EBOOK Azure Security Checklist

Transcription

EBOOKAzure SecurityChecklistExpert Advice on Identity, Data, Workload,and Platform Security and Risk Priorities

Azure Security OverviewMicrosoft Azure is one of the top public cloud service providers, offering a broadset of global compute, storage, database, analytics, application, and deploymentservices that help enterprises move faster, lower IT costs, and scale applications.While this is great for development, securing Azure remains one of the biggestcloud security issues today.Azure environments are frequently at risk of data breaches. For example, a Dutche-Ticketing platform recently suffered a data breach resulting in exposed userPII: 1.9 million unique email addresses were removed from an unsecuredstaging server.Rising security threatsCompanies are facing rising internal security issues due to misconfigurations andhuman error. In one highly publicized recent example, Solarwinds blamed theirdata breach on an undisclosed intern.Table of Contents03  Azure Shared ResponsibilityModel Explained04 Azure Responsibility Reminder Table05 Division of Responsibility05 Shared Responsibility Breakdown06 Top Cloud Security Challenges08 Azure Cloud Security Checklist10 About SonraiIn one recent example, a publicly exposed cloud storage bucket was found tocontain images of hundreds of passports and identity documents belongingto journalists and volleyball players from around the world. These sensitivedocuments were hosted on a Microsoft Azure Blob storage share that waspublicly accessible to anyone because the organization failed to appropriatelyconfigure it.What the research showsResearch from ID WatchDog shows that insider threats present in 60% of databreaches — and 44% of root causes can be attributed to negligence. Azurecan be incredibly complicated, and if you are developing fast in the platform,it’s easy to make small mistakes that can lead to catastrophic consequences.This document guides Microsoft Azure customers through recommended bestpractices for the highest protection level for their Azure infrastructure and thesensitive data stored in Azure environments.2

Azure SharedResponsibilityModel ExplainedLike most cloud providers, Microsoft Azure operates under ashared responsibility model. Azure takes care of the security‘of’ the cloud while Azure customers are responsible forsecurity ‘in’ the cloud.Microsoft Azure has made platform security a priority toprotect customers’ critical information and applications bytaking responsibility for its infrastructure’s security.Microsoft Azure ResponsibilityAzure is focused on the security of the underlying infrastructure,by protecting its computing, storage, networking, and databaseservices against intrusions. Azure is also responsible for thesecurity of the software, hardware, and the physical facilities thathost Azure services. Also, Azure takes responsibility for the securityconfiguration of its managed services, such as Azure KubernetesService (AKS), Container Instances, Cosmos DB, SQL, Data LakeStorage, Blob Storage, and others.Customer ResponsibilityAzure customers are responsible for the security ‘in’ their own cloud,or more simply put, everything that they instantiate, build and/or use.For example, while Azure has built several layers of security featuresto prevent unauthorized access to Azure, including multi-factorauthentication (MFA), it is the customer’s responsibility to make suremulti-factor authentication is turned on for users, particularly for thosewith the most extensive IAM permissions in Azure.It is worth noting that the default security settings of Azure servicesare often the least secure configuration. Enhancing these initial Azuresecurity settings, therefore, is a low hanging fruit that organizationsshould prioritize as the first step to fulfill their end of Azure securityresponsibility. From there, they should examine the services andresources that they are using to determine what the target securitylevels should be, and then put a plan in place to configure theircloud as such.The security perimeter has changed. Identity - not firewalls - formsyour security boundaries. As enterprises continue to migrate to orbuild their custom applications in Azure, the threats they face are nolonger isolated like the old world of on-premises applications. Underthis new paradigm, preventing many of these threats falls on theshoulders of the Azure customer. So how are you securing your data?3

Azure Responsibility Reminder TableBelow you’ll find a responsibility table to visually offer reminders as to what action fallsunder whose jurisdiction:CustomerAzurePreventing or detecting when an Azure account has been compromisedPreventing or detecting a privileged or regular Azure user behaving in an insecure mannerBusiness continuity management (availability, incident response)Protecting against Azure zero-day exploits and other vulnerabilitiesProviding environmental security assurance against things like mass power outages, earthquakes,floods, and other natural disastersProviding physical access control to hardware/softwareConfiguring Azure Managed Services in a secure mannerEnsuring network security (DoS, man-in-the-middle (MITM), port scanning)Ensuring Azure & custom applications are being used in a manner compliant with internal and external policiesUpdating guest operating systems and applying security patchesRestricting access to Azure services or custom applications to only those users who require itConfiguring Azure services (except gcp Managed Services) in a secure mannerPreventing sensitive data from being uploaded to or shared from applications in an inappropriate mannerDatabase patching4

