SlideShare a Scribd company logo
1 of 4
Download to read offline
Azure Incident
Response
Cheat Sheet
With the rapid migration to the cloud, it’s becoming
increasingly difficult to keep track of all of the different
data sources, commands, and tools available from each
Cloud Service Provider (CSP). This cheat sheet is designed
to provide incident responders and security professionals
with an overview of key best practices, data sources, and
tools that they can have at their disposal when responding
to an incident in an Azure environment.
Introduction
Azure Active Directory is Azure's cloud-based identity and access management service. It
enables single sign-on and multi-factor authentication to help protect users from password
fatigue and phishing attacks. It also provides group and device management capabilities.
When responding to an incident Involving AD, leverage these commands to perform key
actions:
Identify and Deactivate Potentially Compromised User Accounts
Azure Active Directory has a built-in tool for identifying risky users and risky sign-ins. Head to the
security menu and under “report,” you can find the risky users. You can search through user/sign-in
data for the past 30 days to aid your investigation.
There is also the “Risk detections” tab that contains reports for things such as anonymous IP
addresses or password spray attacks that cover the last 90 days.
Deactivate an Azure Active Directory User Account
az ad user update --id <user_id> --account-enabled false
Identify and Disable Legacy Authentication
Methods
Identifying legacy authentication methods:
1. Navigate to the Azure portal > Azure Active
Directory > Sign-in logs
2. Add the Client App column if it isn't shown by
clicking on Columns > Client App
3. Select Add filters > Client App > choose all of
the legacy authentication protocols and
select Apply
Microsoft provides a guide to blocking legacy
authentication whether directly or indirectly and
guidance on which option suits different
environments.
Identify which Applications AD Provides
Authentication for
List Azure Active Directory Users
az ad user list
List Application Owners
az ad app owner list --id <Identifier_url, app_id,
or obj_id>
List Oauth2 Permission Grants
az ad app permission list-grants
List API permissions an App has Requested
az ad app permission list --id <app_id>
List Azure Active Directory Apps
az ad app list --all --display-name
Active Directory (AKA Entra ID)
Snapshots
Snapshots in Azure are a
crucial feature for digital
forensics purposes. They are
point-in-time copies of your
Azure instances. These
snapshots serve as backups
and can be used for
forensics and incident
response.
Create a Snapshot:
az snapshot create -g
<Resourcegroup> -n
<snapshot_name> --source
<Source>
Grant read-only access
to a Snapshot:
az snapshot grant-access
--duration-in-seconds 3600
--name <Snapshot_name>
--resource-group
<Resourcegroup>
Download Snapshot:
azcopy cp “<snapshot URL>"
“c:tempsnapshot.vhd"
--check-md5 nocheck
List Snapshots
in a resource Group:
az snapshot list
--resource-group
<Resourcegroup>
Get info about a snapshot:
az snapshot show --name
<Snapshot_name>
Key Logs in Azure
Tenant logs (enabled by default with 30 days retention)
Contain Sign-in Logs consisting of Sign-in history
and activity and Audit Logs consisting of active
directory changes.
Subscription logs (activity logs) (enabled by default
with 90 days retention)
Contain logs that detail operations on each Azure
service at the management plane. These logs are used
to determine the who, what, and when for any
write operations with a single activity log for each
Azure subscription.
Resource logs (requires enablement)
Contain logs about operations on each Azure service at
the data plane level. These logs are used to track events
such as database requests or key vault access attempts.
The content of resource logs varies by service and
resource type.
Extracting and Accessing Logs
Azure Portal
Within the Azure portal, users can easily access both
Tenant and Subscription logs.
● Tenant logs: Sign-in logs and audit logs can be
downloaded in CSV or JSON format (up to 100,000
rows for sign-in logs or 250,000 for audit logs).
● Subscription logs (activity logs): Can be downloaded
in CSV format only (up to 1,000 rows)
Log Analytics Workspace
If configured correctly, resource, operating system and
application logs can all be sent to the same workspace
and queried via KQL (Kusto query language) and exported.
