2.14 Ensure that 'Notify about alerts with the following severity' is set to 'High'

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Enables emailing security alerts to the subscription owner or other designated security contact.

Rationale:

Enabling security alert emails ensures that security alert emails are received from Microsoft. This ensures that the right people are aware of any potential security issues and are able to mitigate the risk.

Solution

From Azure Console

Go to 'Security Center

Click on Pricing & settings

Click on the appropriate Management Group, Subscription, or Workspace

Click on Email notifications

Under 'Notification types', check the check box next to Notify about alerts with the following severity (or higher): and select High from the drop down menu

Click Save

Using Azure Command Line Interface 2.0
Use the below command to set Send email notification for high severity alerts to On.

az account get-access-token --query '{subscription:subscription,accessToken:accessToken}' --out tsv | xargs -L1 bash -c 'curl -X PUT -H 'Authorization: Bearer $1' -H 'Content-Type: application/json' https://management.azure.com/subscriptions/$0/providers/Microsoft.Security/securityContacts/default1?api-version=2017-08-01-preview -d@'input.json''

Where input.json contains the Request body json data as mentioned below.
And replace validEmailAddress with email ids csv for multiple.

{
'id': '/subscriptions/<Your_Subscription_Id>/providers/Microsoft.Security/securityContacts/default1',
'name': 'default1',
'type': 'Microsoft.Security/securityContacts',
'properties': {
'email': '<validEmailAddress>',
'alertNotifications': 'On',
'alertsToAdmins': 'On'
}
}

Default Value:

By default, Send email notification for high severity alerts is not set.

See Also

https://workbench.cisecurity.org/files/3459