SlideShare a Scribd company logo
1 of 22
Download to read offline
MICROSOFT AZURE
SECURITY
OVERVIEW
Tom Quinn
Azure Security Specialist, Microsoft
Microsoft Azure
Security and Compliance
Discussion
Tom Quinn
AzureSecuritySpecialist
Microsoft Azure
Topics
• Microsoft and Security
• Shared Responsibility
• How does Microsoft Secure the Platform
• Azure Regions – Azure Gov Cloud
• Securing Customer environment
• Data Security
• Encryption
• Identity
• Network Security
• Network isolation
• First party and third party controls
• Hybrid Cloud - VPN and Express Route Connectivity
• Logging, Monitoring, and Operations
• Azure Security Center and OMS
• Partner Security Solutions
EXPERIENCE
• 1M+ Corporate Machines
protected by enterprise IT security
• Multi-platform cloud-first
hybrid enterprise
• Decades of experience
as a global enterprise
• Runs on multi-tenant
Azure environment,
same as you
VISIBILITY
• Malware largest anti-virus and
antimalware service
• Clients Windows Updates, Error
Reports
• Email Outlook.com, Office 365
• Web content Bing, Azure AD
• Cloud platform Azure IaaS
and PaaS, Azure Security Center
EXPERTISE
• Development Security
established Security Development
Lifecycle (SDL) - ISO/IEC 27034-1
• Operational Security for
Hyper-scale cloud services
• Combatting Cybercrime
in the cloud & partnering with law
enforcement to disrupt malware
• Incident Investigation and
recovery for customers
Visibility
ExpertiseExperience
Context
Microsoft industry leading security
capabilities
CONTEXT
• Trillions of URLs indexed
• Hundreds of Billions of
authentications, monthly emails
analyzed
• Billions of daily web pages
scans, Windows devices reporting
• Hundreds of Millions of
reputation look ups
• Millions of daily suspicious files
detonations
Cloud service provider responsibility
Tenant responsibility
Data governance &
rights management
Responsibility SaaS PaaS IaaS On-prem
Client endpoints
Account & access
management
Identity & directory
infrastructure
Application
Network controls
Operating system
Physical network
Physical datacenter
CustomerMicrosoft
Physical hosts
Microsoft Cloud Security Practices
Microsoft makes security a priority at every step,
from code development to incident response.
Global, 24x7 incident
response service that
works to mitigate the
effects of attacks and
malicious activity.
Incident
Response
Defense in Depth
Defense in Depth
Approach across all
cloud services from
Physical to app/data
layers.
Security Development
Lifecycle (SDL)
Company-wide,
mandatory development
process that embeds
security into every phase
of development process.
Threat Intelligence
Extensive threat
intelligence gathering,
modelling, analysis and
controls incorporated
into systems.
Identity and Access
Focus on Identity
Controls and tools
including mitigation of
internal threat
throughout stack
including operations.
Dedicated security expert
“red team” that simulate
real-world attacks at
network, platform, and
application layers, testing
the ability of Azure to
detect, protect against, and
recover from breaches.
Assume
Breach
Simulation
42Azure regions
Achieve global scale, in local regions
Trust
US Gov: US Gov Texas and US Gov Arizona
NEWLY ANNOUNCED:
France: France Central and France South
Africa: South Africa North and South Africa West
Data in Azure
Azure Cloud Storage:
• Object based, durable, massively scalable storage subsystem
• Designed from ground up by Microsoft
• Presents as Blobs, Disks, Tables, Queues and Files
• Accessed via REST APIs, Client Libraries and Tools
• Access control:
• Leverage Symmetric Shared Key Authentication
• Trusted service that owns the storage accounts
• Shared Access Signature (SAS)
Scale:
• More than 25 trillion stored objects
• 2.5+ Million requests/sec on average
Storage System Design and Architecture:
• Architecture and design details published and available “Windows Azure
Storage – A Highly Available Cloud Storage Service with Strong Consistency
Azure Key
Vault
<Keys and Secrets
controlled by
customers in their
key vault>
Authentication
to Key Vault
<Authentication
to Key Vault is
using Azure AD>
Azure Data Encryption - Data at Rest
• BYO Encryption - <.NET Librabries, Leverage on-prem HSM, etc.>
• Always Encrypted
Application Layer
• SQL Database - <Transparent Data Encryption, Always Encrypted>
• HDInsight - <SQL Database>
• Azure Backup Service - <Leverages Azure Disk Encryption>
PaaS Services
• Azure Disk Encryption - <BitLocker [Windows], DM-Crypt [Linux]>
• Partner Volume Encryption – <CloudLink® SecureVM>
• BYO Encryption – <Customer provided>
Virtual Machine/OS Layer – Windows, Linux
• Azure Storage Service Encryption – <AES-256, Block,
Append, and page Blobs>
Storage System
K
e
y
s
M
a
n
a
g
e
m
e
n
t
Microsoft Azure
Enterprise cloud identity – Azure AD
12
AZURE:
• Provides enterprise cloud identity and
access management
• Enables single sign-on across cloud
applications
• Offers Multi-Factor Authentication for
enhanced security
CUSTOMER:
• Centrally manages users and access to
