722",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e1da06bd-25b6-4127-a301-c313d6873fff",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-8(2)"
]
},
{
"policyDefinitionReferenceId": "ACF1723",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/e91927a0-ac1d-44a0-95f8-5185f9dfce9f",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-10"
]
},
{
"policyDefinitionReferenceId": "ACF1724",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/d07594d1-0307-4c08-94db-5d71ff31f0f6",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-11"
]
},
{
"policyDefinitionReferenceId": "ACF1725",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/afc234b5-456b-4aa5-b3e2-ce89108124cc",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-11"
]
},
{
"policyDefinitionReferenceId": "ACF1726",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/baff1279-05e0-4463-9a70-8ba5de4c7aa4",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-12"
]
},
{
"policyDefinitionReferenceId": "ACF1727",
"policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/697175a7-9715-4e89-b98b-c6f605888fa3",
"parameters": {},
"groupNames": [
"NIST_SP_800-53_R4_SI-16"
]
}
],
"policyDefinitionGroups": [
{
"name": "NIST_SP_800-53_R4_AC-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-1"
},
{
"name": "NIST_SP_800-53_R4_AC-10",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-10"
},
{
"name": "NIST_SP_800-53_R4_AC-11(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-11(1)"
},
{
"name": "NIST_SP_800-53_R4_AC-11",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-11"
},
{
"name": "NIST_SP_800-53_R4_AC-12(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-12(1)"
},
{
"name": "NIST_SP_800-53_R4_AC-12",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-12"
},
{
"name": "NIST_SP_800-53_R4_AC-14",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-14"
},
{
"name": "NIST_SP_800-53_R4_AC-16",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_ AC-16"
},
{
"name": "NIST_SP_800-53_R4_AC-17(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-17(1)"
},
{
"name": "NIST_SP_800-53_R4_AC-17(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-17(2)"
},
{
"name": "NIST_SP_800-53_R4_AC-17(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-17(3)"
},
{
"name": "NIST_SP_800-53_R4_AC-17(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-17(4)"
},
{
"name": "NIST_SP_800-53_R4_AC-17(9)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-17(9)"
},
{
"name": "NIST_SP_800-53_R4_AC-17",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-17"
},
{
"name": "NIST_SP_800-53_R4_AC-18(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-18(1)"
},
{
"name": "NIST_SP_800-53_R4_AC-18(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-18(3)"
},
{
"name": "NIST_SP_800-53_R4_AC-18(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-18(4)"
},
{
"name": "NIST_SP_800-53_R4_AC-18(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-18(5)"
},
{
"name": "NIST_SP_800-53_R4_AC-18",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-18"
},
{
"name": "NIST_SP_800-53_R4_AC-19(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-19(5)"
},
{
"name": "NIST_SP_800-53_R4_AC-19",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-19"
},
{
"name": "NIST_SP_800-53_R4_AC-2(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(1)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(10)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(10)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(11)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(11)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(12)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(12)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(13)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(13)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(2)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(3)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(4)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(5)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(7)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(7)"
},
{
"name": "NIST_SP_800-53_R4_AC-2(9)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2(9)"
},
{
"name": "NIST_SP_800-53_R4_AC-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-2"
},
{
"name": "NIST_SP_800-53_R4_AC-20(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-20(1)"
},
{
"name": "NIST_SP_800-53_R4_AC-20(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-20(2)"
},
{
"name": "NIST_SP_800-53_R4_AC-20",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-20"
},
{
"name": "NIST_SP_800-53_R4_AC-21",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-21"
},
{
"name": "NIST_SP_800-53_R4_AC-22",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-22"
},
{
"name": "NIST_SP_800-53_R4_AC-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-3"
},
{
"name": "NIST_SP_800-53_R4_AC-4(21)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-4(21)"
},
{
"name": "NIST_SP_800-53_R4_AC-4(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-4(8)"
},
{
"name": "NIST_SP_800-53_R4_AC-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-4"
},
{
"name": "NIST_SP_800-53_R4_AC-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-5"
