Framework/Configurations/SVT/Services/APIManagement.json

{
    "FeatureName": "APIManagement",
    "Reference": "aka.ms/azsktcp/apim",
    "IsMaintenanceMode": false,
    "Controls": [
        {
            "ControlID": "Azure_APIManagement_AuthZ_Grant_Min_RBAC_Access",
            "Description": "All users/identities must be granted minimum required permissions using Role Based Access Control (RBAC)",
            "Id": "APIManagement110",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckRBACAccess",
            "Rationale": "Granting minimum access by leveraging RBAC feature ensures that users are granted just enough permissions to perform their tasks. This minimizes exposure of the resources in case of user/service account compromise.",
            "Recommendation": "Remove any excessive privileges granted on the API Management Service. Run command: Remove-AzureRmRoleAssignment -SignInName '<SignInName>' -Scope '<Scope>' RoleDefinitionName '<RoleDefinitionName>'. Run 'Get-Help Remove-AzureRmRoleAssignment -full' for more help.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthZ",
                "RBAC",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_Audit_Enable_Alerts",
            "Description": "Metric alert rules must be configured for critical actions on API Management service",
            "Id": "APIManagement120",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckAPIMMetricAlert",
            "Rationale": "Metric alert for occurrence of unauthorized gateway requests help the admin to identify security breach attempts.",
            "Recommendation": "Add or update a metric-based alert rule by using command Add-AzureRmMetricAlertRule -Location '{Location}'-MetricName 'UnauthorizedRequests' -Name '{alertName}' -Operator 'GreaterThan' -ResourceGroup '{ResourceGroupName}' -TargetResourceId '{TargetResourceId}' -Threshold 0 -TimeAggregationOperator 'Total' -WindowSize '01:00:00' -Action '{Comma-separated list of actions}'",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "Audit",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_Audit_Enable_Diagnostics_Log",
            "Description": "Diagnostics logs must be enabled with a retention period of at least $($this.ControlSettings.Diagnostics_RetentionPeriod_Min) days",
            "Id": "APIManagement130",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckDiagnosticsSettings",
            "Rationale": "Logs should be retained for a long enough period so that activity trail can be recreated when investigations are required in the event of an incident or a compromise. A period of 1 year is typical for several compliance requirements as well.",
            "Recommendation": "Run command: Set-AzureRmDiagnosticSetting -ResourceId {'ResourceId'} -Enable `$true -StorageAccountId '{StorageAccountId}' -RetentionInDays $($this.ControlSettings.Diagnostics_RetentionPeriod_Min) -RetentionEnabled `$true. Alternatively, you can also change the diagnostic settings from the Azure Portal by following the steps given here: https://docs.microsoft.com/en-us/azure/monitoring-and-diagnostics/monitoring-archive-diagnostic-logs#archive-diagnostic-logs-using-the-portal.",
            "Tags": [
                "SDL",
                "TCP",
                "Diagnostics",
                "Automated",
                "Audit",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Use_HTTPS_URL_Scheme",
            "Description": "Backend API must only be accessible over HTTPS via API Management service",
            "Id": "APIManagement140",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckAPIMURLScheme",
            "Rationale": "Use of HTTPS ensures server/service authentication and protects data in transit from network layer eavesdropping attacks.",
            "Recommendation": "Run command: Set-AzureRmApiManagementApi -Context {APIContextObject} -Protocols 'Https' -Name '{APIName}' -ApiId '{APIId}' -ServiceUrl '{ServiceURL}'. Run command : Get-AzureRmApiManagementApi -Context '{APIContextObject}' to get the details of existing APIs.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_BCDR_Backup_Periodically",
            "Description": "API Management service instance should be backed up periodically",
            "Id": "APIManagement150",
            "ControlSeverity": "Medium",
            "Automated": "No",
            "MethodName": "",
            "Rationale": "The service 'backup and restore' feature provides facility to recover from availability problems affecting the region where your API Management service is hosted.",
            "Recommendation": "Use REST APIs for 'backup and restore' operations. Refer https://docs.microsoft.com/en-us/azure/api-management/api-management-howto-disaster-recovery-backup-restore.",
            "Tags": [
                "SDL",
                "TCP",
                "BCDR",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Use_Secret_Named_Values",
            "Description": "Encryption of Named Values must be enabled when storing sensitive data",
