Azure-LogAlerts-Network-Security-Groups-Rule-Logging-Enabled

Severity : Medium

Description : Monitoring for create or update and delete Network Security Group rule events gives insight into network access changes and may reduce the time it takes to detect suspicious activity.

Remediation Steps : Add a new log alert to the Alerts service that monitors for Network Security Group rule create or update and delete events.

Blue Hexagon Proprietary