SlideShare une entreprise Scribd logo
1  sur  23
Implementing Zero-Trust with
Azure
Dinusha Kumarasiri
Dinusha Kumarasiri, MVP
 Microsoft MVP for Microsoft Azure
 Microsoft Certified Trainer (MCT)
 Enterprise Architect/ Solutions Architect at NCS Australia
 Cloud Enthusiast
 Love to share what I learn
Agenda
 Modern security challenges
 Zero-trust security strategy
 Designing secure solutions with Azure
 Shifting security to left
 Shifting security to left with Azure DevOps
Modern security challenges
Diversity in endpoints
Cloud adoption
AI & Modernization
Shadow IT & SaaS
Security vs UX
• Variety of devices and stakeholders
• Remote work
• Bring your own devices (BYOD)
Risks
• Traditional perimeter-based control points are not effective
• Extension of threat surface
Impact
IDS/IPS
Corporate Network
Modern security challenges
Changes in endpoints
Cloud adoption
AI & Modernization
Shadow IT & SaaS
Security vs UX
• Workloads scatter among multiple cloud providers and on-premises
• Usage of numerous cloud services
• Ability to generate solutions and environments in short time
• IP ranges and details are publicly available
Risks
• Extension of threat surface
• Lack of visibility and centralized governance
Impact
Modern security challenges
Changes in endpoints
Cloud adoption
AI & Modernization
Shadow IT & SaaS
Security vs UX
• Sophisticated cyber attacks using AI tools to deceive employees with deepfakes
• Data tampering and fabrications using AI
• Adversarial machine learning with AI
Risks
• Traditional security measures are not sufficient
Impact
Modern security challenges
Changes in endpoints
Cloud adoption
AI & Modernization
Shadow IT & SaaS
Security vs UX
• Unvetted software and services without approval of IT department
• SaaS solutions are easily accessible and adoptable
• Implementation of Shadow AI
Risks
• Lack of centralized governance
• Lack of visibility and control
• Threat to information protection
Impact
Modern security challenges
Changes in endpoints
Cloud adoption
Shadow IT & SaaS
Security vs UX
• Adoption of latest tools and technologies may increase the attack surface
• Vulnerabilities introduced by weaker security standards to facilitate user convenience
• Challenges in implementing correct balance between security & user experience
Risks
• Compromising security for better user experience
Impact
AI & Modernization
Zero Trust Security strategy
Zero Trust security strategy ensures that every access request to its resources is authenticated,
authorized, and encrypted, regardless of the user’s location or device
Verify explicitly
• Authenticate & authorize at all
available data points
• Evaluate
• Identity
• Location
• Resource
• Data classification
• Anomalies
Use least privilege access
• Limit user access with Just-In-
Time (JIT) & Just-Enough-
Access (JEA)
• Risk-base adaptive policies
Assume breach
• Minimize blast radius with
micro-segmentation
• End-to-end encryption
• Continuous monitoring
• Threat detection & response
Zero Trust Security strategy
Zero Trust objectives
Identity
• Strong authentication (MFA)
• Gate access with policies
• Federation with on-premises source
• Analytics for visibility
Endpoints
• Endpoints registered with identity
provider
• Access granted for cloud managed &
compliant endpoints
• DLP policies enforced
Data
• Data classification based on sensitivity
level
• Data protection policies
• Apply labels and encrypt data
Apps
• Discover Shadow IT
• Ensure appropriate in-app permissions
• Access restrictions based on real-time
analytics
• Control user actions
Infrastructure
• Monitor & alert on abnormal behavior
• Human access require Just-In-Time
access
Network
• Network segmentation
• Threat protection
• Encryption
Assessment Tool
Designing secure solutions with Azure
 Verify explicitly
Entra ID
• Cloud based identity & access management
• Modern protocols
Conditional Access
• Verifies identities & endpoints with policy
• Evaluate endpoint health
• Multi-factor authentication
Web Application Firewall (WAF)
• OWASP security controls
• Custom rules including bot protection
• Rate limiting
Designing secure solutions with Azure
 Verify explicitly
Azure Web Application Firewall (WAF) Premium Entra ID Conditional Access
Designing secure solutions with Azure
 Least privilege access
Entra ID
• Just-In-Time (JIT) access to critical resources with
Privileged Identity Management (PIM)
• Access reviews
• Lifecycle workflows
Azure Role Based Access Control
• Just-Enough-Access (JEA) to critical resources
Managed Identity
• Identities managed by Azure for resources
Designing secure solutions with Azure
 Least privilege access
Entra ID Access Review
Privileged Identity Management (PIM)
Designing secure solutions with Azure
 Assume breach
Network micro-segmentation
• Connectivity through peering
• Enforce governance over entire estate
Azure Policy
• Traffic traverse through MS backbone network
Private Endpoint
• Resources securely distributed
• Developed with IaC and deployed with CI/CD
Landing Zones / Azure Blueprints
• Traffic is encrypted with TLS
• Data at rest encrypted
Encryption
Designing secure solutions with Azure
 Assume breach
Azure Policy
Designing secure solutions with Azure
 Extended Detection & Response
Microsoft Defender for Cloud
• Cloud Security Posture Management (CSPM)
• Cloud Workload Protection Platform (CWPP)
• Extended Detection & Response (XDR)
Microsoft Sentinel
• Security Information & Event Management
(SIEM)
Azure Monitor
• Monitoring solution for cloud & on-premises
environments
Designing secure solutions with Azure
 Extended Detection & Response
Designing secure solutions with Azure
 Lifecycle Management to govern Joiner, Mover & Leaver scenarios
Entra ID Lifecycle Workflows
• Onboarding and offboarding based on predefined templates
Join date Leave date
Send TAP to manager
PRE
Enable user account
Send welcome email
ONBOARD
Remove from groups
Remove from T
eams
PRE
Disable user account
Remove from all groups
Remove from all teams
OFFBOARD
Remove all licenses
Delete account
POST
POST
Add user to groups
Add user to T
eams
Access Package Assignment
JOB CHANGE MEMBERSHIP CHANGE
Entra ID Entitlement Management
Groups Teams Applications SharePointsites
• Grant Access Packages to users based on attributes
Shifting security to left
 Integrating security measures early in the development lifecycle and enabling early detection
and resolution of vulnerabilities
Security Information & Event
Management (SIEM)
Monitor
Log & T
elemetry collection
Web Application Firewall (WAF)
Operate
Penetration testing
Configuration management
Chaos engineering
Deploy
Dynamic Application Security
T
esting (DAST)
Test
Code review
Static Application Security T
esting (SAST)
Vulnerability scanning
Build
Threat modelling
Plan
Shifting security to left with Azure DevOps
Static Application
Security Testing
Role Based Access
Control
Private Endpoints
Chaos experiments
Code quality reports
Where to start?
Zero Trust Assessment Tool
Zero Trust Rapid Modernization Plan
Zero Trust Guidance Center
dinushaonline.blogspot.com @kumarasiri048 dinushak Dinusha Kumarasiri

