SlideShare a Scribd company logo
1 of 56
RADU VUNVULEA
Top 13 best security practices for
Azure
“If you reveal your secrets to the
wind, you should not blame the
wind for revealing them to the
trees”
Kahlil Gibran
80% OF SECURITY BREACHES INVOLVE
PRIVILEGED CREDENTIALS
h t t p s: / / www. t rip wire . co m / st a t e -o f -se cu rit y/ se curit y -d a t a -pro t ect ion / wh y -p a m-cisos -t o p-p riorit y
VEEAM | 200GB | CUSTOMER DATA |
AWS S3
AWS EC2 | PUBLIC IP | UNSECURE
DATABASE
https://www.venafi.com/blog/7 -data-breaches-caused-human-error-did-encryption-play-role
5
Agenda
1. SHARED RESPONSIBILITY MODEL
2. SECRETS AND ACCESS MANAGEMENT
3. REPO AND CLOUD SECRETS
4. APP CONFIGURATION
5. STORAGE
6. AZURE SQL
7. WEB ENDPOINTS
8. SECURITY CENTER AND AZURE ADVISOR
9. CONCLUSION
10. BONUS - RESOURCES
1
Shared Responsibility Model
6
SECURE FOUNDATION
PHYSICAL
ASSETS
DATACENTER
OPERATIONS
CLOUD INFRASTRUCTURE
AND FABRIC
CLOUD PROVIDER PROVIDES BUILT-IN
CONTROLS
VM AND NETWORKS
APPS AND
WORKLOADS
DATA
APPLICATION
STORAGE COMPUTE
OPERATION
IAM
NETWORKING
DATA
MONITORING
CLOUD
PLATFORM
API CI/CD
2
Secrets and Access Management
9
ACCESS KEYS | CONNECTION STRING
CONFIGURATION
ACCESS KEYS | CONNECTION STRING
AZURE KEY
VAULT
AZURE
DEDICATED
HSM
AWS KMS
AWS
CLOUDHSM
AZURE KEY
VAULT
AZURE
DEDICATED
HSM
AWS KMS
AWS
CLOUDHSM
CONNECTION STRING
AZURE KEY
VAULT
AZURE
DEDICATED
HSM
AWS KMS
AWS
CLOUDHSM
CONNECTION STRING
CERTIFICATES
AZURE KEY
VAULT
AZURE
DEDICATED
HSM
AWS KMS
AWS
CLOUDHSM
CONNECTION STRING
CERTIFICATES
KEYS
AZURE KEY
VAULT
AZURE
DEDICATED
HSM
AWS KMS
AWS
CLOUDHSM
CONNECTION STRING
CERTIFICATES
KEYS
SECRETS
AZURE KEY
VAULT
AZURE
DEDICATED
HSM
AWS KMS
AWS
CLOUDHSM
CONNECTION STRING
CERTIFICATES
KEYS
CERT | KEYS | SECRETS
OS ENVIRONMENTAL VARIABLES
SETX AZURE_CLIENT_ID 866CA31F-84AD-4F37-B90C-
381002C0878E
SETX AZURE_CLIENT_SECRET 378093A5-E2A4-465F-84B4-
D22C1351A63A
SETX AZURE_TENANT_ID DF0DA57D-3F3F-425C-BCB0-
63450109D642
SETX KEY_VAULT_NAME ITCAMP
STRING KEYVAULTNAME =
SYSTEM.GETENV("KEY_VAULT_NAME");
STRING KVURI = "HTTPS://" + KEYVAULTNAME +
".VAULT.AZURE.NET";
SECRETCLIENT SECRETCLIENT = NEW
SECRETCLIENTBUILDER()
.VAULTURL(KVURI)
.CREDENTIAL(NEW
DEFAULTAZURECREDENTIALBUILDER().BUILD())
.BUILDCLIENT();
SECRETCLIENT.SETSECRET(NEW
KEYVAULTSECRET("EVENT", "ITCAMP"));
KEYVAULTSECRET RETRIEVEDSECRET =
SECRETCLIENT.GETSECRET("EVENT");
Azure
RBAC
Azure
role-based
access
control
User Group Service
Principal
Managed
Identity
Security Principal
Role
Operation type (R/W/C/D)
Scope
Management Group
Subscription
Resource Group
Resource
Role assignment
Assign a security principal
Assign a scope
Assign a role
Development Group
Contributor
Dev and Playground Resource Group
Azure RBAC
Azurerole-basedaccesscontrol
Duty segregation within your team
Grant only the amount of access to users that they need to perform their jobs
Azure RBAC
Azurerole-basedaccesscontrol
Duty segregation within your team
Grant only the amount of access to users that they need to perform their jobs
RBAC
Specific permissions create unneeded complexity and confusion, accumulating into a “legacy”
configuration that’s difficult to fix without fear of breaking something.
!
Azure RBAC
Azurerole-basedaccesscontrol
Duty segregation within your team
Grant only the amount of access to users that they need to perform their jobs
RBAC
Specific permissions create unneeded complexity and confusion, accumulating into a “legacy”
configuration that’s difficult to fix without fear of breaking something.
Avoid resource-specific permissions. Instead, use management groups for enterprise-wide permissions
and resource groups for permissions within subscriptions.