            "Id": "APIManagement160",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckSecretNamedValues",
            "Rationale": "Encrypted Named Values are stored securely by the Azure platform.",
            "Recommendation": "Run command: Set-AzureRmApiManagementProperty -Secret `$true -Context {APIContextObject} -Name '{PropertyDisplayName}' -PropertyId '{PropertyId}'. Refer https://docs.microsoft.com/en-us/azure/api-management/api-management-howto-properties. Example: https://docs.microsoft.com/en-us/azure/api-management/api-management-advanced-policies#example-11",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthN_Use_ARMBased_RESTAPI",
            "Description": "API Management REST API must be disabled and it is recommended to use ARM based REST API",
            "Id": "APIManagement170",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckNonARMAPIUsage",
            "Rationale": "The credentials used to access API Management REST API provide admin-level access without support for role-based access control and without recording audit logs. For better security it is recommended to make calls through the ARM-based REST API",
            "Recommendation": "Run command: Set-AzureRmApiManagementTenantAccess -Context {APIContextObject} -Enabled `$false. Use ARM based REST API mentioned in https://docs.microsoft.com/en-us/rest/api/apimanagement.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthN",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Dont_Enable_Ciphers_And_Protocols",
            "Description": "3DES Ciphers, TLS protocols (1.1 and 1.0) and SSL 3.0 should be turned OFF.",
            "Id": "APIManagement180",
            "ControlSeverity": "Medium",
            "Automated": "No",
            "MethodName": "",
            "Rationale": "TLS 1.2 is the latest and most secure protocol. Using 3DES Ciphers, TLS protocols (1.1 and 1.0) and SSL 3.0 exposes the API to meet-in-the-middle attack, chosen-plaintext or known-plaintext attacks.",
            "Recommendation": "Go to Azure Portal --> your API management instance --> Settings --> SSL --> Turn OFF 3DES Ciphers, TLS protocols (1.1 and 1.0) and SSL 3.0 Protocols.",
            "Tags": [
                "SDL",
                "TCP",
                "Manual",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Remove_Default_Products",
            "Description": "Delete the two sample products 'Starter' and 'Unlimited' to avoid accidental exposure of APIs.",
            "Id": "APIManagement180",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckDefaultProductsExist",
            "Rationale": "By default, each API Management instance comes with two sample products: Starter and Unlimited. Unless the access control of these sample products is being strictly regulated, associating APIs to these products stands the chance of exposing APIs to unauthenticated users.",
            "Recommendation": "To delete sample products go to Azure Portal --> your API management instance --> Products --> Select 'Starter'/'Unlimited' Product --> Delete.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Dont_Log_Sensitive_Header_Data",
            "Description": "Any header containing sensitive data such as authorization token should not be logged in Application Insight.",
            "Id": "APIManagement190",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckApplicationInsightEnabled",
            "Rationale": "APIM provides an option to log request and response headers in Application Insight. Any header containing sensitive data such as authorization token should not be logged. This minimizes the risk of data loss from physical theft and also helps meet regulatory compliance requirements.",
            "Recommendation": "Do not explicitly add header containing sensitive data while integrating Azure API Management with Azure Application Insights. Note: By default headers data is not logged. Please refer https://docs.microsoft.com/en-us/azure/api-management/api-management-howto-app-insights.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Restrict_CORS_Access",
            "Description": "Ensure that CORS access is granted to a minimal set of trusted origins and only required verbs are supported.",
            "Id": "APIManagement200",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckAPIManagementCORSAllowed",
            "Rationale": "CORS enables an operation or an API to allow cross-domain calls from browser-based clients. Using '*' (allow all) for CORS setting means that all cross-origin requests are allowed. Restricting allowed origins to the specific set that needs access aligns with the principle of least privilege.",
            "Recommendation": "For steps to add CORS policy to API's inbound policies please refer https://docs.microsoft.com/en-us/azure/api-management/api-management-cross-domain-policies#CORS. Note: No action is needed if you are not using CORS for your service.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthN_Verify_Delegated_Authentication",
