Ensure that the Microsoft Defender for IoT Hub is enabled

MEDIUM

Description

Turning on Defender for IoT Hub enables threat detection, providing threat intelligence, anomaly detection, and behavior analytics for IoT Hub.

Remediation

In Azure Console -

  1. Go to Azure IoT Hub.
  2. Choose an IoT Hub to edit.
  3. In the Defender for IoT, Click on Secure your IoT solution.
  4. Complete the onboarding.

In Terraform -

  1. In the azurerm_iot_security_solution resource, set the attribute enabled to true.

References:
https://learn.microsoft.com/en-us/azure/defender-for-iot/device-builders/quickstart-onboard-iot-hub
https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs/resources/iot_security_solution#enabled

Policy Details

Rule Reference ID: AC_AZURE_0097
CSP: Azure
Remediation Available: Yes
Resource Category: Management
Resource Type: IoT Hub

Frameworks