Avoid user-specific permissions. Instead, assign access to groups in Azure AD
3
Repo and Cloud Secrets
24
Premium Media
content
Dev Hero
Media Token
(SAS)
Storage
Account key
Repository
(e.g. GitHub
Application Repo
CI/CD Machine(s)
Infrastructure Repo
Pipelines Repo
Pipeline Dev
Pipeline Testing
Pipeline Production
Storage
Account Key
Premium Media
content
Dev Hero
Media Token
(SAS)
Storage
Account key
Repository
(e.g. GitHub
Application Repo
CI/CD Machine(s)
Infrastructure Repo
Pipelines Repo
Pipeline Dev
Pipeline Testing
Pipeline Production
Storage
Account Key
git-secrets
git-secrets
Premium Media
content
Dev Hero
Media Token
(SAS)
Storage
Account key
Repository
(e.g. GitHub
Application Repo
CI/CD Machine(s)
Infrastructure Repo
Pipelines Repo
Pipeline Dev
Pipeline Testing
Pipeline Production
Storage
Account Key
git-secrets
git-secrets
Secrets scanning
Protectingyourcode,yoursecrets,youridentity
Scan commits before a push
(1)Placegit-secretssomewhereinthePATHtobeeasilyaccessiblebygit
(2)./install.ps1|Commandtoinstallgit-secretsonaWindowsmachine
(3)cd/path/RaduVRepo/IoTHome|Navigatetotherepothatyouwanttoprotect.You
needtodothisactionforeachrepositorythatyouwanttosecure
(4)gitsecretsinstall|Installthetool
(5)gitsecrets-register-azure|RegistertheAzureplugin
(6)gitsecrets-register-aws|RegistertheAWSplugin
(7)gitsecrets-register-gcp|RegistertheGCPplugin
Secrets scanning
Protectingyourcode,yoursecrets,youridentity
Scan commits before a push
> Reject commits when secrets are detected
Pipeline integration
> Build fail
> Remove secrets
Nightly scan
> Remove secrets
> Repository and Pipelines freeze
4
App Configuration
30
API APP
BACKEND
APP
ETL
RECURRE
NT
JOB
ADMIN
DUPLICATED
SHARED CROSS ROLES & TEAMS
HARD TO MAINTAIN
CENTRAL SETTINGS REPO
AZURE APP
CONFIGURATI
ON
AWS CONFIG
AWS
APPCONFIG
API APP
BACKEND
APP
ETL
RECURRE
NT
JOB
ADMIN
5
Storage
36
Defaultendpointsprotocol=https;accountname=itcamp2020webstorage;acc
ountkey=sbgvtx1ynetie5jg78pks7xns8r4nvpumycvrvwf3w5e6xs4txkmyk/pl
hev4a1mhozfii1kqoate4ec0ndfzt==;endpointsuffix=core.Windows.Net
IAM POLICIES
AZURE AD RBAC
AWS SIGNATURE
AZURE SAS
LIMIT ANONYMOUS PUBLIC READ ACCESS
ENABLE FIREWALL RULES
6
Azure SQL
40
ENCRYPTION | FIREWALL | IP FW RULES
AUTHENTICATION USING IAM
TLS TDA
ENABLE THREAT DETECTION
COLUMN-LEVEL ENCRYPTION
ID NAME PHONE NO CITY AGE SALARY COMPANY ROLE
1 MIKE 07533232 CLUJ 24 2000 OFFICE SSE
2 RADU 07433423 CLUJ 32 1300 BORSEC JSE
3 IOAN 0775432 CLUJ 30 4000 BORSEC SDO
4 PAUL 0792321 CLUJ 39 3400 OFFICE LES
5 GITA 0784234 ORADEA 30 1400 OFFICE SSE
6 OANA 0712343 ORADEA 32 2200 BORSEC LES
7 ALEX 0742932 ORADEA 29 2000 OFFICE SUX
COLUMN-LEVEL ENCRYPTION
ID NAME PHONE NO CITY AGE SALARY COMPANY ROLE
1 MIKE 07533232 CLUJ 24 0 OFFICE SSE
2 RADU 07433423 CLUJ 32 0 BORSEC JSE
3 IOAN 0775432 CLUJ 30 0 BORSEC SDO
4 PAUL 0792321 CLUJ 39 0 OFFICE LES
5 GITA 0784234 ORADEA 30 0 OFFICE SSE
6 OANA 0712343 ORADEA 32 0 BORSEC LES
7 ALEX 0742932 ORADEA 29 0 OFFICE SUX
CELL-LEVEL ENCRYPTION
ID NAME PHONE NO CITY AGE SALARY COMPANY ROLE
1 MIKE 07533232 CLUJ 24 2000 OFFICE SSE
2 RADU 07433423 CLUJ 32 1300 BORSEC JSE
3 IOAN 0775432 CLUJ 30 4000 BORSEC SDO
4 PAUL 0792321 CLUJ 39 3400 OFFICE LES
5 GITA 0784234 ORADEA 30 1400 OFFICE SSE
6 OANA 0712343 ORADEA 32 2200 BORSEC LES
7 ALEX 0742932 ORADEA 29 2000 OFFICE SUX
CELL-LEVEL ENCRYPTION
ID NAME PHONE NO CITY AGE SALARY COMPANY ROLE
1 MIKE 07533232 CLUJ 24 0 OFFICE SSE
2 RADU 07433423 CLUJ 32 1300 BORSEC JSE
3 IOAN 0775432 CLUJ 30 4000 BORSEC SDO
4 PAUL 0792321 CLUJ 39 0 OFFICE LES
5 GITA 0784234 ORADEA 30 0 OFFICE SSE
6 OANA 0712343 ORADEA 32 2200 BORSEC LES
7 ALEX 0742932 ORADEA 29 0 OFFICE SUX
7
Web endpoints
46
VALIDATE
PARAMETERIZED
ENCODE
STRING USERNAME = REQUEST.QUERYSTRING["USERNAME"];
