SlideShare une entreprise Scribd logo
1  sur  28
TRACK:
Introduction
to the Azure
Cloud
An IT Operations perspective
Introduction to Microsoft Azure Security
TRACK:
Introduction
to the Azure
Cloud @CloudPowerUs
er
TRACK:
Introduction
to the Azure
Cloud
Thank you to our Sponsors!
Power of the Cloud
Microsoft Cloud Power User Conference
@CloudPowerUs
er
TRACK:
Introduction
to the Azure
Cloud
Who we are
Adin Ermie
• Manager, Cloud Infrastructure Consulting @ Avanade
• Cloud Solutions Architect (Datacenter/Azure)
• Azure (IaaS, PaaS, Recovery Services)
• Operations Management Suite (OMS), Azure Monitor,
Azure Security Center (ASC)
• 3x MVP - Cloud and Datacenter Management (CDM)
Adin.Ermie@outlook.com
@AdinErmie
https://AdinErmie.com
https://www.linkedin.com/in/adinermie
TRACK:
Introduction
to the Azure
Cloud
S.E.C.U.R.I.T.Y
What do you think of when you hear this word?
IDENTITY & ACCESS DATA ENCRYPTION
ENCRYPTION KEY
MANAGEMENT
NETWORK SECURITY
THREAT
PROTECTION &
SECURITY MGMT
ENVIRONMENT
PROTECTION
TRACK:
Introduction
to the Azure
Cloud
Security Topics
Vague and nebulous
TRACK:
Introduction
to the Azure
Cloud
IDENTITY &
ACCESS
• Azure Active
Directory (AAD)
• Azure Information
Protection (AIP)
• Identity and
Access
Management
(IAM)
• Privileged Identity
Management
(PIM)
• Business-to-
Business (B2B)
• Business-to-
Consumer (B2C)
DATA
ENCRYPTION
• Azure Storage
Encryption (ASE)
• Azure Disk
Encryption (ADE)
• SSL / TLS
ENCRYPTION KEY
MANAGEMENT
• Azure Key Vault
• Certificates
• Secrets /
Passphrases
• Secure Credentials
NETWORK
SECURITY
• Azure Advanced
Threat Protection
(ATP)
• Network Security
Groups (NSGs)
• Application
Security Groups
(ASGs)
• DDos Protection
Plans
• Azure Service
Endpoints
• Site-to-Site VPNs
/ Express Route
THREAT
PROTECTION &
SECURITY MGMT
• Azure Security
Center (ASC)
• Threat Intelligence
• Log Analytics (LA)
/ Operation
Management
Suite (OMS)
ENVIRONMENT
PROTECTION
• Azure Policy
• Resource Group
Locks
• Azure Backup
• Cloud App
Security (CAS)
• Enterprise
Mobility and
Security (EMS)
• Intune
• Internet of Things
(IOT)
TRACK:
Introduction
to the Azure
Cloud
Security Fundaments
Design, Code, Environment, Operations
Secure
by design
Secure
the code
Secure the
environment
Secure the
operations
TRACK:
Introduction
to the Azure
Cloud
• Security Perspectives:
• IT Operations
• Identity
• Data
• Network
• Resources
What we will cover…
©2017 Avanade Inc. All Rights Reserved.
Secure your IT resources with Azure
Security Center
TRACK:
Introduction
to the Azure
Cloud
Hybrid cloud
requires a new
approach for
security
Distributed
infrastructure
Rapidly changing
cloud resources
Increasingly
sophisticated threats
TRACK:
Introduction
to the Azure
Cloud
Microsoft Azure Security Center
Unify security management and enable advanced threat protection for hybrid cloud workloads
Dynamically discover and manage the
security of your hybrid cloud workloads
in a single cloud-based console
TRACK:
Introduction
to the Azure
Cloud
Understand security state across
hybrid workloads
Built-in Azure, no setup required
Automatically discover
and monitor security of
Azure resources
Gain insights for hybrid resources
Easily onboard resources running
in other clouds and on-premises
TRACK:
Introduction
to the Azure
Cloud
Central policy management
Define a security policy for each
subscription in Security Center
Apply across multiple subscriptions
using Azure Management Groups
Ensure compliance with
policy management
TRACK:
Introduction
to the Azure
Cloud
Gain deeper insights with
integrated log analytics
Quickly identify list of notable
events that require your attention
Out of the box notable events in
dashboard or create custom
queries
Search and analyze security data