            "Description": "APIM owner has to ratify based on manual examination that the delegated authentication is secure.",
            "Id": "APIManagement210",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckDelegatedAuthNEnabled",
            "Rationale": "Delegation allows you to use your existing website for handling developer sign-in/sign-up and subscription to products as opposed to using the built-in functionality in the developer portal. It is API publishers responsibility to ensure protection of user data.",
            "Recommendation": "If Delegation is enabled, APIM Publisher must take the responsibility of secure sign-in/sign-up, subscription to products and management of user data.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthN",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_NetSec_Configure_Virtual_Network_For_APIM",
            "Description": "To access corporate resources, API Management instance should be configured inside virtual network with public access as needed.",
            "Id": "APIManagement220",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckAPIMDeployedInVNet",
            "Rationale": "Azure Virtual Network (VNet) deployment provides enhanced security and isolation for API management instance, as well as backend service, access control policies, and other features to further restrict access.",
            "Recommendation": "For steps to deploy Azure API Management inside a Virtual Network, refer: https://docs.microsoft.com/en-us/azure/api-management/api-management-using-with-vnet.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "NetSec",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Use_Custom_Domain_With_SSL",
            "Description": "Custom domain with SSL binding must be configured for Proxy and Portal endpoints of Azure API Management instance.",
            "Id": "APIManagement230",
            "ControlSeverity": "Medium",
            "Automated": "No",
            "MethodName": "",
            "Rationale": "Use of custom domain protects a backend service from common attacks such as phishing, session hijacking and other DNS-related attacks.",
            "Recommendation": "Go to Azure Portal --> your API management instance --> Settings --> Custom Domains and configure a custom domain for Proxy and Portal endpoint. Please refer: https://docs.microsoft.com/en-us/azure/api-management/configure-custom-domain. To configure custom domain using PowerShell please refer : https://docs.microsoft.com/en-us/azure/api-management/scripts/powershell-setup-custom-domain",
            "Tags": [
                "SDL",
                "TCP",
                "Manual",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthZ_Use_JWT_Validate_Token",
            "Description": "The 'validate-jwt' policy should be added to API inbound policies along with enabling OAuth 2.0 or OpenID connect on Azure portal.",
            "Id": "APIManagement240",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckJWTValidatePolicyInAPI",
            "Rationale": "If 'validate-jwt' policy is not configured, client can call the API without the OAuth/OpenID connect authorization token. This policy enforces existence and validity of a JWT extracted from either a specified HTTP Header or a specified query parameter.",
            "Recommendation": "For steps to add JWT Validate Token policy please refer: https://docs.microsoft.com/en-us/azure/api-management/api-management-access-restriction-policies#ValidateJWT and https://docs.microsoft.com/en-us/azure/api-management/api-management-howto-protect-backend-with-aad#configure-a-jwt-validation-policy-to-pre-authorize-requests",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthZ",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthZ_Restrict_Caller_IPs",
            "Description": "Use Restrict caller IPs policies for additional protection.",
            "Id": "APIManagement250",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckRestrictedCallerIPs",
            "Rationale": "Using the IP filter policy feature ensures that access to the backend service is restricted to a specific set/group of clients. While this may not be feasible in all scenarios, when it can be used, it provides an extra layer of access control protection for critical assets.",
            "Recommendation": "Use 'ip-filter' policy filters to allow and deny calls from specific IP addresses and/or address ranges. Please refer: https://docs.microsoft.com/en-us/azure/api-management/api-management-access-restriction-policies#RestrictCallerIPs",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthZ",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthZ_Disable_Management_API",
            "Description": "'Enable API Management REST API' option should be not be permitted for an API management instance.",
            "Id": "APIManagement260",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckManagementAPIDisabled",