…
...
STRING QUERY = "SELECT * FROM [DBO].[USERS] WHERE USERNAME =
'" + USERNAME + "'";
CREATE PROCEDURE SP_FINDUSER
(
@USERNAME VARCHAR(50)
)
SELECT * FROM [DBO].[USERS] WHERE USERNAME = @USERNAME
OWASP (CRS RULES)
XSS
SQL INJECTION
8
Security Center and Azure Advisor
50
Azure
Security
Center
Discover
and
assess
the
security
of
your
workloads
Secure Score
Overall secure score
Security controls
Compliance
Azure CIS
PCI DSS 3.2
ISO 2007
SOC TSP
Custom definition
Azure Defender
Security Alerts
Advance Thread
Protection
Vulnerability
assessment and mng
On-premises and
Azure protection
Inventory
Explore, filter and
enhanced your
resources
Azure Advisor
Proactive,actionable,andpersonalizedbestpracticesrecommendations
Reliability
Security
Performance
Cost
Operational Excellence
9
Conclusion
54
10
Bonus
57
Definitive Guide to Azure Security
1. Security policy
Ensure the following are set to on for virtual machines:
•‘OS vulnerabilities’ is set to on.
‘Endpoint protection’ is set to on.
‘Jit network access’ is set to on.
2. Identify and access management
•Ensure that for all users, multi-factor authentication is enabled.
Ensure that users can consent to apps accessing company data on their behalf’ is set to no.
Ensure that ‘restrict access to azure ad administration portal’ is set to yes.
3. Storage accounts
Ensure the following are set to enabled:
•‘Secure transfer required’ is set to enabled.
‘Storage service encryption’ is set to enabled.
4. SQL services
On SQL database or servers, ensure the following are set to on:
•‘Auditing’ is set to on.
‘Threat detection’ is set to on.
‘Transparent data encryption’ is set to on.
5. Networking
Ensure the following are disabled on network security groups from internet:
•Disable RDP.
Disable ssh.
Disable telnet (port 23).
6. Virtual machines
•Install endpoint protection for virtual machines.
Enable latest os patch updates for virtual machines.
Enforce disk encryption on virtual machines.
7. Miscellaneous
•Secure the subscription.
Minimize the number of admins/owners.
Do not grant permissions to external accounts (i.E., Accounts outside the native directory for the subscription).
https://www.skyhighnetworks.com/cloud -security-blog/73-azure-security-best-practices/
Security Best Practices for Azure solutions
1. Security policy
Ensure the following are set to on for virtual machines:
•‘OS vulnerabilities’ is set to on.
‘Endpoint protection’ is set to on.
‘Jit network access’ is set to on.
2. Identify and access management
•Ensure that for all users, multi-factor authentication is enabled.
Ensure that users can consent to apps accessing company data on their behalf’ is set to no.
Ensure that ‘restrict access to azure ad administration portal’ is set to yes.
3. Storage accounts
Ensure the following are set to enabled:
•‘Secure transfer required’ is set to enabled.
‘Storage service encryption’ is set to enabled.
4. SQL services
On SQL database or servers, ensure the following are set to on:
•‘Auditing’ is set to on.
‘Threat detection’ is set to on.
‘Transparent data encryption’ is set to on.
5. Networking
Ensure the following are disabled on network security groups from internet:
•Disable RDP.
Disable ssh.
Disable telnet (port 23).
6. Virtual machines
•Install endpoint protection for virtual machines.
Enable latest os patch updates for virtual machines.
Enforce disk encryption on virtual machines.
7. Miscellaneous
•Secure the subscription.
Minimize the number of admins/owners.
Do not grant permissions to external accounts (i.E., Accounts outside the native directory for the subscription).
https://azure.microsoft.com/en-us/resources/security-best-practices-for-azure-solutions/
THANK YOU

