Download as pdf or txt
Download as pdf or txt
You are on page 1of 111

https://aka.ms/AzureSecurityCompass Version 1.

1 – September 2019
N
General
SECURE

LEVEL OF
ACCEPTABLE RISK

COMPLIANT
N E T WO R K
Ransomware:
$66 upfront
Or
30% of the profit (affiliate model)

0days price range


varies from $5,000
to $350,000

Loads (compromised device)


average price ranges Spearphishing services
• PC - $0.13 to $0.89 range from $100 to
• Mobile - from $0.82 to $2.78 $1,000 per successful
account take over

Denial of Service
(DOS) average prices
day: $102.05
week: $327.00 Compromised accounts
month: $766.67 As low as $150 for 400M.
Averages $0.97 per 1k.
Proxy services to evade IP
geolocation prices vary
As low as $100 per week
for 100,000 proxies.
Evolving architecture, tools, skills, & practices
ATTACKERS USING IDENTITY TACTICS

MODERN PERIMETER
(Identity Controls)
MODERN PERIMETER
(Identity Controls)
CLASSIC PERIMETER
(Network Controls)

Network →
Azure Marketplace
fits PaaS or IaaS model

SLA
EXPLOIT/ENTER TRAVERSAL MONETIZATION
CREDENTIAL THEFT &
SOCIAL ENGINEERING RANSOMWARE
ABUSE (HASHES, SSH…)

PHISHING SCAN & EXPLOIT TARGETED DATA THEFT

GEO-FILTERING EVASION COMMODITY


WITH PROXY BOTNET/DDOS/ETC

ACQUIRE TENANT PIVOT TO ON CRYPTOMINERS –


KEYS FROM PREMISES FROM (WEBSERVERS,
GITHUB/ETC CLOUD VISITORS)

RDP/SSH
PASSWORD SPRAY
& BRUTE FORCE
Extensive machine learning to:
• Reduce manual effort
• Reduce wasted effort
on false positives
• Speed up detection
Microsoft Trust Center
https://docs.microsoft.com/en-us/azure/security/azure-
security-infrastructure

https://servicetrust.microsoft.com/

https://www.microsoft.com/en-us/trustcenter/compliance/csa-
self-assessment
https://azure.microsoft.com/en-us/resources/cis-
microsoft-azure-foundations-security-benchmark/

https://docs.microsoft.com/en-us/azure/architecture/aws-professional
Azure compliance coverage extends across most
industries and geographies
 CSA STAR Attestation  ISO 22301  ISO 27018
Global
 CSA STAR Certification  ISO 27001  SOC 1 Type 2
 CSA STAR Self-Assessment  ISO 27017  SOC 2 Type 2

U.S.  CJIS  FedRAMP  ITAR


Government  DoD DISA SRG Level 2  FIPS 140-2  Moderate JAB P-ATO
 DoD DISA SRG Level 4  High JAB P-ATO  Section 508 VPAT
 DoD DISA SRG Level 5  IRS 1075  SP 800-171

Industry  CDSA  FISC Japan  IG Toolkit UK


 FACT UK  GLBA  MARS-E
 FERPA  GxP 21 CFR Part 11  MPAA
 FFIEC  HIPAA / HITECH  PCI DSS Level 1
 HITRUST  Shared Assessments

Regional  Argentina PDPA  ENISA IAF  Japan My Number Act


 Australia IRAP/CCSL  EU Model Clauses  New Zealand GCIO
 Canada Privacy Laws  EU-US Privacy Shield  Singapore MTCS
 China DJCP  Germany IT Grundschutz  Spain DPA
 China GB 18030  India MeitY  Spain ENS
 China TRUCS  Japan CS Mark Gold  UK G-Cloud
https://aka.ms/MCRA Video Recording Strategies
Office 365
Azure Sentinel – Cloud Native SIEM and SOAR (Preview)

Securing Privileged Access


Dynamics 365
Office 365 Security
Rapid Cyberattacks
(Wannacrypt/Petya)

Data Loss Protection


Data Governance
eDiscovery

SQL Encryption &


Data Masking

+Monitor
Mitigating some risks requires action across multiple disciplines
Azure Tenant
(Enrollment)

Intune
Other Built-in Roles
https://aka.ms/MyASIS
Architecture guidance on this topic can be found at

https://docs.microsoft.com/en-us/azure/architecture/security/governance
https://docs.microsoft.com/en-us/azure/governance/
http://aka.ms/magicbutton
MG documentation
https://docs.microsoft.com/en-us/azure/security-center/security-
center-apply-system-updates Azure Security Center
Just in Time access
Azure Update Management
REGULARLY REVIEW CRITICAL ACCESS

https://docs.microsoft.com/en-us/azure/active-
directory/governance/create-access-review
https://docs.microsoft.com/
en-us/azure/security-center/
https://docs.microsoft.com/ security-center-
en-us/azure/security-center/ recommendations
security-center-secure-score
remediate
recommendations
BEST PRACTICE