Contenu connexe

Similaire à Implementing Zero Trust strategy with Azure

TechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxTechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxJustineGarcia32
 
Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...CloudPassage
 
Azure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and complianceAzure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and complianceAsaf Nakash
 
Azure security and Compliance
Azure security and ComplianceAzure security and Compliance
Azure security and ComplianceKarina Matos
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceVignesh Ganesan I Microsoft MVP
 
Improving Application Security With Azure
Improving Application Security With AzureImproving Application Security With Azure
Improving Application Security With AzureSoftchoice Corporation
 
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend MicroAWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend MicroAmazon Web Services
 
ShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxBabatundeAbioye2
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityBruno Capuano
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...Amazon Web Services
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceMSAdvAnalytics
 
Getting Started with Azure Security Center
Getting Started with Azure Security CenterGetting Started with Azure Security Center
Getting Started with Azure Security CenterCheah Eng Soon
 
MS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference ArchitectureMS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference Architectureangelohammond
 
Building a Secure and Compliant Azure Virtual Data Center
Building a Secure and Compliant Azure Virtual Data CenterBuilding a Secure and Compliant Azure Virtual Data Center
Building a Secure and Compliant Azure Virtual Data CenterPatrick Sklodowski
 
Tour to Azure Security Center
Tour to Azure Security CenterTour to Azure Security Center
Tour to Azure Security CenterLalit Rawat
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...Amazon Web Services
 

Similaire à Implementing Zero Trust strategy with Azure (20)

TechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxTechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptx
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
 
AWS Cloud Security
AWS Cloud SecurityAWS Cloud Security
AWS Cloud Security
 
Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...
 
