turbot/azure_compliance
Loading controls...

Control: Ensure that Activity Log Alert exists for Delete Network Security Group

Description

Create an activity log alert for the Delete Network Security Group event.

Usage

Run the control in your terminal:

powerpipe control run azure_compliance.control.monitor_log_alert_delete_nsg

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run azure_compliance.control.monitor_log_alert_delete_nsg --share

SQL

This control uses a named query:

monitor_log_alert_delete_nsg

Tags