DISABLE INSECURE PROTOCOLS

Insecure Protocol
Dashboard

SMB NTLM WDigest


GUIDANCE

REGULATORY COMPLIANCE AZURE BLUEPRINTS

Azure Blueprint Service

Security and Compliance Blueprints

https://docs.microsoft.com/en-us/azure/security-
center/security-center-compliance-dashboard
GUIDANCE

EVALUATE USING BENCHMARKS

https://www.cisecurity.org/benchmark/a
zure/

https://docs.microsoft.com/en-
us/azure/security-center/security-
center-compliance-dashboard
https://docs.microsoft.com/en-
us/azure/governance/policy/tutori
als/create-and-manage
https://docs.microsoft.com/en-us/azure/security/fundamentals/customer-lockbox-overview

https://docs.microsoft.com/en-us/azure/dedicated-hsm/

https://azure.microsoft.com/en-us/blog/azure-confidential-computing/
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-risk-events

https://technet.microsoft.com/en-us/mt784683
Architecture guidance on this topic can be found at

https://docs.microsoft.com/en-us/azure/architecture/security/security-operations
Detect Respond
Log Flow

Generate Alerts

Identity Endpoint Cloud Network and more


CRITICAL GUIDANCE

ASC BUILT IN SECURITY ALERTS

Alert List

extensive threat intelligence

MITRE report

https://docs.microsoft.com/en-
us/azure/security-center/security-center-
get-started
GENERAL GUIDANCE

NOW - ALERT INTEGRATION LATER - ADDITIONAL LOGS

NOW - CRITICAL LOGS

https://docs.microsoft.com/en-
us/azure/security-center/security-
center-export-data-to-siem

Azure Monitor
https://docs.microsoft.com/en-
us/azure/security/azure-log-audit
CRITICAL CHOICE

Benefits of native cloud


analytics may also accelerate
CLOUD ANALYTICS STRATEGY transition plans (advanced
capabilities, simplified
management, etc.)

Can be Native Cloud Analytics


(recommended) or
Infrastructure as a Service (IaaS)
SIEM. Native is recommended
over IaaS because of reduced
infrastructure management
Data Gravity
Microsoft Graph Security API
Hybrid Architecture can
Function as either a
• Transition State
• Permanent State
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/howto-integrate-activity-logs-with-sumologic
Architecture guidance on this topic can be found at

https://docs.microsoft.com/en-us/azure/architecture/security/identity
Partners
Customers

Commercial
IdPs
Azure
Consumer Active Directory
IdPs

Windows Server Azure AD


Active Directory Connect
 Azure VM

Azure Service
Your code 3
(e.g. ARM, Azure Storage)

1
Azure Active Directory
http://localhost/oauth2/token

MSI VM 2
Extension

Credentials

https://docs.microsoft.com/en-us/azure/active-
Azure (inject and roll credentials)
directory/managed-identities-azure-resources/overview
lllllllll

200,000

5B
44M

lllllllll

650,000
Josi@contoso.com Password123
Chance@wingtiptoys.com Password123
Rami@fabrikam.com Password123
TomH@cohowinery.com Password123
AnitaM@cohovineyard.com Password123
EitokuK@cpandl.com Password123
Ramanujan@Adatum.com Password123
Maria@Treyresearch.net Password123
LC@adverture-works.com Password123
EW@alpineskihouse.com Password123
info@blueyonderairlines.com Password123
AiliS@fourthcoffee.com Password123
MM39@litwareinc.com Password123
Margie@margiestravel.com Password123
Ling-Pi997@proseware.com Password123
PabloP@fineartschool.net Password123
GiseleD@tailspintoys.com Password123
Luly@worldwideimporters.com Password123
Bjorn@woodgrovebank.com Password123
NK@lucernepublishing.com Password123
CRITICAL BEST PRACTICES

SYNCHRONIZE WITH ACTIVE AZURE AD FOR APPLICATIONS


DIRECTORY & IDENTITY SYSTEMS

Azure AD
https://docs.microsoft.com/en- Azure AD B2B
us/azure/active-directory/connect/active-
directory-aadconnect Azure AD B2C
CRITICAL BEST PRACTICES

BLOCK LEGACY AUTHENTICATION

password spray attacks (majority use legacy auth)

https://techcommunity.microsoft.com/t5/Azure-Active-
Directory-Identity/Azure-AD-Conditional-Access-
support-for-blocking-legacy-auth-is/ba-p/245417

https://www.youtube.com/watch?v=wGk0J4z90GI
– Synchronize

https://docs.microsoft.com/azure/active-
directory/connect/active-directory-aadconnectsync-
implement-password-hash-synchronization
CRITICAL BEST PRACTICES

AZURE AD PASSWORD PROTECTION

https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview

https://www.microsoft.com/en- • Azure AD reporting - Risk events are part of Azure AD's security reports.
us/research/publication/password-
guidance/
For more information, see the users at risk security report and the risky sign-
ins security report.
https://pages.nist.gov/800-63-
• Azure AD Identity Protection - Risk events are also part of the reporting
3/sp800-63b.html
capabilities of Azure Active Directory Identity Protection.
Passwordless • Use the Identity Protection risk events API to gain programmatic access to
security detections using Microsoft Graph.