Secure the modern Enterprise
Secure the modern EnterpriseSecure the modern Enterprise
Secure the modern Enterprise
 
Azure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and complianceAzure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and compliance
 
Azure security and Compliance
Azure security and ComplianceAzure security and Compliance
Azure security and Compliance
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and Compliance
 
Improving Application Security With Azure
Improving Application Security With AzureImproving Application Security With Azure
Improving Application Security With Azure
 
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend MicroAWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
 
ShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxShareResponsibilityModel.pptx
ShareResponsibilityModel.pptx
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure security
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
 
Getting Started with Azure Security Center
Getting Started with Azure Security CenterGetting Started with Azure Security Center
Getting Started with Azure Security Center
 
MS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference ArchitectureMS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference Architecture
 
AWS Cloud Security
AWS Cloud SecurityAWS Cloud Security
AWS Cloud Security
 
Building a Secure and Compliant Azure Virtual Data Center
Building a Secure and Compliant Azure Virtual Data CenterBuilding a Secure and Compliant Azure Virtual Data Center
Building a Secure and Compliant Azure Virtual Data Center
 
Tour to Azure Security Center
Tour to Azure Security CenterTour to Azure Security Center
Tour to Azure Security Center
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
 

Plus de Dinusha Kumarasiri

Migrating On-Premises Workloads with Azure Migrate
Migrating On-Premises Workloads with Azure MigrateMigrating On-Premises Workloads with Azure Migrate
Migrating On-Premises Workloads with Azure MigrateDinusha Kumarasiri
 
Azure Event Hubs for Kafka.pptx
Azure Event Hubs for Kafka.pptxAzure Event Hubs for Kafka.pptx
Azure Event Hubs for Kafka.pptxDinusha Kumarasiri
 
Future of Collaboration with Office 365.pptx
Future of Collaboration with Office 365.pptxFuture of Collaboration with Office 365.pptx
Future of Collaboration with Office 365.pptxDinusha Kumarasiri
 
Application Development with Azure
Application Development with AzureApplication Development with Azure
Application Development with AzureDinusha Kumarasiri
 
Building Data Solutions with Azure
Building Data Solutions with AzureBuilding Data Solutions with Azure
Building Data Solutions with AzureDinusha Kumarasiri
 
Introduction to cloud computing
Introduction to cloud computingIntroduction to cloud computing
Introduction to cloud computingDinusha Kumarasiri
 
Real time communication with Azure Functions with Azure SignalR
Real time communication with Azure Functions with Azure SignalRReal time communication with Azure Functions with Azure SignalR
Real time communication with Azure Functions with Azure SignalRDinusha Kumarasiri
 
Azure active directory and role based access control
Azure active directory and role based access controlAzure active directory and role based access control
Azure active directory and role based access controlDinusha Kumarasiri
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access managementDinusha Kumarasiri
 
PowerApps with Common Data Services
PowerApps with  Common Data ServicesPowerApps with  Common Data Services
PowerApps with Common Data ServicesDinusha Kumarasiri
 
Automating Business Processes with SharePoint & Flow
Automating Business Processes with SharePoint & FlowAutomating Business Processes with SharePoint & Flow
Automating Business Processes with SharePoint & FlowDinusha Kumarasiri
 
Real-time web applications using SharePoint, SignalR and Azure Service Bus
Real-time web applications using SharePoint, SignalR and Azure Service BusReal-time web applications using SharePoint, SignalR and Azure Service Bus
Real-time web applications using SharePoint, SignalR and Azure Service BusDinusha Kumarasiri
 
Data Loss Prevention in SharePoint 2016
Data Loss Prevention in SharePoint 2016Data Loss Prevention in SharePoint 2016
Data Loss Prevention in SharePoint 2016Dinusha Kumarasiri
 

Plus de Dinusha Kumarasiri (20)

Migrating On-Premises Workloads with Azure Migrate
Migrating On-Premises Workloads with Azure MigrateMigrating On-Premises Workloads with Azure Migrate
Migrating On-Premises Workloads with Azure Migrate
 
Azure Event Hubs for Kafka.pptx
Azure Event Hubs for Kafka.pptxAzure Event Hubs for Kafka.pptx
Azure Event Hubs for Kafka.pptx
 
Future of Collaboration with Office 365.pptx
Future of Collaboration with Office 365.pptxFuture of Collaboration with Office 365.pptx
Future of Collaboration with Office 365.pptx
 
Application Development with Azure
Application Development with AzureApplication Development with Azure
Application Development with Azure
 
Building Data Solutions with Azure
Building Data Solutions with AzureBuilding Data Solutions with Azure
Building Data Solutions with Azure
 