using a flexible query language
Use built-in or custom queries with
Log Analytics search
TRACK:
Introduction
to the Azure
Cloud
Integrated partners
Connected security solutions
running in Azure, e.g. firewalls
and antimalware solutions
Microsoft security
Azure Active Directory
Information Protection
Advanced Threat Analytics
Many others
Any security solution that
supports Common Event Format
(CEF)
Analyze security information
from variety of sources
Enable actionable, adaptive protections
that identify and mitigate risk to reduce
exposure to attacks
TRACK:
Introduction
to the Azure
Cloud
Identify and remediate
vulnerabilities quickly
Continuous assessment of
machines, networks, and
Azure services
Hundreds of built-in security
assessments, or create your
own
Fix vulnerabilities quickly
Prioritized, actionable security
recommendations
TRACK:
Introduction
to the Azure
Cloud
Limit exposure to brute-force
attacks
Lock down ports on virtual machines
Enable just-in-time access
to virtual machines
Access automatically granted
for limited time
TRACK:
Introduction
to the Azure
Cloud
Block malware and other
unwanted applications
Allow safe applications only
Adaptive whitelisting learns
application patterns
Simplified management with
recommended whitelists
Use advanced analytics and Microsoft
Intelligent Security Graph to rapidly detect and
respond to evolving cyber threats
TRACK:
Introduction
to the Azure
Cloud
Built-in Intelligence and
advanced analytics
Partners
Integrates alerts from partner
solutions, like firewalls and
antimalware Fusion
Combines events and alerts from across
the kill chain to map the attack timeline
Behavioral analytics
Looks for known patterns
and malicious behaviours
Threat intelligence
Looks for known malicious
actors using Microsoft
global threat intelligence
Anomaly detection
Uses statistical profiling to build
historical baselines
Alerts on deviations that conform to
a potential attack vector
TRACK:
Introduction
to the Azure
Cloud
Detect threats across the
kill chain
Target and attack
Inbound brute-force RDP,
SSH,
SQL attacks and more
Application and DDoS attacks
(WAF partners)
Intrusion detection
(NG Firewall partners)
Install and exploit
In-memory malware and
exploit attempts
Suspicious process execution
Lateral movement
Internal reconnaissance
Communication to a known
malicious IP (data exfiltration or
command and control)
Using compromised resources to
mount additional attacks (outbound
port scanning, brute-force RDP/SSH
attacks, DDoS, and spam)
Post breach
TRACK:
Introduction
to the Azure
Cloud
Get prioritized security alerts
Details about detected threats
and recommendations
Detect threats across the kill chain
Alerts that conform to kill
chain patterns are fused into
a single incident
Focus on the most
critical threats
TRACK:
Introduction
to the Azure
Cloud
Gain valuable insights
about attackers
Visualize source of attacks with
interactive map
Analyzes data from your
computers and firewalls logs
Gain insights through threat
reports
Attacker’s known objectives,
tactics, and techniques
TRACK:
Introduction
to the Azure
Cloud
Simplify security operations
and investigation
Quickly assess the scope and
impact of an attack
Interactive experience to
explore links across alerts,
computers and users
Use predefined or ad hoc
queries for deeper
examination
TRACK:
Introduction
to the Azure
Cloud
Respond quickly to threats
Automate and orchestrate common
security workflows
Create playbooks with integration
of Azure Logic Apps
Trigger workflows from any alert
to enable conditional actions
TRACK:
Introduction
to the Azure
Cloud
Thank you
Adin Ermie
Adin.Ermie@outlook.com
@AdinErmie
https://AdinErmie.com
https://www.linkedin.com/in/adinermie
Thank you