Azure, O365, and hundreds of pre-
integrated cloud applications
• Builds Azure AD into their web and
mobile applications
• Can extend on-premises directories to
Azure AD
End Users
Active Directory
Azure
Active Directory Cloud Apps
Microsoft Azure
Customer 1
Azure Virtual Networking
AZURE:
• Allows customers to create
isolated virtual private
networks
CUSTOMER:
• Creates Virtual Networks with
Subnets and Private IP
addresses
• Enables communications
between their Virtual
Networks
• Can apply security controls
• Can connect to “corpnet” via
VPN or Express Route
Customer 2
INTERNET
Isolated Virtual Networks
Subnet 1 Deployment X Deployment Y
VNET to VNET
Cloud Access RDP Endpoint
(password access)
Client
Subnet 2 Subnet 3
DNS Server
VPN
Microsoft Azure
Corp 1
Isolated Virtual Network
Microsoft Azure
Microsoft Azure
Grouping of network traffic rules as
security group
Security groups associated with virtual
machines or virtual subnets
Controlled access between machines in
subnets
Controlled access to and from the
Internet
Network traffic rules updated
independent of virtual machines
Internet
Front End Subnet Back End Subnet
Virtual Network
NSG
Platform Network Control –
Network Security Groups (NSG)
VM
Application
Gateway
Azure Traffic Manager (DNS Load Balancer)
Internet
Application
Gateway
Application
Gateway
VMVM VM VM
Application
Gateway
VM VM VM
Azure
Service
What Example
Traffic
Manager
Cross-region
redirection &
availability
http://news.com
 apac.news.com
 emea.news.com
 us.news.com
Azure Load
Balancer
In-region
scalability &
availability
emea.news.com
 AppGw1
 AppGw2
 AppGw2
Azure
Application
Gateway
URL/content-
based routing
& load
balancing
news.com/topnews
news.com/sports
news.com/images
VMs Web Servers
App
Gateway
Typical Tiered Architecture
App
Gateway
User Defined Routing and Virtual Appliances
Internet
Private
WAN
Microsoft Azure 20
Monitoring & logging
AZURE:
• Performs monitoring & alerting on
security events for the platform
• Enables security data collection via
Monitoring Agent or Windows Event
Forwarding
CUSTOMER:
• Configures monitoring
• Exports events to SQL Database,
HDInsight or a SIEM for analysis
• Monitors alerts & reports
• Responds to alerts
Azure
Storage
Customer
Admin
Guest VM Cloud Services
Customer VMs
Portal
SMAPI
Guest VM
Enable Monitoring Agent
Event
s
Extract event information to SIEM
or other Reporting System
Event ID Computer Event Description Severity DateTime
1150 Machine1 Example security event
4 04/29/2014
2002 Machine2 Signature Updated Successfully
4 04/29/2014
5007 Machine3 Configuration Applied
4 04/29/2014
1116 Machine2 Example security event
1 04/29/2014
1117 Machine2 Access attempted
1 04/29/2014
SIEM Admin View
Alerting &
reporting
HDInsight
Microsoft Azure
Azure Security Center
Prevent, detect and respond to threats with increased visibility
and control over the security of your Azure resources and
advanced analytics, which identify attacks that might otherwise
go unnoticed
What is the feature?
Benefits
• Understand the security state of Azure resources
• Take control of cloud security with policies that enable you to
recommend and monitor security configurations
• Make it easy for DevOps to deploy integrated Microsoft and partner
security solutions
• Find threats with advanced analysis of your security-related events
developed using Microsoft’s vast global intelligence assets and expertise
• Respond and recover from incidents faster with real-time security alerts
• Export security events to a SIEM for further analysis
Automatic Log
Collection
Rome Analytics Engine
Analyzes Windows Security
Events, IIS Logs, AV Logs,
Firewall Logs, Syslog, …
Operations Management Suite
Amazon Web
Services
Windows
Server
(VM)
Windows
Server
(VM)
Linux
(VM)
Linux
(VM)
Linux
(VM)
Private clouds
(Azure Stack, Hyper-V, VMware,
OpenStack)
Windows
Server
(VM)
Windows
Server
(VM)
Windows
Server
(VM)
Windows
Server
(VM)
Linux
(VM)
Operations
Management
Suite
Log analytics
Backup & disaster recovery
IT automation
Security & compliance
• Near real time perf. data collection/monitoring
• Linux agents including monitoring integrations
• Mobile Apps in Windows, Android and iOS
• Custom fields
• SOC1 and SOC2 Type 1 Compliant
• Automation DSC
• Source Control support through GitHub for runbooks
• Hybrid support for schedules / test jobs
• PowerShell script support on hybrid workers
• Linux DSC support
• Wire data solution
• Azure network analytics solution
• Malicious IP detection
• Backup >1.6TB support
• ASR integration with SQL Always-On public preview
• ASR CSP and IaaS V2 support
• IaaS v1 & v2 VMs backup
• Azure backup server for application workload backups
Partner Security Solutions
Microsoft is dedicated to working with partners across the ecosystem
enabling customers to augment their security posture
Network Virtual Appliances
Hosted Network Controls – Firewalls,WAF, Ddos, IDS/IPS, DLP
Operations/Management – Monitoring, logging, correlation
Penetration Testing
Vulnerability assessments/Threat Modeling

