Buffl

Chapter 10 Security

as
by abdullah S.

Defense in Depth

For Azure, the defense-in-depth principle is still as relevant as ever. There are seven general layers of security in cloud computing, and that goes for Azure, too, of course.

  1. Physical: This is the actual data center. Only authorized personnel has access.

  2. Identity and Access: Relates to the Azure Active Directory, which controls all access to Azure and the identity of all users, applications, and connections.

  3. Perimeter: Is the protection against DDoS attacks, volumetric attacks, protocol attacks, and more. Don't worry about knowing the details of these types of attacks. Just know that Azure has your back.

  4. Network: Is the filter of traffic to and from Azure using virtual networks and applying security standards. The compute component protects against intruders trying to get into your virtual machines or databases. Application gateways and firewalls provide security to your Azure applications. Check out the lectures on these features, too, in the network chapter.

  5. Compute: Protects against intruders trying to get into your virtual machines or databases. Application gateways and firewalls provide security to your Azure applications. Check out the lectures on these features, too, in the network chapter.

  6. Application: Gateways and firewalls provide security to your Azure applications. Check out the lectures on these features, too, in the network chapter.

  7. Data: On Azure is encrypted and protected against anyone unauthorized reading it or making sense of it.

So there you have it. Defense in depth on Azure is how Microsoft has given you multiple layers of security for your cloud infrastructure. Like fancy cake. Layers. Delicious."

Securing Network Connectivity

The networks on Azure is what gives access to everything. All your services on Azure are connected to a network in order to communicate with users, processors, and other Azure services. Which means we need to secure that network connectivity.


We'll start with the oldest and most common, the Azure firewall. To explain further, let's cross to my reporter on the scene. [zoom noise] I'm here at the world-famous Firewall Bridge! This is the only access to the city behind it. So if the bridge is closed, no one gets in. And this is the same idea with a computer firewall. Unless you can cross the bridge, get through the firewall successfully, you cannot get into the town, well, or the Azure resources.


So let's say this train here, or internet package, is trying to get into the town. Choo-choo! Oh, one of the road signs says that only black trains can get in. Now this train is obviously blue. It's the wrong color, so it is denied access. The rule in the firewall denies this traffic. However, if I take this other train and put that on there (my other internet package), and it's black and it wants to cross the bridge, well, it's let through. 'Cause it's a black train. It's the right color. The rule in the firewall allows this traffic. Whee! To ensure that only appropriate trains are allowed access to the town, certain rules for crossing the bridge are set up. And that's the same in a firewall for a network. Certain rules in the firewall protect the network from traffic that is not allowed. [whooshing Noise] A firewall is a dramatic name for a proven and crucial service. It is a set of rules that decide whether network traffic is allowed to access the service or device attached to the network. Firewalls come in many versions and sizes, both in software and hardware incarnations, and for small, big, and huge networks. A firewall is a must-have part of any network that takes security seriously.

Public and Private Endpoints

Let's continue our discussions on securing network access to Azure by now focusing on how to properly secure access to our Azure managed services, specifically our Platform as a Service services by discussing public and private endpoints.


So when we are discussing public and private endpoints, what we are referring to specifically is our managed services or our Azure Platform as a Service services. What we're talking about is that by default when you create these public services, such as Azure Storage, Azure SQL, and others, these services are publicly reachable or publicly exposed over the public internet.


Now, there are a couple of different aspects with this we need to be familiar with. First of all, when accessing these public services over a virtual network, specifically a virtual machine inside of your virtual network, traffic from that virtual network to your managed service, in this case Azure Storage, actually traverses the public internet. Additionally, these managed services endpoints, which are again by default public endpoints, are also exposed to the general public. Now, keep in mind, this does not mean that the contents of those resources are accessible to the public. We still need proper authentication to grant access. However, these resources are still publicly exposed or publicly reachable, which in scenarios in which your services contain sensitive content, this could be a little bit of a problem.


So what then are we to do if we want to limit or remove that public exposure from our different Azure managed services? Well, fortunately we have 2 different native services to choose from, which I call a "good" and a "better" solution. The "good" solution that we are going to refer to is known as service endpoints, and the "better" solution, which from the lesson title is going to be our primary focus, is going to be that of private endpoints. So again, service endpoints is our good solution and private endpoints are our better solution.

Service Endpoints: “Good” Solution

Privately connect VNet subnet to Azure PaaS services

• Direct connection from subnet to Azure PaaSservices

• Connects over Microsoft’s private backbone (not over public internet)


Configure service to only allow traffic from service endpoint-enabled subnet

• Can also restrict access to specific public IP addresses


Let's unpack those in a bit more detail starting with service endpoints, again our good solution. Not the best, but it is still good. How service endpoints work is that allows you to privately connect a virtual network subnet to different Azure Platform as a Service services. Specifically, it will enable a direct connection from that individual subnet to that managed service. What this means specifically is that resources inside of that subnet, like virtual machines, will connect over Microsoft's private backbone from that subnet to that managed service, as opposed to traversing the public internet to get to that managed service instead.