Contenu connexe

Tendances

Tendances (20)

AWS Elastic Beanstalk under the Hood (DMG301) | AWS re:Invent 2013
AWS Elastic Beanstalk under the Hood (DMG301) | AWS re:Invent 2013AWS Elastic Beanstalk under the Hood (DMG301) | AWS re:Invent 2013
AWS Elastic Beanstalk under the Hood (DMG301) | AWS re:Invent 2013
 
Practical Steps to Hack-Proofing AWS
Practical Steps to Hack-Proofing AWSPractical Steps to Hack-Proofing AWS
Practical Steps to Hack-Proofing AWS
 
Amazon Web Services Security
Amazon Web Services SecurityAmazon Web Services Security
Amazon Web Services Security
 
Five Steps to Creating a Secure Hybrid Cloud Architecture
Five Steps to Creating a Secure Hybrid Cloud ArchitectureFive Steps to Creating a Secure Hybrid Cloud Architecture
Five Steps to Creating a Secure Hybrid Cloud Architecture
 
AWS re:Invent 2016: Cyber Resiliency – surviving the breach (SAC321)
AWS re:Invent 2016: Cyber Resiliency – surviving the breach (SAC321)AWS re:Invent 2016: Cyber Resiliency – surviving the breach (SAC321)
AWS re:Invent 2016: Cyber Resiliency – surviving the breach (SAC321)
 
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
 
Modern Security and Compliance Through Automation
Modern Security and Compliance Through AutomationModern Security and Compliance Through Automation
Modern Security and Compliance Through Automation
 
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in PracticeCSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
 
Securing your cloud perimeter with azure network security brk3185
Securing your cloud perimeter with azure network security brk3185Securing your cloud perimeter with azure network security brk3185
Securing your cloud perimeter with azure network security brk3185
 
(ARC307) Infrastructure as Code
(ARC307) Infrastructure as Code(ARC307) Infrastructure as Code
(ARC307) Infrastructure as Code
 
CSS17: Dallas - The AWS Shared Responsibility Model in Practice
CSS17: Dallas - The AWS Shared Responsibility Model in PracticeCSS17: Dallas - The AWS Shared Responsibility Model in Practice
CSS17: Dallas - The AWS Shared Responsibility Model in Practice
 
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
 
Trust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataTrust No-One Architecture For Services And Data
Trust No-One Architecture For Services And Data
 
Azure DDoS Protection Standard
Azure DDoS Protection StandardAzure DDoS Protection Standard
Azure DDoS Protection Standard
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Advanced Techniques for DDoS Mitigation and Web Application Defense | AWS Pub...
Advanced Techniques for DDoS Mitigation and Web Application Defense | AWS Pub...Advanced Techniques for DDoS Mitigation and Web Application Defense | AWS Pub...
Advanced Techniques for DDoS Mitigation and Web Application Defense | AWS Pub...
 
AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”
 
(SEC305) How to Become an IAM Policy Ninja in 60 Minutes or Less
(SEC305) How to Become an IAM Policy Ninja in 60 Minutes or Less(SEC305) How to Become an IAM Policy Ninja in 60 Minutes or Less
(SEC305) How to Become an IAM Policy Ninja in 60 Minutes or Less
 
(SEC401) Encryption Key Storage with AWS KMS at Okta
(SEC401) Encryption Key Storage with AWS KMS at Okta(SEC401) Encryption Key Storage with AWS KMS at Okta
(SEC401) Encryption Key Storage with AWS KMS at Okta
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure Cloud
 