Storage Account
Logs can be exported to a storage account and be
retained for as long as needed (though storage fees
apply). A JSON file will be created for each hour of logs.
Event Hub
Event Hub provides real-time data processing. Once data
is in the event hub, it can be accessed either via a SIEM or
via its API. More information about using Event Hub can be
found here.
Know Your Data
Know where sensitive data is stored,
processed and backed up.
List All Storage Accounts
az storage account list
List All Virtual Machines
az vm list
Have Backups and Test That They Work
Azure has a native backup service called
Azure Backup with support for VMs,
databases, and other services. This can
provide protection from both data loss and
ransomware.
Restrict Administrative Accounts
A policy of least privilege should be followed.
Microsoft has a detailed guide on locking
down accounts here.
Require Multi-Factor Authentication for all
User Accounts
Enabling multi factor authentication can
protect against phishing and brute force
attacks.
Check if User has MFA Enabled
(PowerShell)
$Msolcred = Get-credential
Connect-MsolService -Credential $MsolCred
Get-MsolUser -All | where
{$_.StrongAuthenticationMethods -ne $null} |
Select-Object -Property UserPrincipalName,
DisplayName
Check Users with no MFA Enabled
(PowerShell)
Get-MsolUser -All | where
{$_.StrongAuthenticationMethods.Count -eq
0} | Select-Object -Property
UserPrincipalName, DisplayName
Azure Incident Preparedness
Review Azure Security Center Settings
Azure Security Center provides a centralized
overview of security issues and configuration
options. Unfortunately, many of the most
useful features need to be enabled (at cost) in
advance of any breach.
Get Security Alerts for Current Subscription
az security alert list
Get Security Alerts for a Resource Group
az security alert list -g “<ResourceGroup>”
List all Alerts Suppression Rules on Current
Subscription
az security alerts-suppression-rule list
Limit Network and Remote Access
Limit any connectivity to the internet from your
machines as much as possible. Microsoft has a
guide on filtering network traffic using network
security groups here.
List Security Groups with SSH (22) Open to
Internet
az network nsg list  --query
"[?securityRules[?access == 'Allow']].[name]
&& [?securityRules[?destinationPortRange ==
'22']].[name]"
List Security Groups with RDP (3389) Open
to Internet
az network nsg list  --query
"[?securityRules[?access == 'Allow']].[name]
&& [?securityRules[?destinationPortRange ==
'3389']].[name]"
Enable Logging
if logging is not correctly enabled and
configured, there may be no record of key
events or changes. This could lead to a
incomplete investigation. Both Data Dog and
Secure Works have great tutorials on how to
ensure full logging is enabled.
SANS Posters and cheat sheets
SANS Azure Log extraction
More Information
Further reading and resources:
Microsoft playbooks for particular
scenarios:
App Consent Grant
Compromised or Malicious
Application
Forensic / Legal Investigation
Phishing Investigation
Password Spray Investigation
Ransomware Attack
Open Source Tools
Azure AD Incident Response PowerShell Module: A wide range tool kit for dealing
with compromised AD response
Sparrow: Identifies compromised accounts in AD
Mandiant Azure AD Investigator: Powershell Module for detecting artefacts and other
threat actor activity
Azure Hound: Collects various data from Azure
Hawk: Retrieves data for 365 Investigations
CrowdStrike Reporting Tool for Azure: Identifies possible security issues with permissions
and configuration settings
Cloud Forensic Utils: Retrieves forensic data from virtual machines
Microsoft Extractor Suite: A tool to streamline log and data extraction across
microsoft products
Azure Security Center
Basic/default monitoring
via logs and analytics
engine
Azure Native Tools
Azure Sentinel
SIEM and automation
across entire environment
Azure Defender
Advanced workload
protection for
select resources
Cado Security provides the first and only cloud-native digital forensics platform for enterprises.
By automating data capture and processing across cloud and container environments, the
Cado platform enables security teams to effectively investigate and respond to cyber incidents
at cloud speed.
If you’d like to learn more about what Cado Security is doing to help advance investigations
and incident response, request a demo today.
Cado Tools