More Related Content

What's hot

[Azure Governance] Lesson 4 : Azure Policy
[Azure Governance] Lesson 4 : Azure Policy[Azure Governance] Lesson 4 : Azure Policy
[Azure Governance] Lesson 4 : Azure Policy☁ Hicham KADIRI ☁
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security FundamentalsLorenzo Barbieri
 
Azure Cloud Governance
Azure Cloud GovernanceAzure Cloud Governance
Azure Cloud GovernanceJonathan Wade
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure SentinelRobert Crane
 
Azure Security and Management
Azure Security and ManagementAzure Security and Management
Azure Security and ManagementAllen Brokken
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access managementDinusha Kumarasiri
 
Introduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptxIntroduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptxEverestMedinilla2
 
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansMicrosoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansDavid J Rosenthal
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for EndpointCheah Eng Soon
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsVignesh Ganesan I Microsoft MVP
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active DirectoryDavid J Rosenthal
 
Azure key vault
Azure key vaultAzure key vault
Azure key vaultRahul Nath
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityBruno Capuano
 

What's hot (20)

Azure 101
Azure 101Azure 101
Azure 101
 
[Azure Governance] Lesson 4 : Azure Policy
[Azure Governance] Lesson 4 : Azure Policy[Azure Governance] Lesson 4 : Azure Policy
[Azure Governance] Lesson 4 : Azure Policy
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Azure Governance
Azure GovernanceAzure Governance
Azure Governance
 
Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security Fundamentals
 
Azure Cloud Governance
Azure Cloud GovernanceAzure Cloud Governance
Azure Cloud Governance
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
 
Azure Security and Management
Azure Security and ManagementAzure Security and Management
Azure Security and Management
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access management
 
Introduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptxIntroduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptx
 
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansMicrosoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for Endpoint
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active Directory
 
Azure key vault
Azure key vaultAzure key vault
Azure key vault
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure security
 
Azure migration
Azure migrationAzure migration
Azure migration
 
Microsoft azure
Microsoft azureMicrosoft azure
Microsoft azure
 
AWS Account Best Practices
AWS Account Best PracticesAWS Account Best Practices
AWS Account Best Practices
 

Similar to Microsoft Azure Security Overview

Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Amazon Web Services
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...Amazon Web Services
 
AWS Security Architecture - Overview
AWS Security Architecture - OverviewAWS Security Architecture - Overview
AWS Security Architecture - OverviewSai Kesavamatham
 
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리Amazon Web Services Korea
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS SecurityAmazon Web Services
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudAlert Logic
 
Enter The Matrix Securing Azure’s Assets
Enter The Matrix Securing Azure’s AssetsEnter The Matrix Securing Azure’s Assets
Enter The Matrix Securing Azure’s AssetsBizTalk360
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceMSAdvAnalytics
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Microsoft Azure Security Infographic
Microsoft Azure Security InfographicMicrosoft Azure Security Infographic
Microsoft Azure Security InfographicMicrosoft Azure
 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAmazon Web Services
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Akash Mahajan
 
VMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats newVMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats newVMware
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markryAmazon Web Services LATAM
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
KoprowskiT_session1_SDNEvent_WASDforBeginners
KoprowskiT_session1_SDNEvent_WASDforBeginnersKoprowskiT_session1_SDNEvent_WASDforBeginners
KoprowskiT_session1_SDNEvent_WASDforBeginnersTobias Koprowski
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAmazon Web Services
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial ServicesAmazon Web Services
 
KoprowskiT_SQLSatMoscow_WASDforBeginners
KoprowskiT_SQLSatMoscow_WASDforBeginnersKoprowskiT_SQLSatMoscow_WASDforBeginners
KoprowskiT_SQLSatMoscow_WASDforBeginnersTobias Koprowski
 

Similar to Microsoft Azure Security Overview (20)

Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
 
AWS Security Architecture - Overview
AWS Security Architecture - OverviewAWS Security Architecture - Overview
AWS Security Architecture - Overview
 
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure Cloud
 
Enter The Matrix Securing Azure’s Assets
Enter The Matrix Securing Azure’s AssetsEnter The Matrix Securing Azure’s Assets
Enter The Matrix Securing Azure’s Assets
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Microsoft Azure Security Infographic
Microsoft Azure Security InfographicMicrosoft Azure Security Infographic
Microsoft Azure Security Infographic
 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the Cloud
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014
 
VMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats newVMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats new
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markry
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
KoprowskiT_session1_SDNEvent_WASDforBeginners
KoprowskiT_session1_SDNEvent_WASDforBeginnersKoprowskiT_session1_SDNEvent_WASDforBeginners
KoprowskiT_session1_SDNEvent_WASDforBeginners
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial Services
 
KoprowskiT_SQLSatMoscow_WASDforBeginners
KoprowskiT_SQLSatMoscow_WASDforBeginnersKoprowskiT_SQLSatMoscow_WASDforBeginners
KoprowskiT_SQLSatMoscow_WASDforBeginners
 

More from Alert Logic

Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsAlert Logic
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Alert Logic
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and ResponseAlert Logic
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Alert Logic
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the CloudAlert Logic
 
Reducing Your Attack Surface
Reducing Your Attack SurfaceReducing Your Attack Surface
Reducing Your Attack SurfaceAlert Logic
 
Reality Check: Security in the Cloud
Reality Check: Security in the CloudReality Check: Security in the Cloud
Reality Check: Security in the CloudAlert Logic
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOpsAlert Logic
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeAlert Logic
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: PresidioAlert Logic
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOpsAlert Logic
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeAlert Logic
 
Security Spotlight: Rent-A-Center
Security Spotlight: Rent-A-CenterSecurity Spotlight: Rent-A-Center
Security Spotlight: Rent-A-CenterAlert Logic
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionAlert Logic
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the CloudAlert Logic
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOpsAlert Logic
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: PresidioAlert Logic
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the CloudAlert Logic
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionAlert Logic
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the CloudAlert Logic
 

More from Alert Logic (20)

Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and Response
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
Reducing Your Attack Surface
Reducing Your Attack SurfaceReducing Your Attack Surface
Reducing Your Attack Surface
 
Reality Check: Security in the Cloud
Reality Check: Security in the CloudReality Check: Security in the Cloud
Reality Check: Security in the Cloud
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Security Spotlight: Rent-A-Center
Security Spotlight: Rent-A-CenterSecurity Spotlight: Rent-A-Center
Security Spotlight: Rent-A-Center
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 

Recently uploaded

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 

Recently uploaded (20)