Similaire à Power of the Cloud - Introduction to Microsoft Azure Security

Microsoft - Human-Operated Ransomware Mitigation Project Plan #nice #template...
Microsoft - Human-Operated Ransomware Mitigation Project Plan #nice #template...Microsoft - Human-Operated Ransomware Mitigation Project Plan #nice #template...
Microsoft - Human-Operated Ransomware Mitigation Project Plan #nice #template...
powerofgametest
 

Similaire à Power of the Cloud - Introduction to Microsoft Azure Security (20)

Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure security
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to Hero
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
 
Azure governance v4.0
Azure governance v4.0Azure governance v4.0
Azure governance v4.0
 
SC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsSC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security Solutions
 
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
 
Longji Vwamhi | Infrastructure With Microsoft Defender
Longji Vwamhi |  Infrastructure With Microsoft DefenderLongji Vwamhi |  Infrastructure With Microsoft Defender
Longji Vwamhi | Infrastructure With Microsoft Defender
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
 
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
 
AZ900-AzureFundamentals-part-11.pdf
AZ900-AzureFundamentals-part-11.pdfAZ900-AzureFundamentals-part-11.pdf
AZ900-AzureFundamentals-part-11.pdf
 
Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 
Ensuring Data Protection in Azure Remote Access Environments.docx
Ensuring Data Protection in Azure Remote Access Environments.docxEnsuring Data Protection in Azure Remote Access Environments.docx
Ensuring Data Protection in Azure Remote Access Environments.docx
 
Top 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdfTop 10 cloud security tools to adopt in 2024.pdf
Top 10 cloud security tools to adopt in 2024.pdf
 
CCI2018 - Azure Security Center - Stato dell’arte e roadmap
CCI2018 - Azure Security Center - Stato dell’arte e roadmapCCI2018 - Azure Security Center - Stato dell’arte e roadmap
CCI2018 - Azure Security Center - Stato dell’arte e roadmap
 
Azure security and Compliance
Azure security and ComplianceAzure security and Compliance
Azure security and Compliance
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
Microsoft - Human-Operated Ransomware Mitigation Project Plan #nice #template...
Microsoft - Human-Operated Ransomware Mitigation Project Plan #nice #template...Microsoft - Human-Operated Ransomware Mitigation Project Plan #nice #template...
Microsoft - Human-Operated Ransomware Mitigation Project Plan #nice #template...
 

Plus de Adin Ermie

Plus de Adin Ermie (7)

Deploying Azure DevOps using Terraform
Deploying Azure DevOps using TerraformDeploying Azure DevOps using Terraform
Deploying Azure DevOps using Terraform
 
Infrastructure-as-Code (IaC) Using Terraform (Advanced Edition)
Infrastructure-as-Code (IaC) Using Terraform (Advanced Edition)Infrastructure-as-Code (IaC) Using Terraform (Advanced Edition)
Infrastructure-as-Code (IaC) Using Terraform (Advanced Edition)
 
Infrastructure-as-Code (IaC) Using Terraform (Intermediate Edition)
Infrastructure-as-Code (IaC) Using Terraform (Intermediate Edition)Infrastructure-as-Code (IaC) Using Terraform (Intermediate Edition)
Infrastructure-as-Code (IaC) Using Terraform (Intermediate Edition)
 
Infrastructure-as-Code (IaC) using Terraform
Infrastructure-as-Code (IaC) using TerraformInfrastructure-as-Code (IaC) using Terraform
Infrastructure-as-Code (IaC) using Terraform
 
Global Azure Bootcamp 2018 - Azure Resource Manager (ARM)
Global Azure Bootcamp 2018 - Azure Resource Manager (ARM)Global Azure Bootcamp 2018 - Azure Resource Manager (ARM)
Global Azure Bootcamp 2018 - Azure Resource Manager (ARM)
 
Global Azure Bootcamp 2017 - Performance and Health Management for Modern App...
Global Azure Bootcamp 2017 - Performance and Health Management for Modern App...Global Azure Bootcamp 2017 - Performance and Health Management for Modern App...
Global Azure Bootcamp 2017 - Performance and Health Management for Modern App...
 