More Related Content

What's hot

New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 DaysResilient Systems
 
SMSSI ITIL
SMSSI  ITILSMSSI  ITIL
SMSSI ITILchammem
 
What is Integration? What is webMethods? What is ESB | Middleware
What is Integration? What is webMethods? What is ESB | MiddlewareWhat is Integration? What is webMethods? What is ESB | Middleware
What is Integration? What is webMethods? What is ESB | MiddlewareArul ChristhuRaj Alphonse
 
IT-Security "Must Have": Hardening as Part of a holistic Security Strategy
IT-Security "Must Have": Hardening as Part of a holistic Security StrategyIT-Security "Must Have": Hardening as Part of a holistic Security Strategy
IT-Security "Must Have": Hardening as Part of a holistic Security StrategyNoCodeHardening
 
Adaptive Authentication: What, Why and How?
Adaptive Authentication: What, Why and How?Adaptive Authentication: What, Why and How?
Adaptive Authentication: What, Why and How?WSO2
 
Event Driven Architecture (EDA) Reference Architecture
Event Driven Architecture (EDA) Reference ArchitectureEvent Driven Architecture (EDA) Reference Architecture
Event Driven Architecture (EDA) Reference ArchitectureBob Rhubart
 
Azure sql database limitations
Azure sql database limitationsAzure sql database limitations
Azure sql database limitationsBRIJESH KUMAR
 
Azure Active Directory - An Introduction
Azure Active Directory  - An IntroductionAzure Active Directory  - An Introduction
Azure Active Directory - An IntroductionVenkatesh Narayanan
 
Data Engineering Course Syllabus - WeCloudData
Data Engineering Course Syllabus - WeCloudDataData Engineering Course Syllabus - WeCloudData
Data Engineering Course Syllabus - WeCloudDataWeCloudData
 
DLP Executive Overview
DLP Executive OverviewDLP Executive Overview
DLP Executive OverviewKim Jensen
 
Active Directory Proposal
Active Directory ProposalActive Directory Proposal
Active Directory ProposalMJ Ferdous
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 
Power apps presentation
Power apps presentationPower apps presentation
Power apps presentationInnoTech
 
.NET Conference 2020 - Introduction to Azure Form Recognizer
.NET Conference 2020 - Introduction to Azure Form Recognizer.NET Conference 2020 - Introduction to Azure Form Recognizer
.NET Conference 2020 - Introduction to Azure Form RecognizerTeerasej Jiraphatchandej
 
Role based access control
Role based access controlRole based access control
Role based access controlPeter Edwards
 
Presentation sso design_security
Presentation sso design_securityPresentation sso design_security
Presentation sso design_securityMarco Morana
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture DesignPriyanka Aash
 
Tenablesc_UserGuide.pdf
Tenablesc_UserGuide.pdfTenablesc_UserGuide.pdf
Tenablesc_UserGuide.pdfhuyhoang369142
 

What's hot (20)

New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 Days
 
SMSSI ITIL
SMSSI  ITILSMSSI  ITIL
SMSSI ITIL
 
What is Integration? What is webMethods? What is ESB | Middleware
What is Integration? What is webMethods? What is ESB | MiddlewareWhat is Integration? What is webMethods? What is ESB | Middleware
What is Integration? What is webMethods? What is ESB | Middleware
 
IT-Security "Must Have": Hardening as Part of a holistic Security Strategy
IT-Security "Must Have": Hardening as Part of a holistic Security StrategyIT-Security "Must Have": Hardening as Part of a holistic Security Strategy
IT-Security "Must Have": Hardening as Part of a holistic Security Strategy
 
Adaptive Authentication: What, Why and How?
Adaptive Authentication: What, Why and How?Adaptive Authentication: What, Why and How?
Adaptive Authentication: What, Why and How?
 
Event Driven Architecture (EDA) Reference Architecture
Event Driven Architecture (EDA) Reference ArchitectureEvent Driven Architecture (EDA) Reference Architecture
Event Driven Architecture (EDA) Reference Architecture
 
Azure sql database limitations
Azure sql database limitationsAzure sql database limitations
Azure sql database limitations
 
Azure Active Directory - An Introduction
Azure Active Directory  - An IntroductionAzure Active Directory  - An Introduction
Azure Active Directory - An Introduction
 
Data Engineering Course Syllabus - WeCloudData
Data Engineering Course Syllabus - WeCloudDataData Engineering Course Syllabus - WeCloudData
Data Engineering Course Syllabus - WeCloudData
 
webMethods Integration Server Introduction
webMethods Integration Server Introduction webMethods Integration Server Introduction
webMethods Integration Server Introduction
 