},
{
"name": "NIST_SP_800-53_R4_AC-6(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-6(1)"
},
{
"name": "NIST_SP_800-53_R4_AC-6(10)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-6(10)"
},
{
"name": "NIST_SP_800-53_R4_AC-6(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-6(2)"
},
{
"name": "NIST_SP_800-53_R4_AC-6(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-6(3)"
},
{
"name": "NIST_SP_800-53_R4_AC-6(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-6(5)"
},
{
"name": "NIST_SP_800-53_R4_AC-6(7)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-6(7)"
},
{
"name": "NIST_SP_800-53_R4_AC-6(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-6(8)"
},
{
"name": "NIST_SP_800-53_R4_AC-6(9)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-6(9)"
},
{
"name": "NIST_SP_800-53_R4_AC-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-6"
},
{
"name": "NIST_SP_800-53_R4_AC-7(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-7(2)"
},
{
"name": "NIST_SP_800-53_R4_AC-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-7"
},
{
"name": "NIST_SP_800-53_R4_AC-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AC-8"
},
{
"name": "NIST_SP_800-53_R4_AT-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AT-1"
},
{
"name": "NIST_SP_800-53_R4_AT-2(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AT-2(2)"
},
{
"name": "NIST_SP_800-53_R4_AT-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AT-2"
},
{
"name": "NIST_SP_800-53_R4_AT-3(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AT-3(3)"
},
{
"name": "NIST_SP_800-53_R4_AT-3(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AT-3(4)"
},
{
"name": "NIST_SP_800-53_R4_AT-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AT-3"
},
{
"name": "NIST_SP_800-53_R4_AT-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AT-4"
},
{
"name": "NIST_SP_800-53_R4_AU-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-1"
},
{
"name": "NIST_SP_800-53_R4_AU-10",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-10"
},
{
"name": "NIST_SP_800-53_R4_AU-11",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-11"
},
{
"name": "NIST_SP_800-53_R4_AU-12(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-12(1)"
},
{
"name": "NIST_SP_800-53_R4_AU-12(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-12(3)"
},
{
"name": "NIST_SP_800-53_R4_AU-12",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-12"
},
{
"name": "NIST_SP_800-53_R4_AU-2(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-2(3)"
},
{
"name": "NIST_SP_800-53_R4_AU-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-2"
},
{
"name": "NIST_SP_800-53_R4_AU-3(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-3(1)"
},
{
"name": "NIST_SP_800-53_R4_AU-3(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-3(2)"
},
{
"name": "NIST_SP_800-53_R4_AU-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-3"
},
{
"name": "NIST_SP_800-53_R4_AU-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-4"
},
{
"name": "NIST_SP_800-53_R4_AU-5(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-5(1)"
},
{
"name": "NIST_SP_800-53_R4_AU-5(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-5(2)"
},
{
"name": "NIST_SP_800-53_R4_AU-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-5"
},
{
"name": "NIST_SP_800-53_R4_AU-6(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-6(1)"
},
{
"name": "NIST_SP_800-53_R4_AU-6(10)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-6(10)"
},
{
"name": "NIST_SP_800-53_R4_AU-6(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-6(3)"
},
{
"name": "NIST_SP_800-53_R4_AU-6(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-6(4)"
},
{
"name": "NIST_SP_800-53_R4_AU-6(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-6(5)"
},
{
"name": "NIST_SP_800-53_R4_AU-6(6)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-6(6)"
},
{
"name": "NIST_SP_800-53_R4_AU-6(7)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-6(7)"
},
{
"name": "NIST_SP_800-53_R4_AU-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-6"
},
{
"name": "NIST_SP_800-53_R4_AU-7(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-7(1)"
},
{
"name": "NIST_SP_800-53_R4_AU-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-7"
},
{
"name": "NIST_SP_800-53_R4_AU-8(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-8(1)"
},
{
"name": "NIST_SP_800-53_R4_AU-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-8"
},
{
"name": "NIST_SP_800-53_R4_AU-9(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-9(2)"
},
{
"name": "NIST_SP_800-53_R4_AU-9(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-9(3)"
},
{
"name": "NIST_SP_800-53_R4_AU-9(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-9(4)"
},
{
"name": "NIST_SP_800-53_R4_AU-9",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_AU-9"
},
{
"name": "NIST_SP_800-53_R4_CA-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-1"
},
{
"name": "NIST_SP_800-53_R4_CA-2(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-2(1)"
},
{
"name": "NIST_SP_800-53_R4_CA-2(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-2(2)"
},
{
"name": "NIST_SP_800-53_R4_CA-2(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-2(3)"
},
{
