Securing Azure Workloads

10 October, 2023

Security is critical for several important reasons, and it should never be overlooked or compromised due to factors like costs, convenience, or other considerations.

Reasons why security in the organisation’s infrastructure is important:

  1. Data protection. Failure to secure sensitive data can lead to data breaches, resulting in significant financial and reputational damage.
  2. Compliance requirements. Proper security measures help organisation to meet regulations and compliance obligations
  3. Reputation and trust. Rebuilding trust after a security incident can be challenging and costly
  4. Financial impact. Beyond fines and legal costs, there are expenses related to incident response, remediation, potential lawsuits, or long-term financial consequences because of lost business opportunities
  5. Operational continuity. Downtime in security incidents can be expensive if it disrupts business operations, and lead to loss of critical revenue.
  6. Intellectual property protection. Where businesses rely on IP for their competitive advantage, without adequate security, IP can be stolen or compromised, leading to loss of market advantage

Debunking the myths about securing Azure.

1. It is Microsoft’s responsibility to secure Cloud

While Microsoft takes on a significant portion of the responsibility for securing the cloud infrastructure and services they provide such as hardware, software, networks, and facilities, the customers have a crucial role in ensuring the security of their own data, applications, and configurations within Azure.

2. It is a one size fits all

Given factors like a diverse threat landscape, risk assessments, compliance requirements, technology stack, asset classifications, budget, or business objectives, it is a fundamental principle in cybersecurity that for security measures to be effective it should be tailored to specific needs and risks of an organisation.

3. Azure security solutions are too costly

On the contrary, the perception that security solutions are too costly is not necessarily a myth but can be a misunderstanding. It is essential to recognise that not all security solutions are equally expensive, and organisations can tailor their security measures to fit their budgets and risk profiles. Azure provides a range of native security features that are free, and a range where the costs can be easily managed based on specific needs, usage, and configuration.

4. I would need a lot of tools – the more the better

While having a variety of security tools can be valuable, it is better to focus on the effectiveness, integration, and appropriateness of the tools rather than the sheer quantity.

Using too many security tools can lead to integration difficulties causing gaps in security coverage, inefficiencies in incident response, and can be costly, time-consuming to deploy, configure, manage, and monitor.

5. Successful breaches is the result of sophisticated attacks

While sophisticated attacks pose a significant threat, the reality is that many security breaches occur due to relatively simple methods that are preventable like human error, unpatched software, weak passwords, credential theft, outdated security measures, misconfigured security controls, or even lack of security awareness.

Identifying and addressing some critical security factors can significantly enhance an organisation’s security posture. These include:

  • Weak passwords and authentication methods
  • Insufficient identity access management
  • Lack of cloud security architecture
  • Network configuration and policies
  • Setting alerts and notifications

Maintaining a secure and compliant Azure environment involves multiple key components and best practices to protect your cloud resources and data while adhering to regulatory requirements. The key components are:

Secured identity and access management

  1. Single Sign-On (SSO). Implement SSO solution to allow users to log in once and access multiple systems and applications without the need for multiple sets of credentials.
  2. Multi-Factor Authentication (MFA). Require MFA for all identities to protect against unauthorised access.
  3. Zero-trust and least privilege access. Zero-trust security assumes that no one, whether inside or outside the network, can be trusted by default. It promotes continuous verification of uses and devices and limits access to resources based on the principle of least privilege.
  4. Role- Based Access Control (RBAC). Admins can assign roles and permissions to users based on their responsibilities and job functions. This streamlines access management, limits access to confidential data, and simplifies permission management particularly when employees’ job situations evolve.
  5. Conditional Access. Allows you to define access control rules based on various conditions, including user location, device health, and risk levels.

Network security best practices

  1. Azure Network Security Groups (NSGs). A fundamental component of network security that acts as virtual firewalls that allows you to control inbound and outbound traffic to and from Azure resources.

Pro tip:

Consider using application security groups (ASGs) in combination with NSGs for more granular control over network traffic.

2. Azure Firewall for perimeter security. A fully managed, cloud-native firewall service for Azure resources – helps centralise firewall management and policy enforcement, define and enforce application and network rules to allow or deny traffic based on application, protocol, IP address, and port. Integrates with threat intelligence, and captures log of network traffic for real-time monitoring.

3. Private links and endpoints. Critical components for isolating resources from the public internet and providing secure access to Azure services.

Pro tip:

When setting up Private Endpoints, configure the associated NSGs to allow only the necessary traffic to flow between the Private Endpoint and your VNets.

Monitoring and ensuring compliance in Azure

  1. Azure monitor and alerts. Enable Azure Monitor in your Azure subscription. This provides a central platform for collecting and analyzing telemetry data from various Azure services. Configure log collection, and create alert rules in Azure Monitor to trigger notifications or automated actions when specific events or conditions are met.
  2. Azure policy. Defines and enforce you organisation’s standards and compliance requirements. It allows you to create custom policies that specify rules and actions to be taken to enforce compliance.

Storing secrets and encrypting data

  1. Azure Key vault for your secrets. A centralised service designed for managing cryptographic keys, secrets, and certificates securely.

Pro tip:

Use Azure Managed Identity to securely authenticate your applications and services with Azure Key Vault. This eliminates the need to manage and store credentials in your application code.

2. Encrypt your data. Azure SQL Database provides transparent data encryption (TDE) to automatically encrypt data at rest and in transit. Ensure that TDE is enabled for your databases.

Pro tip:

Store encryption keys securely in Azure Key Vault. Use Azure Key Vault to manage and rotate encryption keys for various Azure services.

Microsoft Defender for Cloud

Microsoft Defender for Cloud (formerly known as Azure Security Center), is designed to help organisations protect their Azure resources and workloads, as well as on-premises resources and hybrid environments.

.

  1. Security Posture Management

Microsoft Defender for Cloud assesses the security posture of your Azure resources and provides recommendations and best practices to improve security. It helps you identify and remediate security vulnerabilities and misconfigurations.

  1. Threat Protection

Microsoft Defender for Cloud offers advanced threat protection capabilities, including real-time threat detection, behavioral analysis, and machine learning-based anomaly detection. It helps you identify and respond to security threats in your Azure environment.

While Microsoft Defender is primarily designed for Microsoft’s own cloud and on-premises products, Microsoft recognises the need for a multi-cloud and hybrid approach to security.

As a result, they provide integrations with other cloud providers like AWS, Google Cloud, and third-party security solutions. These integrations allow organisations to manage and monitor security across multi-cloud and hybrid environments.

A summary of the key takeaways for security monitoring and compliance in Azure provide a solid foundation for maintaining a secure and compliant Azure environment:

  • Security is a shared responsibility
  • Start with best practices. Implementing security measures correctly from the beginning with Azure native security features can be cost-effective.
  • Implement RBAC to improve identity management
  • Don’t forget to encrypt data, set up alerts, and policies
  • Use Microsoft Defender for Cloud
  • Regularly evaluate security posture and options

Security is an ongoing process, and it requires continuous monitoring, evaluation, and adaptation to evolving threats and technologies. Regular security assessments, security awareness training are essential components of a robust security posture in Azure and other cloud environments.

Source and credit:

Some content in this article is extracted from ‘Security in Azure’ webinar held on 13 September 2023. The on-demand webinar can be viewed here:

https://attendee.gotowebinar.com/recording/6480464793318981984