DLP Executive Overview
DLP Executive OverviewDLP Executive Overview
DLP Executive Overview
 
Active Directory Proposal
Active Directory ProposalActive Directory Proposal
Active Directory Proposal
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
Power apps presentation
Power apps presentationPower apps presentation
Power apps presentation
 
Adarsh Resume ISO27001
Adarsh Resume ISO27001Adarsh Resume ISO27001
Adarsh Resume ISO27001
 
.NET Conference 2020 - Introduction to Azure Form Recognizer
.NET Conference 2020 - Introduction to Azure Form Recognizer.NET Conference 2020 - Introduction to Azure Form Recognizer
.NET Conference 2020 - Introduction to Azure Form Recognizer
 
Role based access control
Role based access controlRole based access control
Role based access control
 
Presentation sso design_security
Presentation sso design_securityPresentation sso design_security
Presentation sso design_security
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Tenablesc_UserGuide.pdf
Tenablesc_UserGuide.pdfTenablesc_UserGuide.pdf
Tenablesc_UserGuide.pdf
 

Similar to Azure Incident Response Cheat Sheet.pdf

Azure Forensics & Incident Response
Azure Forensics & Incident ResponseAzure Forensics & Incident Response
Azure Forensics & Incident ResponseChristopher Doman
 
AWS Incident Response Cheat Sheet.pdf
AWS Incident Response Cheat Sheet.pdfAWS Incident Response Cheat Sheet.pdf
AWS Incident Response Cheat Sheet.pdfChristopher Doman
 
Research paper.pptx
Research paper.pptxResearch paper.pptx
Research paper.pptxShibiApp
 
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...SPS Paris
 
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...DIWUG
 
Building a GDPR-compliant architecture on AWS.pdf
Building a GDPR-compliant architecture on AWS.pdfBuilding a GDPR-compliant architecture on AWS.pdf
Building a GDPR-compliant architecture on AWS.pdfZen Bit Tech
 
03_Azure Security Center_GAB2019
03_Azure Security Center_GAB201903_Azure Security Center_GAB2019
03_Azure Security Center_GAB2019Kumton Suttiraksiri
 
Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...Todd Whitehead
 
Virtual Global Azure 2020 - Azure Monitor
Virtual Global Azure 2020 - Azure MonitorVirtual Global Azure 2020 - Azure Monitor
Virtual Global Azure 2020 - Azure MonitorPedro Sousa
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security CenterMicrosoft
 
Full stack monitoring across apps & infrastructure with Azure Monitor
Full stack monitoring across apps & infrastructure with Azure MonitorFull stack monitoring across apps & infrastructure with Azure Monitor
Full stack monitoring across apps & infrastructure with Azure MonitorSquared Up
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramBeyondTrust
 
SC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsSC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsFredBrandonAuthorMCP
 
Introduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDKIntroduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDKPeter Selch Dahl
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Matt Soseman
 

Similar to Azure Incident Response Cheat Sheet.pdf (20)

Azure Forensics & Incident Response
Azure Forensics & Incident ResponseAzure Forensics & Incident Response
Azure Forensics & Incident Response
 
AWS Incident Response Cheat Sheet.pdf
AWS Incident Response Cheat Sheet.pdfAWS Incident Response Cheat Sheet.pdf
AWS Incident Response Cheat Sheet.pdf
 
Research paper.pptx
Research paper.pptxResearch paper.pptx
Research paper.pptx
 
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
 
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
 
Building a GDPR-compliant architecture on AWS.pdf
Building a GDPR-compliant architecture on AWS.pdfBuilding a GDPR-compliant architecture on AWS.pdf
Building a GDPR-compliant architecture on AWS.pdf
 
03_Azure Security Center_GAB2019
03_Azure Security Center_GAB201903_Azure Security Center_GAB2019
03_Azure Security Center_GAB2019
 
Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...
 