With service endpoints enabled you also have the optional yet highly recommended ability to also configure the managed service itself, in this example, Azure Storage, to only allow traffic from that service endpoint enabled subnet to that service, therefore cutting access off to everywhere else. And you also have the ability for on-premises or non-Azure locations to also optionally restrict access to specific public IP addresses. So in a scenario in which we have a home office which also needs to securely access this managed service, we have the ability to limit public exposure from specific public IP addresses only, which we can also combine with service endpoint access from our VNet subnets, as well.

Limitations of Service Endpoints

Overall, this greatly limits the exposure of our managed service from the public internet. However, I did mention that service endpoints are only a good solution, therefore there are some limitations of service endpoints that you'd need to be familiar with. The first of which, from a private networking perspective, this provides secure access to only Azure virtual networks. There is no ability within service endpoints to provide private access not over the public internet to our different non-Azure or on-premises locations. As we mentioned in the previous slide, our only other option is to only allow on-premise access from public IP addresses. However, even though this is an improvement, it is still going over the public internet even though we are restricting access to a small portion of public IPs only.


With that in mind, our managed service still has a public endpoint that still exists. In other words, that connection is still not truly private, and there is still some public internet exposure. And then our last limitation of service endpoints is that service endpoints provide private access to the entirety of a managed service, not a specific instance of a managed service. For example, when we set up service endpoints with a VNet subnet, it provides private access to the entirety of the Azure Storage service, not just to a single individual storage account. So the scope could be a little bit too wide for some people's comfort.


Secure access to VNets only

• No private on-premises access

• Must allow on-premises access over public IP


PaaS public endpoint still exists

• Not truly private


Service endpoints provide access to an entire service

• For example, provides private access to all of Azure Storage, not just a single storage account

Private Endpoint: “Better” Solution

Managed network interface

• Private connection to specific instance of a service

• e.g., single storage account, SQL instance, etc.


Available over connected networks

• Hybrid/on-premises networks

• Peered virtual networks


Can completely disable public access to a connected service

• Truly private

• Public endpoint disabled


So, with these limitations in mind of our good solution, again it's not a bad solution, but it could be better. Let's now talk about private endpoints, which is the better solution which resolve these limitations of our previous good solution of service endpoints.


How private endpoints works as opposed to service endpoints that it acts as a managed network interface that sits inside of your virtual network subnet. This managed network interface will provide a private connection to a specific instance of the service. In other words, it provides private access to only a single storage account or only a single Azure SQLs instance and others, as well. Another advantage of private endpoints as opposed to service endpoints is that it provides truly private connectivity over other connected networks, such as hybrid or on-premises network connecting to our Azure virtual network over a VPN or express route connection, and it also provides add-on private connectivity to other virtual networks paired with our original Azure virtual network. In other words, that Azure virtual network can share its private connectivity over a private endpoint with other networks connected to it, as well, whether it is an on-premises connection, VPN connection or a peered connection, as well.

PUBLIC AND PRIVATE ENDPOINTS Scenario

VPN connection from home office to an Azure VNet named ‘hub-vnet’

Must privately access sensitive Azure SQL database from home office


• Disable public internet exposure


Solution: A private endpoint


• Privately connects hub-vnet to Azure SQL database

• Private access from home office

• Can also disable public access for truly private connection


And then our final advantage of private endpoints as opposed to service endpoints is that you have the ability of completely disabling the public access or exposure to our connected service. In other words, a private endpoint allows you to make that managed service truly private with no public exposure whatsoever. In other words, that public endpoint is completely disabled as opposed to only limiting traffic from certain public IP ranges.


So again, there are a number of reasons why private endpoints are the better private managed service connectivity solution compared to service endpoints.


Finishing things up, let's go over a quick scenario that would call for implementing private endpoints that you may see on the exam. Let's say, for example, that we have an existing VPN connection from our home office in an on-premises location connected to an Azure virtual network, in this case named "hub-vnet." In this scenario, we must privately access sensitive Azure SQL databases from our home office, and we also have the requirement of completely disabling all public internet exposure allowing only truly private connections to our single instance of an Azure SQL database. In this scenario, the solution is, not surprisingly, to use a private endpoint, which is able to privately connect our hub-v

Azure Information Protection

"It is almost inevitable that any documents, emails, or other data that you have will need to be shared with someone outside your organization. In this lecture, you'll learn how to use Azure Information Protection and how this can make this much more secure. When data is stored on company servers and resources, how do you really know who has access to your data? What if an employee has gone rogue and has taken the data? Competitors will most likely want your information, but how do you prevent that? Any organization will have to share documents, emails, and other data outside of the relative safety of the company walls. That is just the nature of doing business. In order to help companies secure their data, regardless of where it is stored, Azure has the Information Protection Service, which works in conjunction with Office 365, Microsoft's online productivity suite. And this works in a number of ways. You can classify your data according to how sensitive it is. This can be done automatically according to policies, or manually by users themselves. You can track activities on the shared data, and, if you need to, you can even revoke the access to it. Sharing data with others becomes a safe exercise, and you are in control of who can edit, view, print, and forward which parts. Controls for protecting and classifying are integrated with Microsoft Office and other apps directly. That gives one-click securing of data and documents. For example, if Melanie has to send an email with a sensitive attachment to Tony, then she can use Azure Information Protection to secure that attachment. Melanie uses a label that is defined in Azure to tag the document and create a link to Information Protection. Every time a user opens it, the user is validated and the document is protected. Pretty neat. Next up, protecting against bad threats to users."

Microsoft Defender for Identity

"The last lecture in this chapter is for Microsoft Defender for Identity. Users in any organization are the heart of the business. The problem is that users are well, unreliable, whether they are internal employees or customers. And if these users have access to your organization's servers, documents, and other systems, then there might be a weak link for attackers. There's a constant threat to any infrastructure. If you have anything of value, someone will probably want to get their hands on it. Yep, even dolphins. One way could be to target users specifically. Users are often the weakest link in an organization, and they can be tricked, coerced, and manipulated to provide details to assist attackers and to get them access to the corporation. Microsoft Defender for Identity helps you monitor users in your on-premises environment and their behavior. Microsoft Defender for Identity analyzes user activity and information across your network, including permissions and membership for each user. IT uses this to create a baseline for each user on what their normal routine looks like. If any user does something that is not normal, it will log it as suspicious activity. Microsoft Defender for Identity will also suggest changes to meet security best practices where relevant. Profiling and analyzing users will help reduce the risk the user base poses, and you can make changes based on that. It will monitor several aspects of what is referred to the cyber attack kill chain. That is, the ways that attackers get into your systems. If a user is carrying out reconnaissance and searching for information about usernames, device IP addresses, and other activities that checks out the system. Identifying attempts to compromise user credentials using brute force, that is, trying various combinations of a username and password over and over again. Any attempts to gain access to users with access to more resources and areas within the network. Microsoft Defender for Identity is a non-intrusive tool that helps monitor your user base and alert you to any changes in their behavior. It gives you that extra layer of security and management of your users in order for your system to be a bit more secure. Next, let's look at a security summary.

Azure Sentinel

Sentinel is a security information and event management (SIEM) tool.


Step 1: Data Collection

Step 2: Aggregation and Normalization

Step 3: Analysis and Threat Detection

Step 4: Things Happen (Mostly Magic)

Step 5: Take Action


"The last lecture in this chapter is for Microsoft Defender for Identity. Users in any organization are the heart of the business. The problem is that users are well, unreliable, whether they are internal employees or customers. And if these users have access to your organization's servers, documents, and other systems, then there might be a weak link for attackers. There's a constant threat to any infrastructure. If you have anything of value, someone will probably want to get their hands on it. Yep, even dolphins. One way could be to target users specifically. Users are often the weakest link in an organization, and they can be tricked, coerced, and manipulated to provide details to assist attackers and to get them access to the corporation. Microsoft Defender for Identity helps you monitor users in your on-premises environment and their behavior. Microsoft Defender for Identity analyzes user activity and information across your network, including permissions and membership for each user. IT uses this to create a baseline for each user on what their normal routine looks like. If any user does something that is not normal, it will log it as suspicious activity. Microsoft Defender for Identity will also suggest changes to meet security best practices where relevant. Profiling and analyzing users will help reduce the risk the user base poses, and you can make changes based on that. It will monitor several aspects of what is referred to the cyber attack kill chain. That is, the ways that attackers get into your systems. If a user is carrying out reconnaissance and searching for information about usernames, device IP addresses, and other activities that checks out the system. Identifying attempts to compromise user credentials using brute force, that is, trying various combinations of a username and password over and over again. Any attempts to gain access to users with access to more resources and areas within the network. Microsoft Defender for Identity is a non-intrusive tool that helps monitor your user base and alert you to any changes in their behavior. It gives you that extra layer of security and management of your users in order for your system to be a bit more secure. Next, let's look at a security summary."

Summary

Defense in Depth

You need multiple layers of defense for your infrastructure. Azure has physical, identity, perimeter, network, compute, gateways and firewalls, and data as protection layers.


Securing Network Connectivity

A firewall controls the data coming in and out of a network based on rules. Azure protects against DDoS attack with no downtime to you. A network security group protects a subnet or virtual machine.


Public and Private Endpoints

Most Azure PaaS services are publicly reachable by default. Private endpoints enable private access to PaaS services. Can also disable public access for truly private services.


Microsoft Defender for Cloud

(formerly Azure Security Center) Monitor security hygiene for VMs. Define policies to protect your resources better and respond to incidents.


Azure Key Vault

A secure way to share access to applications and resources with third parties without ever revealing any credentials.


Azure Information Protection

Share files and data inside and outside of Azure and still maintain control over that data. You can control who views, edits, prints, and more.


Azure Sentinel

Collect, aggregate, analyze, and present security issues automatically for you to take action.


Azure Dedicated Hosts

Your own dedicated Azure hardware to install Windows, Linux, or SQL Server VMs on. Gives you control without losing cloud benefits like scaling, scale sets, fault isolation, and availability zones.


Microsoft Defender for Identity

(formerly Advanced Threat Protection) You secure and manage users of your organization. Monitor users’ behavior, create a baseline of this behavior, and report on any anomalies from it.













Author

abdullah S.

Information

Last changed