MEDIUMCIS 7.5

Ensure VMs have JIT access enabled

Just-In-Time VM access should be enabled to reduce attack surface.

Security Impact

Always-on management ports increase the window for attacks.

How to Remediate

Enable JIT access through Azure Security Center/Defender for Cloud.

Affected Resources

Microsoft.Compute/virtualMachines

Compliance Frameworks

CIS Azure v1.5.0SOC 2PCI-DSS

How TigerGate Helps

TigerGate continuously monitors your Azure environment to detect and alert on this misconfiguration. Here's what our platform does for this specific check:

  • Continuous Scanning

    Automatically scans all Azure Virtual Machines resources across your Azure subscriptions every hour

  • Instant Alerts

    Get notified via Slack, email, or webhooks when this misconfiguration is detected

  • One-Click Remediation

    Fix this issue directly from the TigerGate dashboard with our guided remediation

  • Compliance Evidence

    Automatically collect audit evidence for CIS Azure v1.5.0, SOC 2, PCI-DSS compliance

  • Drift Detection

    Get alerted if this configuration drifts back to an insecure state after remediation

Check Details

Check ID
azure-compute-11
Service
Azure Virtual Machines
Category
Access Control
Severity
MEDIUM
CIS Benchmark
7.5

Automate This Check

TigerGate automatically scans your Azure environment for this and 160+ other security checks.

Start Free Trial