The Azure Group - Azure Network Watcher
The Azure Group - Azure Network WatcherThe Azure Group - Azure Network Watcher
The Azure Group - Azure Network Watcher
 

Dernier

Dernier (20)

EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

Power of the Cloud - Introduction to Microsoft Azure Security

  • 1. TRACK: Introduction to the Azure Cloud An IT Operations perspective Introduction to Microsoft Azure Security TRACK: Introduction to the Azure Cloud @CloudPowerUs er
  • 2. TRACK: Introduction to the Azure Cloud Thank you to our Sponsors! Power of the Cloud Microsoft Cloud Power User Conference @CloudPowerUs er
  • 3. TRACK: Introduction to the Azure Cloud Who we are Adin Ermie • Manager, Cloud Infrastructure Consulting @ Avanade • Cloud Solutions Architect (Datacenter/Azure) • Azure (IaaS, PaaS, Recovery Services) • Operations Management Suite (OMS), Azure Monitor, Azure Security Center (ASC) • 3x MVP - Cloud and Datacenter Management (CDM) Adin.Ermie@outlook.com @AdinErmie https://AdinErmie.com https://www.linkedin.com/in/adinermie
  • 4. TRACK: Introduction to the Azure Cloud S.E.C.U.R.I.T.Y What do you think of when you hear this word? IDENTITY & ACCESS DATA ENCRYPTION ENCRYPTION KEY MANAGEMENT NETWORK SECURITY THREAT PROTECTION & SECURITY MGMT ENVIRONMENT PROTECTION
  • 5. TRACK: Introduction to the Azure Cloud Security Topics Vague and nebulous TRACK: Introduction to the Azure Cloud IDENTITY & ACCESS • Azure Active Directory (AAD) • Azure Information Protection (AIP) • Identity and Access Management (IAM) • Privileged Identity Management (PIM) • Business-to- Business (B2B) • Business-to- Consumer (B2C) DATA ENCRYPTION • Azure Storage Encryption (ASE) • Azure Disk Encryption (ADE) • SSL / TLS ENCRYPTION KEY MANAGEMENT • Azure Key Vault • Certificates • Secrets / Passphrases • Secure Credentials NETWORK SECURITY • Azure Advanced Threat Protection (ATP) • Network Security Groups (NSGs) • Application Security Groups (ASGs) • DDos Protection Plans • Azure Service Endpoints • Site-to-Site VPNs / Express Route THREAT PROTECTION & SECURITY MGMT • Azure Security Center (ASC) • Threat Intelligence • Log Analytics (LA) / Operation Management Suite (OMS) ENVIRONMENT PROTECTION • Azure Policy • Resource Group Locks • Azure Backup • Cloud App Security (CAS) • Enterprise Mobility and Security (EMS) • Intune • Internet of Things (IOT)
  • 6. TRACK: Introduction to the Azure Cloud Security Fundaments Design, Code, Environment, Operations Secure by design Secure the code Secure the environment Secure the operations
  • 7. TRACK: Introduction to the Azure Cloud • Security Perspectives: • IT Operations • Identity • Data • Network • Resources What we will cover… ©2017 Avanade Inc. All Rights Reserved.
  • 8. Secure your IT resources with Azure Security Center
  • 9. TRACK: Introduction to the Azure Cloud Hybrid cloud requires a new approach for security Distributed infrastructure Rapidly changing cloud resources Increasingly sophisticated threats
  • 10. TRACK: Introduction to the Azure Cloud Microsoft Azure Security Center Unify security management and enable advanced threat protection for hybrid cloud workloads
  • 11. Dynamically discover and manage the security of your hybrid cloud workloads in a single cloud-based console
  • 12. TRACK: Introduction to the Azure Cloud Understand security state across hybrid workloads Built-in Azure, no setup required Automatically discover and monitor security of Azure resources Gain insights for hybrid resources Easily onboard resources running in other clouds and on-premises
  • 13. TRACK: Introduction to the Azure Cloud Central policy management Define a security policy for each subscription in Security Center Apply across multiple subscriptions using Azure Management Groups Ensure compliance with policy management