For all cloud deployment types, you are responsible forprotecting the security of your data and identities, onpremises resources, and the cloud components you control(which varies by service type).Regardless of the type of deployment, the followingresponsibilities are always retained by you, the Azurecustomer: Data Endpoints Account Access managementeisemPrnOaSaSIaasPaIn an on-premises data center, the customer owns the wholestack. As you move to the cloud some responsibilities transferto Microsoft Azure. The following diagram illustrates theareas of responsibility between the customer and Microsoft,according to the type of deployment.Shared ResponsibilityBreakdownSaDivision of ResponsibilityRetained by customer Information & Data Devices (Mobile & PC) Accounts & IdentitiesCarries by service type Identity & Directory Infrastructure Applications Network Controls Operating SystemTransfers to cloud provider Physical Hosts Physical Network Physical DatacenterKEYMicrosoftCustomer5

Top Cloud Security ChallengesRisks to applications running on Azure and the data stored within it cantake many forms:Compromise of AzureAzure has made significant investments in securityto protect its platform from intrusion. However,the possibility always exists that an attacker couldcompromise an element in the Azure platform andeither gain access to data, take an application runningon the platform offline, or permanently destroy data.An attacker only needs to find one misconfiguration toget in, while a security team needs to keep track of allof them, all the time.Insider & Privileged Identity ThreatsThe average enterprise experiences 11 insiderthreats each month, and one-third are privilegeduser threats. These incidents can include maliciousand negligent behavior ranging from taking actionsthat unintentionally expose data to the internet toemployees stealing data.Third Party Account CompromiseAccording to the Verizon Data Breach Investigationsreport, 1% of data breaches are caused by thirdparties. However, these breaches are very noteablewhen they happen, like the third party data breachwith Volkswagen Group of America, Inc. affecting 3.3million customers.Sensitive Data Uploaded Against Policy& RegulationMany organizations have industry-specific,regional regulations and/or internal policies thatput restrictions on certain data types from beingusing in the cloud. In some cases, data can besafely stored in the cloud, but only in specificgeographic locations (for example, a data centerin United Kingdom but not in the United States).Software Development LacksSecurity InputSurprisingly, an organization’s security team aren’talways involved in the development process. Mostof the time if the team does become aware, it is nearthe end of the cycle and they are asked to performheroics and/or are seen the blocker to releasing theapplication. This not only leads to longer releasecycles, but also to increased costs and loss of velocitywithin the market. When security is included as afundamental component of the development process,say by implementing a secure software developmentlifecycle (SDLC), it enables the business to releasehighly secure applications at increased velocity andoftentimes at lower costs.6

Shadow ITEphemeral Compute Pours Over Your DataShadow IT uses information technology systems,devices, software, applications, and serviceswithout explicit IT department approval. It hasgrown exponentially in recent years with theadoption of cloudbased applications and services.Departments other than the central IT department,to work around the shortcomings of the centralinformation systems create a hidden risk.With container orchestration, the typical lifetime of aCloud Data SprawlGone are the days of a limited selection ofmanageable data stores (e.g., Oracle, IBM, and MSSQL). Innovations in agile cloud development haveled to an explosion of new data store. Adding theseto object stores, like Microsoft Blob, makes it selfevident that new corporate infrastructures do nothave a physical or logical concept of a ‘data center.’This innovation can create cloud sprawl, where anorganization has an uncontrolled proliferation of itscloud instances, services, or identities. Cloud sprawltypically occurs when an organization lacks visibilityinto or control over its cloud computing resources.Lack of Application ProtectionNetwork firewalls don’t help you when it comes tocontainer is 12 hours. Serverless functions - alreadyadopted by 22% of corporations - come and go inseconds. Data is the digital era’s oil, but the oil rigs areephemeral and countless in this era. Spot instances,containers, serverless functions, admins, and agiledevelopment teams are the countless fleeting rigs thatdrill into your data.Unsecured Storage ContainersThe news is filled regularly with attacks onmisconfigured cloud servers and the leaked datathat criminals obtain from them. Misconfigurationsare the natural result of human error. Setting a cloudserver with loose or no credentials and then forgettingto tighten them when the server is placed intoproduction is a common mistake.Manually Managing Access RightsKeeping track of which users can access anapplication manually creates risk. You can’tdetect common privilege escalation attacksacross your infrastructure manually. Also, you cancreate risk by giving too many admin rights tovirtual machines and containers.the public cloud. Attacks on applications more thandoubled, according to the Verizon Data Breach report.7