Introduction to cloud computing
Introduction to cloud computingIntroduction to cloud computing
Introduction to cloud computing
 
Real time communication with Azure Functions with Azure SignalR
Real time communication with Azure Functions with Azure SignalRReal time communication with Azure Functions with Azure SignalR
Real time communication with Azure Functions with Azure SignalR
 
Azure active directory and role based access control
Azure active directory and role based access controlAzure active directory and role based access control
Azure active directory and role based access control
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access management
 
Step into cloud
Step into cloudStep into cloud
Step into cloud
 
PowerApps and Flow
PowerApps and FlowPowerApps and Flow
PowerApps and Flow
 
PowerApps with Common Data Services
PowerApps with  Common Data ServicesPowerApps with  Common Data Services
PowerApps with Common Data Services
 
Automating Business Processes with SharePoint & Flow
Automating Business Processes with SharePoint & FlowAutomating Business Processes with SharePoint & Flow
Automating Business Processes with SharePoint & Flow
 
ALM with SharePoint
ALM with SharePointALM with SharePoint
ALM with SharePoint
 
Real-time web applications using SharePoint, SignalR and Azure Service Bus
Real-time web applications using SharePoint, SignalR and Azure Service BusReal-time web applications using SharePoint, SignalR and Azure Service Bus
Real-time web applications using SharePoint, SignalR and Azure Service Bus
 
SharePoint Authentication
SharePoint AuthenticationSharePoint Authentication
SharePoint Authentication
 
Data Loss Prevention in SharePoint 2016
Data Loss Prevention in SharePoint 2016Data Loss Prevention in SharePoint 2016
Data Loss Prevention in SharePoint 2016
 
Introduction to SharePoint
Introduction to SharePointIntroduction to SharePoint
Introduction to SharePoint
 
Azure notification hubs
Azure notification hubsAzure notification hubs
Azure notification hubs
 
Introduction to SharePoint
Introduction to SharePointIntroduction to SharePoint
Introduction to SharePoint
 

Dernier

Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyFrank van der Linden
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 

Dernier (20)

Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The Ugly
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 