            "Rationale": "The �API Management Rest API� uses credentials which provide only admin-level access without support for role-based access control and without recording audit logs.",
            "Recommendation": "To disable 'Enable API Management REST API' go to Azure Portal --> your API management instance --> Management API --> Uncheck 'Enable API Management REST API'. ",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthZ",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthZ_Enable_User_Authorization_For_API",
            "Description": "All APIs should use at least one of the OAuth 2.0 or OpenID connect to authorize developer accounts in Azure API Management.",
            "Id": "APIManagement270",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckUserAuthorizationSettingInAPI",
            "Rationale": "Enabling OAuth/OpenID connect user authorization ensure that only valid users have access, and they can only access resources to which they're entitled.",
            "Recommendation": "To enable user authorization for an API go to Azure Portal --> your API management instance --> APIs --> Select API --> Settings -> User Authorization. Please refer https://docs.microsoft.com/en-us/azure/api-management/api-management-howto-oauth2.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthZ",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthN_Use_AAD_for_Client_AuthN",
            "Description": "Enterprise application's APIM must authenticate developers/applications using Azure Active Directory backed credentials.",
            "Id": "APIManagement280",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckAADIdentityProviderEnabled",
            "Rationale": "Using the native enterprise directory for authentication ensures that there is a built-in high level of assurance in the user identity established for subsequent access control. All Enterprise subscriptions are automatically associated with their enterprise directory (xxx.onmicrosoft.com) and users in the native directory are trusted for authentication to enterprise subscriptions.",
            "Recommendation": "Authorize developer accounts by using Azure Active Directory in Azure API Management. For step please refer https://docs.microsoft.com/en-us/azure/api-management/api-management-howto-aad.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthN",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Dont_Reveal_Private_Backend_Info",
            "Description": "Do not reveal a private backend info in request response. Use transform policies to hide private data from your API response.",
            "Id": "APIManagement290",
            "ControlSeverity": "Medium",
            "Automated": "No",
            "MethodName": "",
            "Rationale": "Information such as technology stack that is running on the backend and the original URLs that appear in the body of API's HTTP response are private backend info and should be hidden from external customers.",
            "Recommendation": "Verify that your API's response does not reveal private backend information. To hide private information from client refer: https://docs.microsoft.com/en-us/azure/api-management/transform-api.",
            "Tags": [
                "SDL",
                "TCP",
                "Manual",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Dont_Checkin_Secrets_In_GitHub",
            "Description": "Use 'Named Values' to manage constant string values, including secrets, across all API configuration and policies.",
            "Id": "APIManagement300",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckGitHubIsUsedInAPIM",
            "Rationale": "When using Git to save and configure your API Management service configuration, any secrets that are not defined as properties will be stored in the repository and will remain in its history until you disable and re-enable Git access. Properties (Named values) provide a secure place to manage constant string values, including secrets, across all API configuration and policies, so you don't have to store them directly in your policy statements.",
            "Recommendation": "Refer: https://docs.microsoft.com/en-us/azure/api-management/api-management-configuration-repository-git.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthN_Secure_API_Using_Client_Certificates",
            "Description": "Client certificates must be used to authenticate with a backend service.",
            "Id": "APIManagement310",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckClientCertAuthDisabled",
            "Rationale": "Use client certificates to secure access to the back-end service of an API and protects data in transit from network layer man-in-the-middle, eavesdropping, session-hijacking attacks.",
            "Recommendation": "To enable client certificate authentication from Azure portal please refer https://docs.microsoft.com/en-us/azure/api-management/api-management-howto-mutual-certificates and https://docs.microsoft.com/en-us/azure/api-management/api-management-authentication-policies.",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthN",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Store_Subscription_Key_Securely",