  • 14. TRACK: Introduction to the Azure Cloud Gain deeper insights with integrated log analytics Quickly identify list of notable events that require your attention Out of the box notable events in dashboard or create custom queries Search and analyze security data using a flexible query language Use built-in or custom queries with Log Analytics search
  • 15. TRACK: Introduction to the Azure Cloud Integrated partners Connected security solutions running in Azure, e.g. firewalls and antimalware solutions Microsoft security Azure Active Directory Information Protection Advanced Threat Analytics Many others Any security solution that supports Common Event Format (CEF) Analyze security information from variety of sources
  • 16. Enable actionable, adaptive protections that identify and mitigate risk to reduce exposure to attacks
  • 17. TRACK: Introduction to the Azure Cloud Identify and remediate vulnerabilities quickly Continuous assessment of machines, networks, and Azure services Hundreds of built-in security assessments, or create your own Fix vulnerabilities quickly Prioritized, actionable security recommendations
  • 18. TRACK: Introduction to the Azure Cloud Limit exposure to brute-force attacks Lock down ports on virtual machines Enable just-in-time access to virtual machines Access automatically granted for limited time
  • 19. TRACK: Introduction to the Azure Cloud Block malware and other unwanted applications Allow safe applications only Adaptive whitelisting learns application patterns Simplified management with recommended whitelists
  • 20. Use advanced analytics and Microsoft Intelligent Security Graph to rapidly detect and respond to evolving cyber threats
  • 21. TRACK: Introduction to the Azure Cloud Built-in Intelligence and advanced analytics Partners Integrates alerts from partner solutions, like firewalls and antimalware Fusion Combines events and alerts from across the kill chain to map the attack timeline Behavioral analytics Looks for known patterns and malicious behaviours Threat intelligence Looks for known malicious actors using Microsoft global threat intelligence Anomaly detection Uses statistical profiling to build historical baselines Alerts on deviations that conform to a potential attack vector
  • 22. TRACK: Introduction to the Azure Cloud Detect threats across the kill chain Target and attack Inbound brute-force RDP, SSH, SQL attacks and more Application and DDoS attacks (WAF partners) Intrusion detection (NG Firewall partners) Install and exploit In-memory malware and exploit attempts Suspicious process execution Lateral movement Internal reconnaissance Communication to a known malicious IP (data exfiltration or command and control) Using compromised resources to mount additional attacks (outbound port scanning, brute-force RDP/SSH attacks, DDoS, and spam) Post breach
  • 23. TRACK: Introduction to the Azure Cloud Get prioritized security alerts Details about detected threats and recommendations Detect threats across the kill chain Alerts that conform to kill chain patterns are fused into a single incident Focus on the most critical threats
  • 24. TRACK: Introduction to the Azure Cloud Gain valuable insights about attackers Visualize source of attacks with interactive map Analyzes data from your computers and firewalls logs Gain insights through threat reports Attacker’s known objectives, tactics, and techniques
  • 25. TRACK: Introduction to the Azure Cloud Simplify security operations and investigation Quickly assess the scope and impact of an attack Interactive experience to explore links across alerts, computers and users Use predefined or ad hoc queries for deeper examination
  • 26. TRACK: Introduction to the Azure Cloud Respond quickly to threats Automate and orchestrate common security workflows Create playbooks with integration of Azure Logic Apps Trigger workflows from any alert to enable conditional actions
  • 27. TRACK: Introduction to the Azure Cloud Thank you Adin Ermie Adin.Ermie@outlook.com @AdinErmie https://AdinErmie.com https://www.linkedin.com/in/adinermie