More Related Content

What's hot

What's hot (20)

How to Effectively Plan for Disaster Recovery on AWS (CMP204-S) - AWS re:Inve...
How to Effectively Plan for Disaster Recovery on AWS (CMP204-S) - AWS re:Inve...How to Effectively Plan for Disaster Recovery on AWS (CMP204-S) - AWS re:Inve...
How to Effectively Plan for Disaster Recovery on AWS (CMP204-S) - AWS re:Inve...
 
Automating Backup and Archiving on AWS with Commvault (STG358) - AWS re:Inven...
Automating Backup and Archiving on AWS with Commvault (STG358) - AWS re:Inven...Automating Backup and Archiving on AWS with Commvault (STG358) - AWS re:Inven...
Automating Backup and Archiving on AWS with Commvault (STG358) - AWS re:Inven...
 
MySQL High Availability & Disaster Recovery (DAT361) - AWS re:Invent 2018
MySQL High Availability & Disaster Recovery (DAT361) - AWS re:Invent 2018MySQL High Availability & Disaster Recovery (DAT361) - AWS re:Invent 2018
MySQL High Availability & Disaster Recovery (DAT361) - AWS re:Invent 2018
 
How to Use Jupyter Notebooks with Amazon EMR for Better Productivity (ANT387)...
How to Use Jupyter Notebooks with Amazon EMR for Better Productivity (ANT387)...How to Use Jupyter Notebooks with Amazon EMR for Better Productivity (ANT387)...
How to Use Jupyter Notebooks with Amazon EMR for Better Productivity (ANT387)...
 
Effective Data Lakes: Challenges and Design Patterns (ANT316) - AWS re:Invent...
Effective Data Lakes: Challenges and Design Patterns (ANT316) - AWS re:Invent...Effective Data Lakes: Challenges and Design Patterns (ANT316) - AWS re:Invent...
Effective Data Lakes: Challenges and Design Patterns (ANT316) - AWS re:Invent...
 
Aurora Serverless: Scalable, Cost-Effective Application Deployment (DAT336) -...
Aurora Serverless: Scalable, Cost-Effective Application Deployment (DAT336) -...Aurora Serverless: Scalable, Cost-Effective Application Deployment (DAT336) -...
Aurora Serverless: Scalable, Cost-Effective Application Deployment (DAT336) -...
 