Virtual Global Azure 2020 - Azure Monitor
Virtual Global Azure 2020 - Azure MonitorVirtual Global Azure 2020 - Azure Monitor
Virtual Global Azure 2020 - Azure Monitor
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
9 Security Best Practices
9 Security Best Practices9 Security Best Practices
9 Security Best Practices
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
 
Full stack monitoring across apps & infrastructure with Azure Monitor
Full stack monitoring across apps & infrastructure with Azure MonitorFull stack monitoring across apps & infrastructure with Azure Monitor
Full stack monitoring across apps & infrastructure with Azure Monitor
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management Program
 
SC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsSC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security Solutions
 
Introduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDKIntroduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDK
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck
 
Avanan Platform.pdf
Avanan Platform.pdfAvanan Platform.pdf
Avanan Platform.pdf
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 

More from Christopher Doman

Five Reasons Why You Need Cloud Investigation & Response Automation
Five Reasons Why You Need Cloud Investigation & Response AutomationFive Reasons Why You Need Cloud Investigation & Response Automation
Five Reasons Why You Need Cloud Investigation & Response AutomationChristopher Doman
 
A New Perspective on Resource-Level Cloud Forensics
A New Perspective on Resource-Level Cloud ForensicsA New Perspective on Resource-Level Cloud Forensics
A New Perspective on Resource-Level Cloud ForensicsChristopher Doman
 
Cloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdfCloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdfChristopher Doman
 
AWS Guard Duty Forensics & Incident Response.pdf
AWS Guard Duty Forensics & Incident Response.pdfAWS Guard Duty Forensics & Incident Response.pdf
AWS Guard Duty Forensics & Incident Response.pdfChristopher Doman
 
EKS Forensics & Incident Response.pdf
EKS Forensics & Incident Response.pdfEKS Forensics & Incident Response.pdf
EKS Forensics & Incident Response.pdfChristopher Doman
 
AWS IAM Forensics & Incident Response
AWS IAM Forensics & Incident ResponseAWS IAM Forensics & Incident Response
AWS IAM Forensics & Incident ResponseChristopher Doman
 
AWS Forensics & Incident Response
AWS Forensics & Incident ResponseAWS Forensics & Incident Response
AWS Forensics & Incident ResponseChristopher Doman
 
Lambda Forensics & Incident Response.pdf
Lambda Forensics & Incident Response.pdfLambda Forensics & Incident Response.pdf
Lambda Forensics & Incident Response.pdfChristopher Doman
 
Case Studies Denonia - Lambda DFIR.pdf
Case Studies Denonia - Lambda DFIR.pdfCase Studies Denonia - Lambda DFIR.pdf
Case Studies Denonia - Lambda DFIR.pdfChristopher Doman
 
Cloud Security Fundamentals for Forensics and Incident Response.pdf
Cloud Security Fundamentals for Forensics and Incident Response.pdfCloud Security Fundamentals for Forensics and Incident Response.pdf
Cloud Security Fundamentals for Forensics and Incident Response.pdfChristopher Doman
 
AWS Detective Forensics & Incident Response.pdf
AWS Detective Forensics & Incident Response.pdfAWS Detective Forensics & Incident Response.pdf
AWS Detective Forensics & Incident Response.pdfChristopher Doman
 
Google Cloud Forensics & Incident Response
Google Cloud Forensics & Incident ResponseGoogle Cloud Forensics & Incident Response
Google Cloud Forensics & Incident ResponseChristopher Doman
 
GKE Forensics & Incident Response.pdf
GKE Forensics & Incident Response.pdfGKE Forensics & Incident Response.pdf
GKE Forensics & Incident Response.pdfChristopher Doman
 
AWS SSM Forensics and Incident Response
AWS SSM Forensics and Incident ResponseAWS SSM Forensics and Incident Response
AWS SSM Forensics and Incident ResponseChristopher Doman
 
Kubernetes Docker Forensics & Incident Response.pdf
Kubernetes Docker Forensics & Incident Response.pdfKubernetes Docker Forensics & Incident Response.pdf
Kubernetes Docker Forensics & Incident Response.pdfChristopher Doman
 
Case Studies TeamTNT - AWS & Container Cryptomining Worm DFIR.pdf
Case Studies TeamTNT - AWS & Container Cryptomining Worm DFIR.pdfCase Studies TeamTNT - AWS & Container Cryptomining Worm DFIR.pdf
Case Studies TeamTNT - AWS & Container Cryptomining Worm DFIR.pdfChristopher Doman
 