Implementing Zero Trust strategy with Azure

  • 2. Dinusha Kumarasiri, MVP  Microsoft MVP for Microsoft Azure  Microsoft Certified Trainer (MCT)  Enterprise Architect/ Solutions Architect at NCS Australia  Cloud Enthusiast  Love to share what I learn
  • 3. Agenda  Modern security challenges  Zero-trust security strategy  Designing secure solutions with Azure  Shifting security to left  Shifting security to left with Azure DevOps
  • 4. Modern security challenges Diversity in endpoints Cloud adoption AI & Modernization Shadow IT & SaaS Security vs UX • Variety of devices and stakeholders • Remote work • Bring your own devices (BYOD) Risks • Traditional perimeter-based control points are not effective • Extension of threat surface Impact IDS/IPS Corporate Network
  • 5. Modern security challenges Changes in endpoints Cloud adoption AI & Modernization Shadow IT & SaaS Security vs UX • Workloads scatter among multiple cloud providers and on-premises • Usage of numerous cloud services • Ability to generate solutions and environments in short time • IP ranges and details are publicly available Risks • Extension of threat surface • Lack of visibility and centralized governance Impact
  • 6. Modern security challenges Changes in endpoints Cloud adoption AI & Modernization Shadow IT & SaaS Security vs UX • Sophisticated cyber attacks using AI tools to deceive employees with deepfakes • Data tampering and fabrications using AI • Adversarial machine learning with AI Risks • Traditional security measures are not sufficient Impact
  • 7. Modern security challenges Changes in endpoints Cloud adoption AI & Modernization Shadow IT & SaaS Security vs UX • Unvetted software and services without approval of IT department • SaaS solutions are easily accessible and adoptable • Implementation of Shadow AI Risks • Lack of centralized governance • Lack of visibility and control • Threat to information protection Impact
  • 8. Modern security challenges Changes in endpoints Cloud adoption Shadow IT & SaaS Security vs UX • Adoption of latest tools and technologies may increase the attack surface • Vulnerabilities introduced by weaker security standards to facilitate user convenience • Challenges in implementing correct balance between security & user experience Risks • Compromising security for better user experience Impact AI & Modernization
  • 9. Zero Trust Security strategy Zero Trust security strategy ensures that every access request to its resources is authenticated, authorized, and encrypted, regardless of the user’s location or device Verify explicitly • Authenticate & authorize at all available data points • Evaluate • Identity • Location • Resource • Data classification • Anomalies Use least privilege access • Limit user access with Just-In- Time (JIT) & Just-Enough- Access (JEA) • Risk-base adaptive policies Assume breach • Minimize blast radius with micro-segmentation • End-to-end encryption • Continuous monitoring • Threat detection & response
  • 10. Zero Trust Security strategy Zero Trust objectives Identity • Strong authentication (MFA) • Gate access with policies • Federation with on-premises source • Analytics for visibility Endpoints • Endpoints registered with identity provider • Access granted for cloud managed & compliant endpoints • DLP policies enforced Data • Data classification based on sensitivity level • Data protection policies • Apply labels and encrypt data Apps • Discover Shadow IT • Ensure appropriate in-app permissions • Access restrictions based on real-time analytics • Control user actions Infrastructure • Monitor & alert on abnormal behavior • Human access require Just-In-Time access Network • Network segmentation • Threat protection • Encryption Assessment Tool
  • 11. Designing secure solutions with Azure  Verify explicitly Entra ID • Cloud based identity & access management • Modern protocols Conditional Access • Verifies identities & endpoints with policy • Evaluate endpoint health • Multi-factor authentication Web Application Firewall (WAF) • OWASP security controls • Custom rules including bot protection • Rate limiting
  • 12. Designing secure solutions with Azure  Verify explicitly Azure Web Application Firewall (WAF) Premium Entra ID Conditional Access
  • 13. Designing secure solutions with Azure  Least privilege access Entra ID • Just-In-Time (JIT) access to critical resources with Privileged Identity Management (PIM) • Access reviews • Lifecycle workflows Azure Role Based Access Control • Just-Enough-Access (JEA) to critical resources Managed Identity • Identities managed by Azure for resources
  • 14. Designing secure solutions with Azure  Least privilege access Entra ID Access Review Privileged Identity Management (PIM)
  • 15. Designing secure solutions with Azure  Assume breach Network micro-segmentation • Connectivity through peering • Enforce governance over entire estate Azure Policy • Traffic traverse through MS backbone network Private Endpoint • Resources securely distributed • Developed with IaC and deployed with CI/CD Landing Zones / Azure Blueprints • Traffic is encrypted with TLS • Data at rest encrypted Encryption
  • 16. Designing secure solutions with Azure  Assume breach Azure Policy
  • 17. Designing secure solutions with Azure  Extended Detection & Response Microsoft Defender for Cloud • Cloud Security Posture Management (CSPM) • Cloud Workload Protection Platform (CWPP) • Extended Detection & Response (XDR) Microsoft Sentinel • Security Information & Event Management (SIEM) Azure Monitor • Monitoring solution for cloud & on-premises environments
  • 18. Designing secure solutions with Azure  Extended Detection & Response
  • 19. Designing secure solutions with Azure  Lifecycle Management to govern Joiner, Mover & Leaver scenarios Entra ID Lifecycle Workflows • Onboarding and offboarding based on predefined templates Join date Leave date Send TAP to manager PRE Enable user account Send welcome email ONBOARD Remove from groups Remove from T eams PRE Disable user account Remove from all groups Remove from all teams OFFBOARD Remove all licenses Delete account POST POST Add user to groups Add user to T eams Access Package Assignment JOB CHANGE MEMBERSHIP CHANGE Entra ID Entitlement Management Groups Teams Applications SharePointsites • Grant Access Packages to users based on attributes
  • 20. Shifting security to left  Integrating security measures early in the development lifecycle and enabling early detection and resolution of vulnerabilities Security Information & Event Management (SIEM) Monitor Log & T elemetry collection Web Application Firewall (WAF) Operate Penetration testing Configuration management Chaos engineering Deploy Dynamic Application Security T esting (DAST) Test Code review Static Application Security T esting (SAST) Vulnerability scanning Build Threat modelling Plan
  • 21. Shifting security to left with Azure DevOps Static Application Security Testing Role Based Access Control Private Endpoints Chaos experiments Code quality reports
  • 22. Where to start? Zero Trust Assessment Tool Zero Trust Rapid Modernization Plan Zero Trust Guidance Center

Notes de l'éditeur

  1. https://www.microsoft.com/en-us/security/business/zero-trust/maturity-model-assessment-tool?activetab=solution-wizard%3aprimaryr1
  2. Complies with assume breach and least privilege principle
  3. Assume breach