Metrics-Driven Performance Tuning for AWS Glue ETL Jobs (ANT326) - AWS re:Inv...
Metrics-Driven Performance Tuning for AWS Glue ETL Jobs (ANT326) - AWS re:Inv...Metrics-Driven Performance Tuning for AWS Glue ETL Jobs (ANT326) - AWS re:Inv...
Metrics-Driven Performance Tuning for AWS Glue ETL Jobs (ANT326) - AWS re:Inv...
 
Optimizing Amazon EBS for Performance (CMP317-R2) - AWS re:Invent 2018
Optimizing Amazon EBS for Performance (CMP317-R2) - AWS re:Invent 2018Optimizing Amazon EBS for Performance (CMP317-R2) - AWS re:Invent 2018
Optimizing Amazon EBS for Performance (CMP317-R2) - AWS re:Invent 2018
 
Scalable Multi-Node Deep Learning Training in the Cloud (CMP368-R1) - AWS re:...
Scalable Multi-Node Deep Learning Training in the Cloud (CMP368-R1) - AWS re:...Scalable Multi-Node Deep Learning Training in the Cloud (CMP368-R1) - AWS re:...
Scalable Multi-Node Deep Learning Training in the Cloud (CMP368-R1) - AWS re:...
 
Deep Dive on Amazon EC2 Accelerated Computing - AWS Online Tech Talks
Deep Dive on Amazon EC2 Accelerated Computing - AWS Online Tech TalksDeep Dive on Amazon EC2 Accelerated Computing - AWS Online Tech Talks
Deep Dive on Amazon EC2 Accelerated Computing - AWS Online Tech Talks
 
How to Bring Microsoft Apps to AWS - AWS Online Tech Talks
How to Bring Microsoft Apps to AWS - AWS Online Tech TalksHow to Bring Microsoft Apps to AWS - AWS Online Tech Talks
How to Bring Microsoft Apps to AWS - AWS Online Tech Talks
 
A Deep Dive into What's New with Amazon EMR (ANT340-R1) - AWS re:Invent 2018
A Deep Dive into What's New with Amazon EMR (ANT340-R1) - AWS re:Invent 2018A Deep Dive into What's New with Amazon EMR (ANT340-R1) - AWS re:Invent 2018
A Deep Dive into What's New with Amazon EMR (ANT340-R1) - AWS re:Invent 2018
 
Build on Amazon Aurora with MySQL Compatibility (DAT348-R4) - AWS re:Invent 2018
Build on Amazon Aurora with MySQL Compatibility (DAT348-R4) - AWS re:Invent 2018Build on Amazon Aurora with MySQL Compatibility (DAT348-R4) - AWS re:Invent 2018
Build on Amazon Aurora with MySQL Compatibility (DAT348-R4) - AWS re:Invent 2018
 
Serverless AI with Scikit-Learn (GPSWS405) - AWS re:Invent 2018
Serverless AI with Scikit-Learn (GPSWS405) - AWS re:Invent 2018Serverless AI with Scikit-Learn (GPSWS405) - AWS re:Invent 2018
Serverless AI with Scikit-Learn (GPSWS405) - AWS re:Invent 2018
 
Accelerating Application Development with Amazon Aurora (DAT312-R2) - AWS re:...
Accelerating Application Development with Amazon Aurora (DAT312-R2) - AWS re:...Accelerating Application Development with Amazon Aurora (DAT312-R2) - AWS re:...
Accelerating Application Development with Amazon Aurora (DAT312-R2) - AWS re:...
 
Building Serverless Analytics Pipelines with AWS Glue (ANT308) - AWS re:Inven...
Building Serverless Analytics Pipelines with AWS Glue (ANT308) - AWS re:Inven...Building Serverless Analytics Pipelines with AWS Glue (ANT308) - AWS re:Inven...
Building Serverless Analytics Pipelines with AWS Glue (ANT308) - AWS re:Inven...
 
Back Up and Manage On-Premises and Cloud-Native Workloads with Rubrik on AWS ...
Back Up and Manage On-Premises and Cloud-Native Workloads with Rubrik on AWS ...Back Up and Manage On-Premises and Cloud-Native Workloads with Rubrik on AWS ...
Back Up and Manage On-Premises and Cloud-Native Workloads with Rubrik on AWS ...
 