EC2 Forensics & Incident Response.pdf
EC2 Forensics & Incident Response.pdfEC2 Forensics & Incident Response.pdf
EC2 Forensics & Incident Response.pdfChristopher Doman
 
ECS Forensics & Incident Response
ECS Forensics & Incident ResponseECS Forensics & Incident Response
ECS Forensics & Incident ResponseChristopher Doman
 
Azure Kubernetes Service (AKS) Forensics & Incident Response
Azure Kubernetes Service (AKS) Forensics & Incident ResponseAzure Kubernetes Service (AKS) Forensics & Incident Response
Azure Kubernetes Service (AKS) Forensics & Incident ResponseChristopher Doman
 

More from Christopher Doman (20)

Five Reasons Why You Need Cloud Investigation & Response Automation
Five Reasons Why You Need Cloud Investigation & Response AutomationFive Reasons Why You Need Cloud Investigation & Response Automation
Five Reasons Why You Need Cloud Investigation & Response Automation
 
A New Perspective on Resource-Level Cloud Forensics
A New Perspective on Resource-Level Cloud ForensicsA New Perspective on Resource-Level Cloud Forensics
A New Perspective on Resource-Level Cloud Forensics
 
Cloud Forensics Tools
Cloud Forensics ToolsCloud Forensics Tools
Cloud Forensics Tools
 
Cloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdfCloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdf
 
AWS Guard Duty Forensics & Incident Response.pdf
AWS Guard Duty Forensics & Incident Response.pdfAWS Guard Duty Forensics & Incident Response.pdf
AWS Guard Duty Forensics & Incident Response.pdf
 
EKS Forensics & Incident Response.pdf
EKS Forensics & Incident Response.pdfEKS Forensics & Incident Response.pdf
EKS Forensics & Incident Response.pdf
 
AWS IAM Forensics & Incident Response
AWS IAM Forensics & Incident ResponseAWS IAM Forensics & Incident Response
AWS IAM Forensics & Incident Response
 
AWS Forensics & Incident Response
AWS Forensics & Incident ResponseAWS Forensics & Incident Response
AWS Forensics & Incident Response
 
Lambda Forensics & Incident Response.pdf
Lambda Forensics & Incident Response.pdfLambda Forensics & Incident Response.pdf
Lambda Forensics & Incident Response.pdf
 
Case Studies Denonia - Lambda DFIR.pdf
Case Studies Denonia - Lambda DFIR.pdfCase Studies Denonia - Lambda DFIR.pdf
Case Studies Denonia - Lambda DFIR.pdf
 
Cloud Security Fundamentals for Forensics and Incident Response.pdf
Cloud Security Fundamentals for Forensics and Incident Response.pdfCloud Security Fundamentals for Forensics and Incident Response.pdf
Cloud Security Fundamentals for Forensics and Incident Response.pdf
 
AWS Detective Forensics & Incident Response.pdf
AWS Detective Forensics & Incident Response.pdfAWS Detective Forensics & Incident Response.pdf
AWS Detective Forensics & Incident Response.pdf
 
Google Cloud Forensics & Incident Response
Google Cloud Forensics & Incident ResponseGoogle Cloud Forensics & Incident Response
Google Cloud Forensics & Incident Response
 
GKE Forensics & Incident Response.pdf
GKE Forensics & Incident Response.pdfGKE Forensics & Incident Response.pdf
GKE Forensics & Incident Response.pdf
 
AWS SSM Forensics and Incident Response
AWS SSM Forensics and Incident ResponseAWS SSM Forensics and Incident Response
AWS SSM Forensics and Incident Response
 
Kubernetes Docker Forensics & Incident Response.pdf
Kubernetes Docker Forensics & Incident Response.pdfKubernetes Docker Forensics & Incident Response.pdf
Kubernetes Docker Forensics & Incident Response.pdf
 
Case Studies TeamTNT - AWS & Container Cryptomining Worm DFIR.pdf
Case Studies TeamTNT - AWS & Container Cryptomining Worm DFIR.pdfCase Studies TeamTNT - AWS & Container Cryptomining Worm DFIR.pdf
Case Studies TeamTNT - AWS & Container Cryptomining Worm DFIR.pdf
 