Azure Cloud Security ChecklistMicrosoft has built a set of security controls for its customers to use across Azure services, and it isup to the customer to make the most of these built-in capabilities. Here are best practices securityexperts recommend you follow:Ensure that multifactor authentication(MFA) is enabled for all usersAssure that ‘number of days beforeusers are asked to re-confirm theirauthentication report’ is not set to 0Guarantee that ‘guests can invite’ isset to ‘no‘Assure that ‘caution users on passwordresets’ is set to ‘yes’Ensure that entrance to the AzureAD administration portal shouldbe limitedEnsure that ‘notify all admins when otheradmins reset their password?’ is set to ‘yes’Ensure that ‘users can create securityassociations’ is set to ‘none’Ensure that ‘users can comply with appsobtaining company data on their account’is set to ‘none‘Ensure that ‘self-service groupadministration enabled’ is establishedto ‘no‘Guarantee that ‘users can add galleryapps to their Entrance Panel’ is set to ‘no‘Make sure ‘users who can handlesecurity groups’ is set to ‘none’Guarantee that ‘guest users agreementsare limited’ is set to ‘yesMake sure ‘require multifactor auth tojoin devices’ is set to ‘yes’Ensure that ‘enable users to memorizemultifactor authentication on devicesthey trust’ is disabledEnsure that ‘users can discloseapplications’ is fixed to ‘no‘Ensure that ‘secure transfer required’is arranged to ‘enabled’Ensure that the ‘number of processesrequired to reset’ is set to 2Ensure that ‘members can request’ is setto ‘no‘Ensure that ‘storage serviceencryption’ is set to ‘enabled’Enable MFA on privileged accountsand strongly consider layering in someconditional access policies (e.g., geo,IP address, device state, etc.)Ensure that users can consent to appsaccessing company data on theirbehalf is set to ‘no’Ensure that there are no guest usersUse Role-Based Access Control for alladmin accounts instead of assigningall privileged accounts GlobalAdministrator privileges8

Azure Cloud Security Checklist, cont.On SQL servers, ensure that ‘auditing’is set to ‘on’Enable JIT Access For IaaS VM’sEncrypt IaaS VM Hard DisksDisable on network security groupsfrom internet: Disable SSH‘OS vulnerabilities’ is set to ‘on’Disable on network security groupsfrom internet: Disable Telnet (port 23)‘Endpoint protection’ is set to ‘on’Secure the subscription‘JIT network access’ is set to ‘on’Minimize the number of admins/ownersOn SQL servers, ensure that ‘threatdetection types’ is set to ‘all’Ensure that ‘restrict access to Azure ADadministration portal’ is set to ‘yes’On SQL servers, ensure that ‘sendalerts to’ is set‘Secure transfer required’ is setto ‘enabled’Do not grant permissions to externalaccounts (i.e., accounts outside thenative directory for the subscription)On SQL servers ensure that emailservice and co-administratorsis enabled‘Storage service encryption’ is setto ‘enabled’On SQL servers, ensure that ‘auditingtype’ is set to a blobEnsure on SQL servers that ‘threatdetection’ is set to ‘on’On SQL servers, ensure that firewallrules are set as appropriateDisable RDP access on networksecurity groups from the internetOn SQL database or servers, ensure‘Auditing’ is set to ‘on’On SQL database or servers, ‘Threatdetection’ is set to ‘on’Disable SSH access on networksecurity groups from the internetOn SQL database or servers, ‘Transparentdata encryption’ is setto ‘on’Enable Privileged IdentityManagement for privileged rolesDisable on network security groups frominternet: Disable RDP9

About Sonrai SecuritySonrai Security delivers an enterprise identity and data governanceplatform for AWS, Azure, Google Cloud, and Kubernetes. The Sonrai Digplatform is built on a sophisticated graph that identifies and monitorsevery possible relationship between identities and data that exists insidean organization’s public cloud. Dig’s Governance Automation Engineautomates workflow, remediation, and prevention capabilities across cloudand security teams to ensure end-to-end security. The company hasoffices in New York and New Brunswick, Canada, backed by ISTARI, MenloVentures, Polaris Partners, and Ten Eleven Ventures.GET STARTEDReady to Secure your Azure Environment?Feeling lost or overwhelmed? Don’t worry. New and mature organizations are facingthese concerns alike - and we’re here for you. Our cloud security experts arestanding by and ready to help. Contact Sonrai Security to start your conversation.Contact Sonrai Securitysonraísecurity.com info@sonraísecurity.com 646.389.226210

Legal NoticeThis document is provided for informational purposes only. It represents Sonrai Securitypractices as of the date of issue of this document, subject to change without notice.Customers are responsible for making their own independent assessment of the informationin this document and any use of Microsoft's products or services, each of which is provided"as is" without warranty of any kind, whether express or implied. This document does notcreate any warranties, representations, contractual commitments, conditions, or assurancesfrom Sonrai Security, its affiliates, suppliers, or licensors. The responsibilities and liabilitiesof Microsoft to its customers are controlled by Microsoft agreements, Sonrai Securityagreements, and this document is not part or, nor does it modify, any agreement betweenMicrosoft, Microsoft Azure, Sonrai Security, and its customers.11

2022 Sonrai Security. All rights reserved. Sonrai cloud security platform, products and services are coveredby U.S. Patent Nos. 10,728,307 and 11,134,085, together with other domestic and international patents pending.All rights reserved. re:0622KS

Insider & Privileged Identity Threats The average enterprise experiences 11 insider threats each month, and one-third are privileged user threats. These incidents can include malicious and negligent behavior ranging from taking actions that unintentionally expose data to the internet to employees stealing data. Third Party Account Compromise