"name": "NIST_SP_800-53_R4_CA-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-2"
},
{
"name": "NIST_SP_800-53_R4_CA-3(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-3(3)"
},
{
"name": "NIST_SP_800-53_R4_CA-3(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-3(5)"
},
{
"name": "NIST_SP_800-53_R4_CA-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-3"
},
{
"name": "NIST_SP_800-53_R4_CA-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-5"
},
{
"name": "NIST_SP_800-53_R4_CA-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-6"
},
{
"name": "NIST_SP_800-53_R4_CA-7(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-7(1)"
},
{
"name": "NIST_SP_800-53_R4_CA-7(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-7(3)"
},
{
"name": "NIST_SP_800-53_R4_CA-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-7"
},
{
"name": "NIST_SP_800-53_R4_CA-8(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-8(1)"
},
{
"name": "NIST_SP_800-53_R4_CA-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-8"
},
{
"name": "NIST_SP_800-53_R4_CA-9",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CA-9"
},
{
"name": "NIST_SP_800-53_R4_CM-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-1"
},
{
"name": "NIST_SP_800-53_R4_CM-10(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-10(1)"
},
{
"name": "NIST_SP_800-53_R4_CM-10",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-10"
},
{
"name": "NIST_SP_800-53_R4_CM-11(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-11(1)"
},
{
"name": "NIST_SP_800-53_R4_CM-11",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-11"
},
{
"name": "NIST_SP_800-53_R4_CM-2(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-2(1)"
},
{
"name": "NIST_SP_800-53_R4_CM-2(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-2(2)"
},
{
"name": "NIST_SP_800-53_R4_CM-2(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-2(3)"
},
{
"name": "NIST_SP_800-53_R4_CM-2(7)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-2(7)"
},
{
"name": "NIST_SP_800-53_R4_CM-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-2"
},
{
"name": "NIST_SP_800-53_R4_CM-3(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-3(1)"
},
{
"name": "NIST_SP_800-53_R4_CM-3(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-3(2)"
},
{
"name": "NIST_SP_800-53_R4_CM-3(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-3(4)"
},
{
"name": "NIST_SP_800-53_R4_CM-3(6)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-3(6)"
},
{
"name": "NIST_SP_800-53_R4_CM-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-3"
},
{
"name": "NIST_SP_800-53_R4_CM-4(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-4(1)"
},
{
"name": "NIST_SP_800-53_R4_CM-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-4"
},
{
"name": "NIST_SP_800-53_R4_CM-5(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-5(1)"
},
{
"name": "NIST_SP_800-53_R4_CM-5(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-5(2)"
},
{
"name": "NIST_SP_800-53_R4_CM-5(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-5(3)"
},
{
"name": "NIST_SP_800-53_R4_CM-5(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-5(5)"
},
{
"name": "NIST_SP_800-53_R4_CM-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-5"
},
{
"name": "NIST_SP_800-53_R4_CM-6(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-6(1)"
},
{
"name": "NIST_SP_800-53_R4_CM-6(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-6(2)"
},
{
"name": "NIST_SP_800-53_R4_CM-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-6"
},
{
"name": "NIST_SP_800-53_R4_CM-7(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-7(1)"
},
{
"name": "NIST_SP_800-53_R4_CM-7(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-7(2)"
},
{
"name": "NIST_SP_800-53_R4_CM-7(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-7(5)"
},
{
"name": "NIST_SP_800-53_R4_CM-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-7"
},
{
"name": "NIST_SP_800-53_R4_CM-8(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-8(1)"
},
{
"name": "NIST_SP_800-53_R4_CM-8(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-8(2)"
},
{
"name": "NIST_SP_800-53_R4_CM-8(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-8(3)"
},
{
"name": "NIST_SP_800-53_R4_CM-8(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-8(4)"
},
{
"name": "NIST_SP_800-53_R4_CM-8(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-8(5)"
},
{
"name": "NIST_SP_800-53_R4_CM-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-8"
},
{
"name": "NIST_SP_800-53_R4_CM-9",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CM-9"
},
{
"name": "NIST_SP_800-53_R4_CP-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-1"
},
{
"name": "NIST_SP_800-53_R4_CP-10(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-10(2)"
},
{
"name": "NIST_SP_800-53_R4_CP-10(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-10(4)"
},
{
"name": "NIST_SP_800-53_R4_CP-10",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-10"
},
{
"name": "NIST_SP_800-53_R4_CP-2(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-2(1)"
},
{
"name": "NIST_SP_800-53_R4_CP-2(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-2(2)"
},
{
"name": "NIST_SP_800-53_R4_CP-2(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-2(3)"
},
{