EC2 Forensics & Incident Response.pdf
EC2 Forensics & Incident Response.pdfEC2 Forensics & Incident Response.pdf
EC2 Forensics & Incident Response.pdf
 
ECS Forensics & Incident Response
ECS Forensics & Incident ResponseECS Forensics & Incident Response
ECS Forensics & Incident Response
 
Azure Kubernetes Service (AKS) Forensics & Incident Response
Azure Kubernetes Service (AKS) Forensics & Incident ResponseAzure Kubernetes Service (AKS) Forensics & Incident Response
Azure Kubernetes Service (AKS) Forensics & Incident Response
 

Recently uploaded

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 

Recently uploaded (20)

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 

Azure Incident Response Cheat Sheet.pdf

  • 1. Azure Incident Response Cheat Sheet With the rapid migration to the cloud, it’s becoming increasingly difficult to keep track of all of the different data sources, commands, and tools available from each Cloud Service Provider (CSP). This cheat sheet is designed to provide incident responders and security professionals with an overview of key best practices, data sources, and tools that they can have at their disposal when responding to an incident in an Azure environment. Introduction Azure Active Directory is Azure's cloud-based identity and access management service. It enables single sign-on and multi-factor authentication to help protect users from password fatigue and phishing attacks. It also provides group and device management capabilities. When responding to an incident Involving AD, leverage these commands to perform key actions: Identify and Deactivate Potentially Compromised User Accounts Azure Active Directory has a built-in tool for identifying risky users and risky sign-ins. Head to the security menu and under “report,” you can find the risky users. You can search through user/sign-in data for the past 30 days to aid your investigation. There is also the “Risk detections” tab that contains reports for things such as anonymous IP addresses or password spray attacks that cover the last 90 days. Deactivate an Azure Active Directory User Account az ad user update --id <user_id> --account-enabled false Identify and Disable Legacy Authentication Methods Identifying legacy authentication methods: 1. Navigate to the Azure portal > Azure Active Directory > Sign-in logs 2. Add the Client App column if it isn't shown by clicking on Columns > Client App 3. Select Add filters > Client App > choose all of the legacy authentication protocols and select Apply Microsoft provides a guide to blocking legacy authentication whether directly or indirectly and guidance on which option suits different environments. Identify which Applications AD Provides Authentication for List Azure Active Directory Users az ad user list List Application Owners az ad app owner list --id <Identifier_url, app_id, or obj_id> List Oauth2 Permission Grants az ad app permission list-grants List API permissions an App has Requested az ad app permission list --id <app_id> List Azure Active Directory Apps az ad app list --all --display-name Active Directory (AKA Entra ID)
  • 2. Snapshots Snapshots in Azure are a crucial feature for digital forensics purposes. They are point-in-time copies of your Azure instances. These snapshots serve as backups and can be used for forensics and incident response. Create a Snapshot: az snapshot create -g <Resourcegroup> -n <snapshot_name> --source <Source> Grant read-only access to a Snapshot: az snapshot grant-access --duration-in-seconds 3600 --name <Snapshot_name> --resource-group <Resourcegroup> Download Snapshot: azcopy cp “<snapshot URL>" “c:tempsnapshot.vhd" --check-md5 nocheck List Snapshots in a resource Group: az snapshot list --resource-group <Resourcegroup> Get info about a snapshot: az snapshot show --name <Snapshot_name> Key Logs in Azure Tenant logs (enabled by default with 30 days retention) Contain Sign-in Logs consisting of Sign-in history and activity and Audit Logs consisting of active directory changes. Subscription logs (activity logs) (enabled by default with 90 days retention) Contain logs that detail operations on each Azure service at the management plane. These logs are used to determine the who, what, and when for any write operations with a single activity log for each Azure subscription. Resource logs (requires enablement) Contain logs about operations on each Azure service at the data plane level. These logs are used to track events such as database requests or key vault access attempts. The content of resource logs varies by service and resource type. Extracting and Accessing Logs Azure Portal Within the Azure portal, users can easily access both Tenant and Subscription logs. ● Tenant logs: Sign-in logs and audit logs can be downloaded in CSV or JSON