            "Description": "Subsciption key should be stored securely.",
            "Id": "APIManagement320",
            "ControlSeverity": "High",
            "Automated": "No",
            "MethodName": "",
            "Rationale": "A valid Subscription Key, if stored in an unsecured way, risks the exposure of API result to unauthorized user.",
            "Recommendation": "Use key vault or other secured storage method with restricted access to store and manage Subscription Key.",
            "Tags": [
                "SDL",
                "TCP",
                "Manual",
                "DP",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthZ_Enable_Requires_Subscription",
            "Description": "'Requires Subscription' option must be turned on for all products in an API Management instance.",
            "Id": "APIManagement330",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckRequiresSubscription",
            "Rationale": "When publishing APIs through Azure API Management (APIM), the easiest and most common way to secure access to the APIs is by using Subscription Keys. To obtain a Subscription Key for accessing APIs, a Subscription is required. This ensures that a Client applications that need to consume the published APIs must subscribe before making calls to those APIs.",
            "Recommendation": "To enable 'Requires Subscription' go to Azure Portal --> your API management instance --> Products --> Settings. Refer: https://docs.microsoft.com/en-us/azure/api-management/api-management-subscriptions. To create subscription for a user directly from Azure portal refer https://docs.microsoft.com/en-us/azure/api-management/api-management-howto-create-subscriptions",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthZ",
                "APIManagement"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_DP_Restrict_Critical_APIs_Access",
            "Description": "Critical APIs must not be exposed to Guest users.",
            "Id": "APIManagement340",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckGuestGroupUsedInProduct",
            "Rationale": "Guest users or unauthenticated developer portal users, such as prospective customers visiting the developer portal of an API Management instance can be granted certain read-only access, such as the ability to view APIs but not call them.",
            "Recommendation": "Do not associate Guest groups with products containing critical APIs. To verify access go to Azure Portal --> your API management instance --> Products --> Access Control",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "DP",
                "APIManagement",
                "OwnerAccess"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthN_Use_Managed_Service_Identity",
            "Description": "Use Managed Service Identity (MSI) for accessing other AAD-protected resources from the API management instance.",
            "Id": "APIManagement350",
            "ControlSeverity": "Medium",
            "Automated": "Yes",
            "MethodName": "CheckAPIManagementMsiEnabled",
            "Rationale": "Managed Service Identity (MSI) allows your API Management instance to easily access other AAD-protected resources, such as Azure Key Vault. The identity is managed by the Azure platform and eliminates the need to provision/manage/rotate any secrets thus reducing the overall risk.",
            "Recommendation": "Go to Azure Portal --> your API management instance --> Settings --> Managed Service Identity --> Register with AAD --> ON",
            "Tags": [
                "SDL",
                "TCP",
                "Automated",
                "AuthN",
                "APIManagement",
                "OwnerAccess"
            ],
            "Enabled": true
        },
        {
            "ControlID": "Azure_APIManagement_AuthZ_Enable_Requires_Approval",
            "Description": "'Requires Approval' should be enabled for published APIs, in cases where user's background check is essential before giving access to APIs.",
            "Id": "APIManagement360",
            "ControlSeverity": "High",
            "Automated": "Yes",
            "MethodName": "CheckRequiresApproval",
            "Rationale": "Enabling 'Requires Approval' ensures that only users approved by API publisher can subscribe to a product. Note: This control is applicable when APIs publisher needs to conduct user's background check before allowing access to APIs.",
            "Recommendation": "To enable 'Requires Approval' go to Azure Portal --> your API management instance --> Products --> Settings. Refer: https://docs.microsoft.com/en-us/azure/api-management/api-management-subscriptions.",
            "Tags": [
            "SDL",
            "TCP",
            "Automated",
            "AuthZ",
            "APIManagement"
            ],
            "Enabled": true
        }
    ]
}