"name": "NIST_SP_800-53_R4_CP-2(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-2(4)"
},
{
"name": "NIST_SP_800-53_R4_CP-2(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-2(5)"
},
{
"name": "NIST_SP_800-53_R4_CP-2(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-2(8)"
},
{
"name": "NIST_SP_800-53_R4_CP-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-2"
},
{
"name": "NIST_SP_800-53_R4_CP-3(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-3(1)"
},
{
"name": "NIST_SP_800-53_R4_CP-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-3"
},
{
"name": "NIST_SP_800-53_R4_CP-4(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-4(1)"
},
{
"name": "NIST_SP_800-53_R4_CP-4(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-4(2)"
},
{
"name": "NIST_SP_800-53_R4_CP-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-4"
},
{
"name": "NIST_SP_800-53_R4_CP-6(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-6(1)"
},
{
"name": "NIST_SP_800-53_R4_CP-6(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-6(2)"
},
{
"name": "NIST_SP_800-53_R4_CP-6(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-6(3)"
},
{
"name": "NIST_SP_800-53_R4_CP-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-6"
},
{
"name": "NIST_SP_800-53_R4_CP-7(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-7(1)"
},
{
"name": "NIST_SP_800-53_R4_CP-7(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-7(2)"
},
{
"name": "NIST_SP_800-53_R4_CP-7(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-7(3)"
},
{
"name": "NIST_SP_800-53_R4_CP-7(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-7(4)"
},
{
"name": "NIST_SP_800-53_R4_CP-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-7"
},
{
"name": "NIST_SP_800-53_R4_CP-8(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-8(1)"
},
{
"name": "NIST_SP_800-53_R4_CP-8(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-8(2)"
},
{
"name": "NIST_SP_800-53_R4_CP-8(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-8(3)"
},
{
"name": "NIST_SP_800-53_R4_CP-8(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-8(4)"
},
{
"name": "NIST_SP_800-53_R4_CP-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-8"
},
{
"name": "NIST_SP_800-53_R4_CP-9(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-9(1)"
},
{
"name": "NIST_SP_800-53_R4_CP-9(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-9(2)"
},
{
"name": "NIST_SP_800-53_R4_CP-9(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-9(3)"
},
{
"name": "NIST_SP_800-53_R4_CP-9(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-9(5)"
},
{
"name": "NIST_SP_800-53_R4_CP-9",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_CP-9"
},
{
"name": "NIST_SP_800-53_R4_IA-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-1"
},
{
"name": "NIST_SP_800-53_R4_IA-2(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2(1)"
},
{
"name": "NIST_SP_800-53_R4_IA-2(11)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2(11)"
},
{
"name": "NIST_SP_800-53_R4_IA-2(12)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2(12)"
},
{
"name": "NIST_SP_800-53_R4_IA-2(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2(2)"
},
{
"name": "NIST_SP_800-53_R4_IA-2(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2(3)"
},
{
"name": "NIST_SP_800-53_R4_IA-2(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2(4)"
},
{
"name": "NIST_SP_800-53_R4_IA-2(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2(5)"
},
{
"name": "NIST_SP_800-53_R4_IA-2(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2(8)"
},
{
"name": "NIST_SP_800-53_R4_IA-2(9)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2(9)"
},
{
"name": "NIST_SP_800-53_R4_IA-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-2"
},
{
"name": "NIST_SP_800-53_R4_IA-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-3"
},
{
"name": "NIST_SP_800-53_R4_IA-4(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-4(4)"
},
{
"name": "NIST_SP_800-53_R4_IA-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-4"
},
{
"name": "NIST_SP_800-53_R4_IA-5(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5(1)"
},
{
"name": "NIST_SP_800-53_R4_IA-5(11)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5(11)"
},
{
"name": "NIST_SP_800-53_R4_IA-5(13)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5(13)"
},
{
"name": "NIST_SP_800-53_R4_IA-5(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5(2)"
},
{
"name": "NIST_SP_800-53_R4_IA-5(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5(3)"
},
{
"name": "NIST_SP_800-53_R4_IA-5(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5(4)"
},
{
"name": "NIST_SP_800-53_R4_IA-5(6)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5(6)"
},
{
"name": "NIST_SP_800-53_R4_IA-5(7)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5(7)"
},
{
"name": "NIST_SP_800-53_R4_IA-5(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5(8)"
},
{
"name": "NIST_SP_800-53_R4_IA-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-5"
},
{
"name": "NIST_SP_800-53_R4_IA-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-6"
},
{
"name": "NIST_SP_800-53_R4_IA-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-7"
},
{
"name": "NIST_SP_800-53_R4_IA-8(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-8(1)"
},
{