format (up to 100,000 rows for sign-in logs or 250,000 for audit logs). ● Subscription logs (activity logs): Can be downloaded in CSV format only (up to 1,000 rows) Log Analytics Workspace If configured correctly, resource, operating system and application logs can all be sent to the same workspace and queried via KQL (Kusto query language) and exported. Storage Account Logs can be exported to a storage account and be retained for as long as needed (though storage fees apply). A JSON file will be created for each hour of logs. Event Hub Event Hub provides real-time data processing. Once data is in the event hub, it can be accessed either via a SIEM or via its API. More information about using Event Hub can be found here.
  • 3. Know Your Data Know where sensitive data is stored, processed and backed up. List All Storage Accounts az storage account list List All Virtual Machines az vm list Have Backups and Test That They Work Azure has a native backup service called Azure Backup with support for VMs, databases, and other services. This can provide protection from both data loss and ransomware. Restrict Administrative Accounts A policy of least privilege should be followed. Microsoft has a detailed guide on locking down accounts here. Require Multi-Factor Authentication for all User Accounts Enabling multi factor authentication can protect against phishing and brute force attacks. Check if User has MFA Enabled (PowerShell) $Msolcred = Get-credential Connect-MsolService -Credential $MsolCred Get-MsolUser -All | where {$_.StrongAuthenticationMethods -ne $null} | Select-Object -Property UserPrincipalName, DisplayName Check Users with no MFA Enabled (PowerShell) Get-MsolUser -All | where {$_.StrongAuthenticationMethods.Count -eq 0} | Select-Object -Property UserPrincipalName, DisplayName Azure Incident Preparedness Review Azure Security Center Settings Azure Security Center provides a centralized overview of security issues and configuration options. Unfortunately, many of the most useful features need to be enabled (at cost) in advance of any breach. Get Security Alerts for Current Subscription az security alert list Get Security Alerts for a Resource Group az security alert list -g “<ResourceGroup>” List all Alerts Suppression Rules on Current Subscription az security alerts-suppression-rule list Limit Network and Remote Access Limit any connectivity to the internet from your machines as much as possible. Microsoft has a guide on filtering network traffic using network security groups here. List Security Groups with SSH (22) Open to Internet az network nsg list --query "[?securityRules[?access == 'Allow']].[name] && [?securityRules[?destinationPortRange == '22']].[name]" List Security Groups with RDP (3389) Open to Internet az network nsg list --query "[?securityRules[?access == 'Allow']].[name] && [?securityRules[?destinationPortRange == '3389']].[name]" Enable Logging if logging is not correctly enabled and configured, there may be no record of key events or changes. This could lead to a incomplete investigation. Both Data Dog and Secure Works have great tutorials on how to ensure full logging is enabled.
  • 4. SANS Posters and cheat sheets SANS Azure Log extraction More Information Further reading and resources: Microsoft playbooks for particular scenarios: App Consent Grant Compromised or Malicious Application Forensic / Legal Investigation Phishing Investigation Password Spray Investigation Ransomware Attack Open Source Tools Azure AD Incident Response PowerShell Module: A wide range tool kit for dealing with compromised AD response Sparrow: Identifies compromised accounts in AD Mandiant Azure AD Investigator: Powershell Module for detecting artefacts and other threat actor activity Azure Hound: Collects various data from Azure Hawk: Retrieves data for 365 Investigations CrowdStrike Reporting Tool for Azure: Identifies possible security issues with permissions and configuration settings Cloud Forensic Utils: Retrieves forensic data from virtual machines Microsoft Extractor Suite: A tool to streamline log and data extraction across microsoft products Azure Security Center Basic/default monitoring via logs and analytics engine Azure Native Tools Azure Sentinel SIEM and automation across entire environment Azure Defender Advanced workload protection for select resources Cado Security provides the first and only cloud-native digital forensics platform for enterprises. By automating data capture and processing across cloud and container environments, the Cado platform enables security teams to effectively investigate and respond to cyber incidents at cloud speed. If you’d like to learn more about what Cado Security is doing to help advance investigations and incident response, request a demo today. Cado Tools