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 

Microsoft Azure Security Overview

  • 1. MICROSOFT AZURE SECURITY OVERVIEW Tom Quinn Azure Security Specialist, Microsoft
  • 2. Microsoft Azure Security and Compliance Discussion Tom Quinn AzureSecuritySpecialist
  • 3. Microsoft Azure Topics • Microsoft and Security • Shared Responsibility • How does Microsoft Secure the Platform • Azure Regions – Azure Gov Cloud • Securing Customer environment • Data Security • Encryption • Identity • Network Security • Network isolation • First party and third party controls • Hybrid Cloud - VPN and Express Route Connectivity • Logging, Monitoring, and Operations • Azure Security Center and OMS • Partner Security Solutions
  • 4. EXPERIENCE • 1M+ Corporate Machines protected by enterprise IT security • Multi-platform cloud-first hybrid enterprise • Decades of experience as a global enterprise • Runs on multi-tenant Azure environment, same as you VISIBILITY • Malware largest anti-virus and antimalware service • Clients Windows Updates, Error Reports • Email Outlook.com, Office 365 • Web content Bing, Azure AD • Cloud platform Azure IaaS and PaaS, Azure Security Center EXPERTISE • Development Security established Security Development Lifecycle (SDL) - ISO/IEC 27034-1 • Operational Security for Hyper-scale cloud services • Combatting Cybercrime in the cloud & partnering with law enforcement to disrupt malware • Incident Investigation and recovery for customers Visibility ExpertiseExperience Context Microsoft industry leading security capabilities CONTEXT • Trillions of URLs indexed • Hundreds of Billions of authentications, monthly emails analyzed • Billions of daily web pages scans, Windows devices reporting • Hundreds of Millions of reputation look ups • Millions of daily suspicious files detonations
  • 5.
  • 6. Cloud service provider responsibility Tenant responsibility Data governance & rights management Responsibility SaaS PaaS IaaS On-prem Client endpoints Account & access management Identity & directory infrastructure Application Network controls Operating system Physical network Physical datacenter CustomerMicrosoft Physical hosts
  • 7. Microsoft Cloud Security Practices Microsoft makes security a priority at every step, from code development to incident response. Global, 24x7 incident response service that works to mitigate the effects of attacks and malicious activity. Incident Response Defense in Depth Defense in Depth Approach across all cloud services from Physical to app/data layers. Security Development Lifecycle (SDL) Company-wide, mandatory development process that embeds security into every phase of development process. Threat Intelligence Extensive threat intelligence gathering, modelling, analysis and controls incorporated into systems. Identity and Access Focus on Identity Controls and tools including mitigation of internal threat throughout stack including operations. Dedicated security expert “red team” that simulate real-world attacks at network, platform, and application layers, testing the ability of Azure to detect, protect against, and recover from breaches. Assume Breach Simulation
  • 8. 42Azure regions Achieve global scale, in local regions Trust US Gov: US Gov Texas and US Gov Arizona NEWLY ANNOUNCED: France: France Central and France South Africa: South Africa North and South Africa West
  • 9. Data in Azure Azure Cloud Storage: • Object based, durable, massively scalable storage subsystem • Designed from ground up by Microsoft • Presents as Blobs, Disks, Tables, Queues and Files • Accessed via REST APIs, Client Libraries and Tools • Access control: • Leverage Symmetric Shared Key Authentication • Trusted service that owns the storage accounts • Shared Access Signature (SAS) Scale: • More than 25 trillion stored objects • 2.5+ Million requests/sec on average Storage System Design and Architecture: • Architecture and design details published and available “Windows Azure Storage – A Highly Available Cloud Storage Service with Strong Consistency
  • 10. Azure Key Vault <Keys and Secrets controlled by customers in their key vault> Authentication to Key Vault <Authentication to Key Vault is using Azure AD> Azure Data Encryption - Data at Rest • BYO Encryption - <.NET Librabries, Leverage on-prem HSM, etc.> • Always Encrypted Application Layer • SQL Database - <Transparent Data Encryption, Always Encrypted> • HDInsight - <SQL Database> • Azure Backup Service - <Leverages Azure Disk Encryption> PaaS Services • Azure Disk Encryption - <BitLocker [Windows], DM-Crypt [Linux]> • Partner Volume Encryption – <CloudLink® SecureVM> • BYO Encryption – <Customer provided> Virtual Machine/OS Layer – Windows, Linux • Azure Storage Service Encryption – <AES-256, Block, Append, and page Blobs> Storage System K e y s M a n a g e m e n t