"name": "NIST_SP_800-53_R4_IA-8(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-8(2)"
},
{
"name": "NIST_SP_800-53_R4_IA-8(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-8(3)"
},
{
"name": "NIST_SP_800-53_R4_IA-8(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-8(4)"
},
{
"name": "NIST_SP_800-53_R4_IA-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IA-8"
},
{
"name": "NIST_SP_800-53_R4_IR-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-1"
},
{
"name": "NIST_SP_800-53_R4_IR-2(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-2(1)"
},
{
"name": "NIST_SP_800-53_R4_IR-2(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-2(2)"
},
{
"name": "NIST_SP_800-53_R4_IR-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-2"
},
{
"name": "NIST_SP_800-53_R4_IR-3(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-3(2)"
},
{
"name": "NIST_SP_800-53_R4_IR-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-3"
},
{
"name": "NIST_SP_800-53_R4_IR-4(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-4(1)"
},
{
"name": "NIST_SP_800-53_R4_IR-4(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-4(2)"
},
{
"name": "NIST_SP_800-53_R4_IR-4(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-4(3)"
},
{
"name": "NIST_SP_800-53_R4_IR-4(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-4(4)"
},
{
"name": "NIST_SP_800-53_R4_IR-4(6)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-4(6)"
},
{
"name": "NIST_SP_800-53_R4_IR-4(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-4(8)"
},
{
"name": "NIST_SP_800-53_R4_IR-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-4"
},
{
"name": "NIST_SP_800-53_R4_IR-5(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-5(1)"
},
{
"name": "NIST_SP_800-53_R4_IR-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-5"
},
{
"name": "NIST_SP_800-53_R4_IR-6(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-6(1)"
},
{
"name": "NIST_SP_800-53_R4_IR-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-6"
},
{
"name": "NIST_SP_800-53_R4_IR-7(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-7(1)"
},
{
"name": "NIST_SP_800-53_R4_IR-7(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-7(2)"
},
{
"name": "NIST_SP_800-53_R4_IR-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-7"
},
{
"name": "NIST_SP_800-53_R4_IR-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-8"
},
{
"name": "NIST_SP_800-53_R4_IR-9(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-9(1)"
},
{
"name": "NIST_SP_800-53_R4_IR-9(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-9(2)"
},
{
"name": "NIST_SP_800-53_R4_IR-9(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-9(3)"
},
{
"name": "NIST_SP_800-53_R4_IR-9(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-9(4)"
},
{
"name": "NIST_SP_800-53_R4_IR-9",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_IR-9"
},
{
"name": "NIST_SP_800-53_R4_MA-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-1"
},
{
"name": "NIST_SP_800-53_R4_MA-2(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-2(2)"
},
{
"name": "NIST_SP_800-53_R4_MA-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-2"
},
{
"name": "NIST_SP_800-53_R4_MA-3(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-3(1)"
},
{
"name": "NIST_SP_800-53_R4_MA-3(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-3(2)"
},
{
"name": "NIST_SP_800-53_R4_MA-3(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-3(3)"
},
{
"name": "NIST_SP_800-53_R4_MA-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-3"
},
{
"name": "NIST_SP_800-53_R4_MA-4(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-4(2)"
},
{
"name": "NIST_SP_800-53_R4_MA-4(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-4(3)"
},
{
"name": "NIST_SP_800-53_R4_MA-4(6)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-4(6)"
},
{
"name": "NIST_SP_800-53_R4_MA-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-4"
},
{
"name": "NIST_SP_800-53_R4_MA-5(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-5(1)"
},
{
"name": "NIST_SP_800-53_R4_MA-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-5"
},
{
"name": "NIST_SP_800-53_R4_MA-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MA-6"
},
{
"name": "NIST_SP_800-53_R4_MP-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-1"
},
{
"name": "NIST_SP_800-53_R4_MP-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-2"
},
{
"name": "NIST_SP_800-53_R4_MP-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-3"
},
{
"name": "NIST_SP_800-53_R4_MP-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-4"
},
{
"name": "NIST_SP_800-53_R4_MP-5(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-5(4)"
},
{
"name": "NIST_SP_800-53_R4_MP-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-5"
},
{
"name": "NIST_SP_800-53_R4_MP-6(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-6(1)"
},
{
"name": "NIST_SP_800-53_R4_MP-6(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-6(2)"
},
{
"name": "NIST_SP_800-53_R4_MP-6(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-6(3)"
},
{
"name": "NIST_SP_800-53_R4_MP-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-6"
},
{
"name": "NIST_SP_800-53_R4_MP-7(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-7(1)"
},
{