Cloud Data Migration with Amazon EBS (CMP406-R2) - AWS re:Invent 2018
Cloud Data Migration with Amazon EBS (CMP406-R2) - AWS re:Invent 2018Cloud Data Migration with Amazon EBS (CMP406-R2) - AWS re:Invent 2018
Cloud Data Migration with Amazon EBS (CMP406-R2) - AWS re:Invent 2018
 
BDA308 Deep Dive: Log Analytics with Amazon Elasticsearch Service
BDA308 Deep Dive: Log Analytics with Amazon Elasticsearch ServiceBDA308 Deep Dive: Log Analytics with Amazon Elasticsearch Service
BDA308 Deep Dive: Log Analytics with Amazon Elasticsearch Service
 
Big Data and Analytics Workloads on Amazon EFS - AWS Online Tech Talks
Big Data and Analytics Workloads on Amazon EFS - AWS Online Tech TalksBig Data and Analytics Workloads on Amazon EFS - AWS Online Tech Talks
Big Data and Analytics Workloads on Amazon EFS - AWS Online Tech Talks
 

Similar to Top 13 best security practices for Azure

AWS Frederick Meetup 07192016
AWS Frederick Meetup 07192016AWS Frederick Meetup 07192016
AWS Frederick Meetup 07192016
Gaurav "GP" Pal
 
DerbyCon 8 - Attacking Azure Environments with PowerShell
DerbyCon 8 - Attacking Azure Environments with PowerShellDerbyCon 8 - Attacking Azure Environments with PowerShell
DerbyCon 8 - Attacking Azure Environments with PowerShell
Karl Fosaaen
 

Similar to Top 13 best security practices for Azure (20)

Top 13 best security practices
Top 13 best security practicesTop 13 best security practices
Top 13 best security practices
 
Breaking The Cloud Kill Chain
Breaking The Cloud Kill ChainBreaking The Cloud Kill Chain
Breaking The Cloud Kill Chain
 
AWS Frederick Meetup 07192016
AWS Frederick Meetup 07192016AWS Frederick Meetup 07192016
AWS Frederick Meetup 07192016
 
Introduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDKIntroduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDK
 
DerbyCon 8 - Attacking Azure Environments with PowerShell
DerbyCon 8 - Attacking Azure Environments with PowerShellDerbyCon 8 - Attacking Azure Environments with PowerShell
DerbyCon 8 - Attacking Azure Environments with PowerShell
 
AppProxy.pdf
AppProxy.pdfAppProxy.pdf
AppProxy.pdf
 
Integrating Jira Software Cloud With the AWS Code Suite
Integrating Jira Software Cloud With the AWS Code SuiteIntegrating Jira Software Cloud With the AWS Code Suite
Integrating Jira Software Cloud With the AWS Code Suite
 
Aws Architecture Fundamentals | Dallas
Aws Architecture Fundamentals | DallasAws Architecture Fundamentals | Dallas
Aws Architecture Fundamentals | Dallas
 
MongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the CloudMongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the Cloud
 
MongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud SecurityMongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud Security
 
Power Platform24: Essential Azure for Dynamics 365 Professionals
Power Platform24: Essential Azure for Dynamics 365 ProfessionalsPower Platform24: Essential Azure for Dynamics 365 Professionals
Power Platform24: Essential Azure for Dynamics 365 Professionals
 
BSides Portland - Attacking Azure Environments with PowerShell
BSides Portland - Attacking Azure Environments with PowerShellBSides Portland - Attacking Azure Environments with PowerShell
BSides Portland - Attacking Azure Environments with PowerShell
 
Az 900 Session 3 Security, privacy, compliance, trust, pricing, SLA and Lifec...
Az 900 Session 3 Security, privacy, compliance, trust, pricing, SLA and Lifec...Az 900 Session 3 Security, privacy, compliance, trust, pricing, SLA and Lifec...
Az 900 Session 3 Security, privacy, compliance, trust, pricing, SLA and Lifec...
 
Understanding AWS security
Understanding AWS securityUnderstanding AWS security
Understanding AWS security
 
O365Con18 - A Lap Around Monitoring, Auditing and Securing Microsoft Azure - ...
O365Con18 - A Lap Around Monitoring, Auditing and Securing Microsoft Azure - ...O365Con18 - A Lap Around Monitoring, Auditing and Securing Microsoft Azure - ...
O365Con18 - A Lap Around Monitoring, Auditing and Securing Microsoft Azure - ...
 