0. Do Nothing (Not Recommended)


https://docs.microsoft.com/en-us/azure/virtual-machines/linux/login-using-aad

https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-password-ban-bad-on-premises
Architecture guidance on this topic can be found at

https://docs.microsoft.com/en-us/azure/architecture/security/critical-impact-accounts
AAD B2B Collaboration
remove license
where
normal administrative accounts can’t be
used (federation unavailable, etc.)
Managing
emergency access administrative accounts in
Azure AD
https://channel9.msdn.com/events/Ignite/Microsoft-Ignite-Orlando-2017/BRK3016

http://aka.ms/HelloForBusiness

https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-
phone-sign-in

https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-userstates
CRITICAL BEST PRACTICES

ADMIN WORKSTATION SECURITY

Low Security Enhanced Security High Security Specialized Secured Workstation


PROFILES Workstation Workstation Workstation Workstation –aka PAW

SECURITY
CONTROLS

http://aka.ms/SWoverview
http://aka.ms/secureworkstation
Conditional Access policy for
Azure management

integrity with Windows Defender ATP


More information on Conditional Access:
https://docs.microsoft.com/en-us/azure/active-
directory/conditional-access/overview
built-in roles

Custom roles
https://docs.microsoft.com/en-us/office365/securitycompliance/attack-simulator
Architecture guidance on this topic can be found at

https://docs.microsoft.com/en-us/azure/architecture/security/network-security-containment
NSG

NSG NSG
Physical vs. Software Defined Networking

Public IP
Web App Firewalls

Public IP

Public IP
Distributed Denial of Service (DDoS) protection

Public IP

Public IP
Connecting to On Premises Resources

Public IP

Public IP

On Premises
Network(s)
Public IP

Public IP

On Premises
Network(s)
https://docs.microsoft.com/en-
us/azure/architecture/reference-
architectures/hybrid-
networking/shared-services
Public IP
CRITICAL BEST PRACTICES
More Info
using Azure Security
Center
Azure AD PIM

Local Admin
Password Solution (LAPS)
CRITICAL BEST PRACTICES

INTERNET EDGE STRATEGY

3RD PARTY CAPABILITIES


CRITICAL CHOICE

EXPRESSROUTE TERMINATION

https://docs.microsoft.com/en-
us/azure/expressroute/expressroute-introduction
CRITICAL CHOICES

CLASSIC NETWORK INTRUSION NETWORK DATA


DETECTION/PREVENTION SYSTEMS LOSS PREVENTION (DLP)
(NIDS/NIPS)
DESIGN VIRTUAL NETWORKS & APPLICATION SECURITY AVOID FULLY OPEN ALLOW
SUBNETS FOR GROWTH GROUPS (ASGS) RULES

ASGs

https://docs.microsoft.com/en-
us/azure/network-watcher/network-
watcher-nsg-auditing-powershell
DDOS MITIGATIONS

Azure DDoS basic


Azure DDoS standard
Azure
ExpressRoute Site-to-Site VPN
Azure Monitor

virtual TAP
Architecture guidance on this topic can be found at

https://docs.microsoft.com/en-us/azure/architecture/security/storage-data-encryption
Storage System
Azure Storage
Design and
Managed Disks
Architecture:
https://docs.microsoft.com/en-
us/azure/storage/common/storage-
network-security
https://docs.microsoft.com/en-
us/azure/storage/common/storage-
advanced-threat-protection
Layers (and why each is important)
Encryption Technologies

• Azure Information Protection (AIP) or 3rd party solutions

• BYO Encryption - .NET Libraries, client-side encryption, etc.

• SQL Transparent Data Encryption, Always Encrypted>


• HDInsight Encryption
• Same as application layer • Azure Backup Encrypted at Rest, Encrypted VM support
• Near zero management effort (for Microsoft managed key)
• Azure Disk Encryption - <BitLocker [Windows], DM-Crypt
[Linux]>
• Partner Volume Encryption – <CloudLink® SecureVM,
• Mitigate against loss/leakage of VM Disks from storage account Vormetric, etc.>
• BYO Encryption – <Customer provided>

• Mitigate against attacks on cloud provider/infrastructure • Azure Storage Service Encryption (server side
• On by default and unable to disable encryption) <AES-256, Block, Append, and page Blobs>
https://docs.microsoft.com/en- https://docs.microsoft.com/en-
us/azure/storage/common/storage- us/azure/security/azure-security-disk- https://docs.microsoft.com/en-
auth-aad encryption-overview us/azure/security/azure-security-
encryption-atrest
https://azure.microsoft.com/en-us/resources/cis-
microsoft-azure-foundations-security-benchmark/

You might also like