"name": "NIST_SP_800-53_R4_MP-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_MP-7"
},
{
"name": "NIST_SP_800-53_R4_PE-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-1"
},
{
"name": "NIST_SP_800-53_R4_PE-10",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-10"
},
{
"name": "NIST_SP_800-53_R4_PE-11(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-11(1)"
},
{
"name": "NIST_SP_800-53_R4_PE-11",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-11"
},
{
"name": "NIST_SP_800-53_R4_PE-12",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-12"
},
{
"name": "NIST_SP_800-53_R4_PE-13(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-13(1)"
},
{
"name": "NIST_SP_800-53_R4_PE-13(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-13(2)"
},
{
"name": "NIST_SP_800-53_R4_PE-13(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-13(3)"
},
{
"name": "NIST_SP_800-53_R4_PE-13",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-13"
},
{
"name": "NIST_SP_800-53_R4_PE-14(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-14(2)"
},
{
"name": "NIST_SP_800-53_R4_PE-14",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-14"
},
{
"name": "NIST_SP_800-53_R4_PE-15(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-15(1)"
},
{
"name": "NIST_SP_800-53_R4_PE-15",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-15"
},
{
"name": "NIST_SP_800-53_R4_PE-16",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-16"
},
{
"name": "NIST_SP_800-53_R4_PE-17",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-17"
},
{
"name": "NIST_SP_800-53_R4_PE-18",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-18"
},
{
"name": "NIST_SP_800-53_R4_PE-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-2"
},
{
"name": "NIST_SP_800-53_R4_PE-3(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-3(1)"
},
{
"name": "NIST_SP_800-53_R4_PE-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-3"
},
{
"name": "NIST_SP_800-53_R4_PE-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-4"
},
{
"name": "NIST_SP_800-53_R4_PE-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-5"
},
{
"name": "NIST_SP_800-53_R4_PE-6(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-6(1)"
},
{
"name": "NIST_SP_800-53_R4_PE-6(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-6(4)"
},
{
"name": "NIST_SP_800-53_R4_PE-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-6"
},
{
"name": "NIST_SP_800-53_R4_PE-8(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-8(1)"
},
{
"name": "NIST_SP_800-53_R4_PE-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-8"
},
{
"name": "NIST_SP_800-53_R4_PE-9",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PE-9"
},
{
"name": "NIST_SP_800-53_R4_PL-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PL-1"
},
{
"name": "NIST_SP_800-53_R4_PL-2(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PL-2(3)"
},
{
"name": "NIST_SP_800-53_R4_PL-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PL-2"
},
{
"name": "NIST_SP_800-53_R4_PL-4(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PL-4(1)"
},
{
"name": "NIST_SP_800-53_R4_PL-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PL-4"
},
{
"name": "NIST_SP_800-53_R4_PL-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PL-8"
},
{
"name": "NIST_SP_800-53_R4_PS-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-1"
},
{
"name": "NIST_SP_800-53_R4_PS-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-2"
},
{
"name": "NIST_SP_800-53_R4_PS-3(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-3(3)"
},
{
"name": "NIST_SP_800-53_R4_PS-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-3"
},
{
"name": "NIST_SP_800-53_R4_PS-4(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-4(2)"
},
{
"name": "NIST_SP_800-53_R4_PS-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-4"
},
{
"name": "NIST_SP_800-53_R4_PS-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-5"
},
{
"name": "NIST_SP_800-53_R4_PS-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-6"
},
{
"name": "NIST_SP_800-53_R4_PS-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-7"
},
{
"name": "NIST_SP_800-53_R4_PS-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_PS-8"
},
{
"name": "NIST_SP_800-53_R4_RA-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-1"
},
{
"name": "NIST_SP_800-53_R4_RA-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-2"
},
{
"name": "NIST_SP_800-53_R4_RA-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-3"
},
{
"name": "NIST_SP_800-53_R4_RA-5(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-5(1)"
},
{
"name": "NIST_SP_800-53_R4_RA-5(10)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-5(10)"
},
{
"name": "NIST_SP_800-53_R4_RA-5(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-5(2)"
},
{
"name": "NIST_SP_800-53_R4_RA-5(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-5(3)"
},
{
"name": "NIST_SP_800-53_R4_RA-5(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-5(4)"
},
{
"name": "NIST_SP_800-53_R4_RA-5(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-5(5)"
},
{
"name": "NIST_SP_800-53_R4_RA-5(6)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-5(6)"
},
{
"name": "NIST_SP_800-53_R4_RA-5(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-5(8)"
},
{
"name": "NIST_SP_800-53_R4_RA-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_RA-5"