  • 11. Microsoft Azure Enterprise cloud identity – Azure AD 12 AZURE: • Provides enterprise cloud identity and access management • Enables single sign-on across cloud applications • Offers Multi-Factor Authentication for enhanced security CUSTOMER: • Centrally manages users and access to Azure, O365, and hundreds of pre- integrated cloud applications • Builds Azure AD into their web and mobile applications • Can extend on-premises directories to Azure AD End Users Active Directory Azure Active Directory Cloud Apps
  • 12. Microsoft Azure Customer 1 Azure Virtual Networking AZURE: • Allows customers to create isolated virtual private networks CUSTOMER: • Creates Virtual Networks with Subnets and Private IP addresses • Enables communications between their Virtual Networks • Can apply security controls • Can connect to “corpnet” via VPN or Express Route Customer 2 INTERNET Isolated Virtual Networks Subnet 1 Deployment X Deployment Y VNET to VNET Cloud Access RDP Endpoint (password access) Client Subnet 2 Subnet 3 DNS Server VPN Microsoft Azure Corp 1 Isolated Virtual Network
  • 13. Microsoft Azure Microsoft Azure Grouping of network traffic rules as security group Security groups associated with virtual machines or virtual subnets Controlled access between machines in subnets Controlled access to and from the Internet Network traffic rules updated independent of virtual machines Internet Front End Subnet Back End Subnet Virtual Network NSG Platform Network Control – Network Security Groups (NSG)
  • 14. VM Application Gateway Azure Traffic Manager (DNS Load Balancer) Internet Application Gateway Application Gateway VMVM VM VM Application Gateway VM VM VM Azure Service What Example Traffic Manager Cross-region redirection & availability http://news.com  apac.news.com  emea.news.com  us.news.com Azure Load Balancer In-region scalability & availability emea.news.com  AppGw1  AppGw2  AppGw2 Azure Application Gateway URL/content- based routing & load balancing news.com/topnews news.com/sports news.com/images VMs Web Servers
  • 17. User Defined Routing and Virtual Appliances
  • 19. Microsoft Azure 20 Monitoring & logging AZURE: • Performs monitoring & alerting on security events for the platform • Enables security data collection via Monitoring Agent or Windows Event Forwarding CUSTOMER: • Configures monitoring • Exports events to SQL Database, HDInsight or a SIEM for analysis • Monitors alerts & reports • Responds to alerts Azure Storage Customer Admin Guest VM Cloud Services Customer VMs Portal SMAPI Guest VM Enable Monitoring Agent Event s Extract event information to SIEM or other Reporting System Event ID Computer Event Description Severity DateTime 1150 Machine1 Example security event 4 04/29/2014 2002 Machine2 Signature Updated Successfully 4 04/29/2014 5007 Machine3 Configuration Applied 4 04/29/2014 1116 Machine2 Example security event 1 04/29/2014 1117 Machine2 Access attempted 1 04/29/2014 SIEM Admin View Alerting & reporting HDInsight Microsoft Azure
  • 20. Azure Security Center Prevent, detect and respond to threats with increased visibility and control over the security of your Azure resources and advanced analytics, which identify attacks that might otherwise go unnoticed What is the feature? Benefits • Understand the security state of Azure resources • Take control of cloud security with policies that enable you to recommend and monitor security configurations • Make it easy for DevOps to deploy integrated Microsoft and partner security solutions • Find threats with advanced analysis of your security-related events developed using Microsoft’s vast global intelligence assets and expertise • Respond and recover from incidents faster with real-time security alerts • Export security events to a SIEM for further analysis Automatic Log Collection Rome Analytics Engine Analyzes Windows Security Events, IIS Logs, AV Logs, Firewall Logs, Syslog, …
  • 21. Operations Management Suite Amazon Web Services Windows Server (VM) Windows Server (VM) Linux (VM) Linux (VM) Linux (VM) Private clouds (Azure Stack, Hyper-V, VMware, OpenStack) Windows Server (VM) Windows Server (VM) Windows Server (VM) Windows Server (VM) Linux (VM) Operations Management Suite Log analytics Backup & disaster recovery IT automation Security & compliance • Near real time perf. data collection/monitoring • Linux agents including monitoring integrations • Mobile Apps in Windows, Android and iOS • Custom fields • SOC1 and SOC2 Type 1 Compliant • Automation DSC • Source Control support through GitHub for runbooks • Hybrid support for schedules / test jobs • PowerShell script support on hybrid workers • Linux DSC support • Wire data solution • Azure network analytics solution • Malicious IP detection • Backup >1.6TB support • ASR integration with SQL Always-On public preview • ASR CSP and IaaS V2 support • IaaS v1 & v2 VMs backup • Azure backup server for application workload backups
  • 22. Partner Security Solutions Microsoft is dedicated to working with partners across the ecosystem enabling customers to augment their security posture Network Virtual Appliances Hosted Network Controls – Firewalls,WAF, Ddos, IDS/IPS, DLP Operations/Management – Monitoring, logging, correlation Penetration Testing Vulnerability assessments/Threat Modeling