Azure-LogAlerts-Network-Security-Groups-Logging-Enabled

Severity : Medium

Description : Monitoring for create or update and delete Network Security Group events gives insight into network access changes and may reduce the time it takes to detect suspicious activity.

Remediation Steps : Add a new log alert to the Alerts service that monitors for Network Security Group create or update and delete events.

Blue Hexagon Proprietary