},
{
"name": "NIST_SP_800-53_R4_SA-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-1"
},
{
"name": "NIST_SP_800-53_R4_SA-10(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-10(1)"
},
{
"name": "NIST_SP_800-53_R4_SA-10",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-10"
},
{
"name": "NIST_SP_800-53_R4_SA-11(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-11(1)"
},
{
"name": "NIST_SP_800-53_R4_SA-11(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-11(2)"
},
{
"name": "NIST_SP_800-53_R4_SA-11(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-11(8)"
},
{
"name": "NIST_SP_800-53_R4_SA-11",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-11"
},
{
"name": "NIST_SP_800-53_R4_SA-12",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-12"
},
{
"name": "NIST_SP_800-53_R4_SA-15",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-15"
},
{
"name": "NIST_SP_800-53_R4_SA-16",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-16"
},
{
"name": "NIST_SP_800-53_R4_SA-17",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-17"
},
{
"name": "NIST_SP_800-53_R4_SA-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-2"
},
{
"name": "NIST_SP_800-53_R4_SA-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-3"
},
{
"name": "NIST_SP_800-53_R4_SA-4(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-4(1)"
},
{
"name": "NIST_SP_800-53_R4_SA-4(10)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-4(10)"
},
{
"name": "NIST_SP_800-53_R4_SA-4(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-4(2)"
},
{
"name": "NIST_SP_800-53_R4_SA-4(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-4(8)"
},
{
"name": "NIST_SP_800-53_R4_SA-4(9)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-4(9)"
},
{
"name": "NIST_SP_800-53_R4_SA-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-4"
},
{
"name": "NIST_SP_800-53_R4_SA-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-5"
},
{
"name": "NIST_SP_800-53_R4_SA-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-8"
},
{
"name": "NIST_SP_800-53_R4_SA-9(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-9(1)"
},
{
"name": "NIST_SP_800-53_R4_SA-9(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-9(2)"
},
{
"name": "NIST_SP_800-53_R4_SA-9(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-9(4)"
},
{
"name": "NIST_SP_800-53_R4_SA-9(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-9(5)"
},
{
"name": "NIST_SP_800-53_R4_SA-9",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SA-9"
},
{
"name": "NIST_SP_800-53_R4_SC-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-1"
},
{
"name": "NIST_SP_800-53_R4_SC-10",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-10"
},
{
"name": "NIST_SP_800-53_R4_SC-12(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-12(1)"
},
{
"name": "NIST_SP_800-53_R4_SC-12(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-12(2)"
},
{
"name": "NIST_SP_800-53_R4_SC-12(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-12(3)"
},
{
"name": "NIST_SP_800-53_R4_SC-12",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-12"
},
{
"name": "NIST_SP_800-53_R4_SC-13",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-13"
},
{
"name": "NIST_SP_800-53_R4_SC-15",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-15"
},
{
"name": "NIST_SP_800-53_R4_SC-17",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-17"
},
{
"name": "NIST_SP_800-53_R4_SC-18",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-18"
},
{
"name": "NIST_SP_800-53_R4_SC-19",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-19"
},
{
"name": "NIST_SP_800-53_R4_SC-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-2"
},
{
"name": "NIST_SP_800-53_R4_SC-20",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-20"
},
{
"name": "NIST_SP_800-53_R4_SC-21",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-21"
},
{
"name": "NIST_SP_800-53_R4_SC-22",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-22"
},
{
"name": "NIST_SP_800-53_R4_SC-23(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-23(1)"
},
{
"name": "NIST_SP_800-53_R4_SC-23",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-23"
},
{
"name": "NIST_SP_800-53_R4_SC-24",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-24"
},
{
"name": "NIST_SP_800-53_R4_SC-28(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-28(1)"
},
{
"name": "NIST_SP_800-53_R4_SC-28",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-28"
},
{
"name": "NIST_SP_800-53_R4_SC-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-3"
},
{
"name": "NIST_SP_800-53_R4_SC-39",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-39"
},
{
"name": "NIST_SP_800-53_R4_SC-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-4"
},
{
"name": "NIST_SP_800-53_R4_SC-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-5"
},
{
"name": "NIST_SP_800-53_R4_SC-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-6"
},
{