Protected Workloads Security Shakedown
Protected Workloads Security ShakedownProtected Workloads Security Shakedown
Protected Workloads Security Shakedown
 
TDC 2016 - Arquitetura Java - Spring Cloud
TDC 2016 - Arquitetura Java - Spring CloudTDC 2016 - Arquitetura Java - Spring Cloud
TDC 2016 - Arquitetura Java - Spring Cloud
 
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
 
JoTechies - Azure SQL DB
JoTechies - Azure SQL DBJoTechies - Azure SQL DB
JoTechies - Azure SQL DB
 
Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...
 

Recently uploaded

“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
Muhammad Subhan
 
CORS (Kitworks Team Study 양다윗 발표자료 240510)
CORS (Kitworks Team Study 양다윗 발표자료 240510)CORS (Kitworks Team Study 양다윗 발표자료 240510)
CORS (Kitworks Team Study 양다윗 발표자료 240510)
Wonjun Hwang
 
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
panagenda
 

Recently uploaded (20)

How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cf
 
State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!
 
Intro to Passkeys and the State of Passwordless.pptx
Intro to Passkeys and the State of Passwordless.pptxIntro to Passkeys and the State of Passwordless.pptx
Intro to Passkeys and the State of Passwordless.pptx
 
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Microsoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - QuestionnaireMicrosoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - Questionnaire
 
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentation
 
الأمن السيبراني - ما لا يسع للمستخدم جهله
الأمن السيبراني - ما لا يسع للمستخدم جهلهالأمن السيبراني - ما لا يسع للمستخدم جهله
الأمن السيبراني - ما لا يسع للمستخدم جهله
 
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
 
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
 
CORS (Kitworks Team Study 양다윗 발표자료 240510)
CORS (Kitworks Team Study 양다윗 발표자료 240510)CORS (Kitworks Team Study 양다윗 발표자료 240510)
CORS (Kitworks Team Study 양다윗 발표자료 240510)
 
Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptx
 
WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024
 
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
 
Event-Driven Architecture Masterclass: Challenges in Stream Processing
Event-Driven Architecture Masterclass: Challenges in Stream ProcessingEvent-Driven Architecture Masterclass: Challenges in Stream Processing
Event-Driven Architecture Masterclass: Challenges in Stream Processing
 
Oauth 2.0 Introduction and Flows with MuleSoft
Oauth 2.0 Introduction and Flows with MuleSoftOauth 2.0 Introduction and Flows with MuleSoft
Oauth 2.0 Introduction and Flows with MuleSoft
 
Working together SRE & Platform Engineering
Working together SRE & Platform EngineeringWorking together SRE & Platform Engineering
Working together SRE & Platform Engineering
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 

Top 13 best security practices for Azure

Editor's Notes

  1. Veeam—Customer records compromised by unprotected database Near the end of August 2018, the Shodan search engine indexed an Amazon-hosted IP. Bob Diachenko, director of cyber risk research at Hacken.io, came across the IP on 5 September and quickly determined that the IP resolved to a database left unprotected by the lack of a password. The exposed database contained 200 gigabytes worth of data belonging to Veeam, a backup and data recovery company. Among that data were customer records including names, email addresses and some IP addresses.   How encryption may become a factor in scenarios like this: User names and passwords are a relatively weak way of securing private access. Plus, if an organization does not maintain complete control of the private keys that govern access for internal systems, attackers have a better chance of gaining access.   Impact: Within three hours of learning about the exposure, Veeam took the server offline. The company also reassured TechCrunch that it would “conduct a deeper investigation and… take appropriate actions based on our findings.”
  2. Agenda General Template Guidance: Information to help you make good presentations. Standard / Static Slides: Some key Endava slides/lockups that, in general, should only be modified by marketing. Template Slides: A selection of template slides for use in Endava presentations. Larger Format Template Slides: Template slides with larger content. Icon Library: A selection of hundreds of icons to use in Endava presentations.
  3. General Template Guidance Information to help you make good presentations
  4. General Template Guidance Information to help you make good presentations
  5. Spring Boot spring cloud config server
  6. General Template Guidance Information to help you make good presentations
  7. General Template Guidance Information to help you make good presentations
  8. General Template Guidance Information to help you make good presentations
  9. General Template Guidance Information to help you make good presentations
  10. General Template Guidance Information to help you make good presentations
  11. General Template Guidance Information to help you make good presentations
  12. General Template Guidance Information to help you make good presentations
  13. General Template Guidance Information to help you make good presentations