"name": "NIST_SP_800-53_R4_SC-7(10)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(10)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(12)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(12)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(13)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(13)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(18)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(18)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(20)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(20)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(21)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(21)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(3)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(4)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(5)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(7)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(7)"
},
{
"name": "NIST_SP_800-53_R4_SC-7(8)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7(8)"
},
{
"name": "NIST_SP_800-53_R4_SC-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-7"
},
{
"name": "NIST_SP_800-53_R4_SC-8(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-8(1)"
},
{
"name": "NIST_SP_800-53_R4_SC-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SC-8"
},
{
"name": "NIST_SP_800-53_R4_SI-1",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-1"
},
{
"name": "NIST_SP_800-53_R4_SI-10",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-10"
},
{
"name": "NIST_SP_800-53_R4_SI-11",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-11"
},
{
"name": "NIST_SP_800-53_R4_SI-12",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-12"
},
{
"name": "NIST_SP_800-53_R4_SI-16",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-16"
},
{
"name": "NIST_SP_800-53_R4_SI-2(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-2(1)"
},
{
"name": "NIST_SP_800-53_R4_SI-2(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-2(2)"
},
{
"name": "NIST_SP_800-53_R4_SI-2(3)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-2(3)"
},
{
"name": "NIST_SP_800-53_R4_SI-2",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-2"
},
{
"name": "NIST_SP_800-53_R4_SI-3(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-3(1)"
},
{
"name": "NIST_SP_800-53_R4_SI-3(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-3(2)"
},
{
"name": "NIST_SP_800-53_R4_SI-3(7)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-3(7)"
},
{
"name": "NIST_SP_800-53_R4_SI-3",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-3"
},
{
"name": "NIST_SP_800-53_R4_SI-4(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(1)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(11)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(11)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(14)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(14)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(16)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(16)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(18)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(18)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(19)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(19)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(2)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(20)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(20)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(22)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(22)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(23)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(23)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(24)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(24)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(4)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(4)"
},
{
"name": "NIST_SP_800-53_R4_SI-4(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4(5)"
},
{
"name": "NIST_SP_800-53_R4_SI-4",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-4"
},
{
"name": "NIST_SP_800-53_R4_SI-5(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-5(1)"
},
{
"name": "NIST_SP_800-53_R4_SI-5",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-5"
},
{
"name": "NIST_SP_800-53_R4_SI-6",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-6"
},
{
"name": "NIST_SP_800-53_R4_SI-7(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-7(1)"
},
{
"name": "NIST_SP_800-53_R4_SI-7(14)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-7(14)"
},
{
"name": "NIST_SP_800-53_R4_SI-7(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-7(2)"
},
{
"name": "NIST_SP_800-53_R4_SI-7(5)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-7(5)"
},
{
"name": "NIST_SP_800-53_R4_SI-7(7)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-7(7)"
},
{
"name": "NIST_SP_800-53_R4_SI-7",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-7"
},
{
"name": "NIST_SP_800-53_R4_SI-8(1)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-8(1)"
},
{
"name": "NIST_SP_800-53_R4_SI-8(2)",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-8(2)"
},
{
"name": "NIST_SP_800-53_R4_SI-8",
"additionalMetadataId": "/providers/Microsoft.PolicyInsights/policyMetadata/NIST_SP_800-53_R4_SI-8"
}
]
},
"id": "/providers/Microsoft.Authorization/policySetDefinitions/cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f",
"type": "Microsoft.Authorization/policySetDefinitions",
"name": "cf25b9c1-bd23-4eb6-bd2c-f4f3ac644a5f"
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment