Quantcast
Channel: Microsoft Azure Security and Compliance
Viewing all 113 articles
Browse latest View live

Potential Refresh Issues with the Azure Security Center Power BI

$
0
0

imageHello Azure Security community!

Yuri Diogenes (CSI Enterprise Mobility and Azure Security team) here. We recently receive a report that some customers are experiencing a problem with Azure Security Center Power BI daily refresh report. By default a refresh is scheduled to take place in the daily basis, after a few times of successful refresh the daily refresh starts to fail. When it fails an email is sent to the user alerting him about the failure as shown below:

clip_image001

Note: although there is a failure to refresh the data, the user will still be able to see the dashboard, however it will not be up to date.

If the user tries to manually refresh the dashboard, he will get a message informing him that his credentials are not valid. 

To remediate this issue, follow the steps below:

In PowerBI, click Settings:

clip_image003

Click Datasets, select Azure Security Center in the left, click Data source credentials and then click Edit credentials:

clip_image005

Type the correct information, which includes:

  • The subscription number
  • The authentication method (oAuth2)
  • The user’s credential

Once you finish, you should see the following message on the right top corner of the screen:

clip_image006

Note: For further information regarding PowerBI credential error, read Troubleshooting Power BI Gateway – Personal.


IoT Security: Architecture and Best Practices

$
0
0

Internet of Things (IoT) represents a new frontier. In the next few years you can expect to see literally billions of new IoT devices being introduced all over the world.

And since our company directive of cloud first, mobile first, it’s clear that IoT is right up our alley.

Microsoft Azure has what you need to be successful in the new world of IoT. For example, the Microsoft Azure IoT suite enables you to:

  • Connect millions of devices
  • Analyze and visualize large quantities of operational data
  • Integrate with your existing system and application
  • support a broad set of operating systems and protocol
  • Help enhance the security of your IoT solutions

It’s that last point that we’re most interested in here at the Azure Security and Compliance Team blog!

Given that IoT is relatively new on the scene, you might not be aware of the major security considerations and issues you need to address in IoT security. One thing we don’t want to see happen is for you to hesitate adopting IoT because of security concerns. These issues are manageable, you just need to know what to do!

That’s we’re our new IoT security articles come in – check these out:

  • IoT Security Architecture – When designing a system, it is important to understand the potential threats to that system, and add appropriate defenses accordingly, as the system is designed and architected. 
  • Securing your Internet of Things from the Ground Up – This article explores how the Microsoft Azure IoT Suite provides a secure and private Internet of Things cloud solution.
  • Internet of Things (IoT) Best Practices – Securing an IoT infrastructure requires a rigorous security-in-depth strategy. Starting from securing data in the cloud, to protecting data integrity while in transit over the public internet, and providing the ability to securely provision devices, each layer builds greater security assurance in the overall infrastructure.

The IoT and Azure Security teams are excited about providing this information to you and we hope you’ll be able to use them to help secure your IoT deployments.

Remember, if you have questions, you’re welcome to ask in the comments section below. We’re here to help!

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

Security management in Microsoft Azure

$
0
0

Secure management of your Azure resources requires the right combination of people, processes and technology.

Your people need to be vetted and trained in secure cloud management. Well defined and adhered processes are non-negotiable.

Technology enables the people to carry out the processes effectively and with a minimum of overhead.

One of the key issues that people, processes and technology need to address is the requirement for remote management of Azure resources. Remote access to the Azure portal, remote access to virtual machines, remote access to services – all from a variety of devices ranging from managed and unmanaged smart phones, tablets, PCs and other computing devices.

How can you lock down your security management in Microsoft Azure? That’s where our new article Security management in Azure comes in!

This article will help you navigate the security management question and discusses:

  • Security Guidelines
  • Client configuration
  • Best practices
  • Azure security checklist

We hope you find the article useful and please let us know in the comments below what we can do to make it even more useful for you!

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

How Would Microsoft Respond to a Data Breach of the Azure services?

$
0
0

Todays blog post is brought to you by Ben Ridgway. Ben is a Senior Security Program Manager in the Microsoft Security Response Center’s (MSRC) team supporting Microsoft Azure services. He has been working with the Azure service since it grew out of an internal research project into the giant service it is today.

Introduction

The Azure Security Response Team is very commonly asked the question, if my data in Azure suffers a security breach, will Microsoft tell me? The simple answer is yes. The question of how that occurs requires a deeper journey into the inner workings of Azure Security Response, here I’ll give you a quick overview of the more detailed work we did in a new white paper called Microsoft Azure Security Response in the Cloud.

The Shared Responsibility Model

Before I describe how Azure would respond to a data breach, it is important to set background on scope. Microsoft Azure services use a shared responsibility model. Certain aspects of the security are the responsibility of the customer, while other aspects are Microsoft’s as the operator. The specifics of where the responsibilities divide is based on the Azure offering and could be the subject of dozens of blogs. In short, I’d recommend you read the new paper on shared responsibility and get a better understanding on the divisions.

The Security Incident Lifecycle

For those areas that are within our sphere of the shared responsibility, the Azure MSRC team follows a defined Security Incident Lifecycle and structured Standard Operating Procedure (SOP) to detect, mitigate, and close security incidents.

Core Operating Principles

We are subject to a number of obligations and commitments when it comes to protecting customer data. The Azure Security Response Team’s work can be distilled down to these 4 core operating principles:

  1. Microsoft will let its customers know if your data has been lost, altered or disclosed because of unlawful or unauthorized activities.
  2. Microsoft will inform you of a security incident with actionable, timely data.
  3. Microsoft values transparency with regard to our lessons learned or other repair items learned from a breach
  4. Microsoft is committed to customer privacy and operates security incident response accordingly.

If you’re interested in learning more about our process, I’d recommend you grab a copy of our paper to learn more about how we manage security incident.

Ben Ridgeway
Senior Security PM, MSRC

====================

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image


Azure Disk Encryption for Windows Virtual Machines reaches General Availability

$
0
0

Today we announce the general availability of Azure disk encryption for Windows IaaS VMs in Australia region. With this announcement, Azure disk encryption for Windows IaaS VMs (Std A, D and G series VMs) is now generally available in Australia region to enable customers to protect the IaaS VMs OS and data disk at rest using industry standard encryption technology. The general availability for Windows IaaS VMs for other regions will be coming soon.

Azure Disk Encryption is a new capability that lets you encrypt your Windows and Linux IaaS VM disks. Azure Disk Encryption leverages the industry standard BitLocker feature of Windows and the DM-Crypt feature of Linux to provide OS and data disk encryption to help protect and safeguard your data. It also can help you meet organizational security and compliance commitments.

The solution is integrated with Azure Key Vault to help you control and manage the disk encryption keys and secrets in your key vault subscription, while ensuring that all data in the virtual machine disks are encrypted at rest in your Azure storage.

Encryption Scenarios

The Azure Disk Encryption solution supports the following customer encryption and decryption scenarios:

  1. Enable encryption on new IaaS VM’s created from pre-encrypted VHD and encryption keys
  2. Enable encryption on new IaaS VM’s created from the Azure Gallery images
  3. Enable encryption on existing IaaS VM’s already running in Azure
  4. Disable encryption on Windows IaaS VMs

The solution supports the following for IaaS VMs when enabled in Microsoft Azure:

  1. Integration with Azure Key Vault
  2. Standard A, D and G series IaaS VMs
  3. Enable encryption on Windows and Linux IaaS VMs
  4. Disable encryption on Windows IaaS VMs
  5. Enable encryption on IaaS VMs running Windows Client OS
  6. Enable encryption on volumes with mount paths

The solution does not support the following scenarios, features and technology in the release:

  1. Basic VMs and Standard DS (Premium Storage) series IaaS VMs
  2. IaaS VMs created using classic VM creation method
  3. Enable OS disk encryption on Linux IaaS VMs already running in Azure
  4. Disable encryption on Linux IaaS VM, enabled via Azure disk encryption
  5. Integration with your on-premises Key Management Service
  6. Windows Server Technical Preview 3 and above
  7. Azure Files (Azure file share), Network file system (NFS), Dynamic volumes, Software-based RAID systems

For more details on scenario supported, user experiences enabled and prerequisites to enable Azure disk encryption, refer to the white paper located at https://gallery.technet.microsoft.com/Azure-Disk-Encryption-for-a0018eb0

Frequently Asked Questions with Answers

Q. Which region is Azure disk encryption in GA?
A: Azure disk encryption for Windows IaaS VMs is available in GA in Australia region. The general availability for Windows IaaS VMs for other regions will be coming soon.

Q: What user experiences are available with Azure Disk Encryption?
A: Azure Disk Encryption public preview supports Azure Resource Manager templates, Azure PowerShell, Azure CLI. This gives you a lot of flexibility in that you have three different options for enabling disk encryption for your IaaS VMs. More details on the user experience and step by step guidance is available in the Azure Disk Encryption whitepaper.

Q: How much does Azure Disk Encryption cost?
A: There is no charge for encrypting VM disks with Azure Disk Encryption during the public preview. We expect this to continue to be the case after Disk Encryption is generally available. However, pricing is subject to change based on market and competitive landscape.

Q: What virtual machine tiers can I use Azure Disk Encryption with?
A: Azure Disk Encryption is available only on Standard Tier virtual machines, including A, D, and G Series VMs. It is not available on Basic Tier VMs.  DS Series (premium storage) VM support will be coming soon

Q: How can I get started using Azure Disk Encryption?
A: Customers can learn how to get started by reading the Azure Disk Encryption whitepaper

Q: Does Azure Disk Encryption integrate with Azure Key Vault?
A: Yes, Azure Disk Encryption uses Azure Key Vault as its encryption key store to safeguard secrets and keys in your Key Vault subscription. The Key Vault instance where the keys are stored must be in the same region as the encrypted VM.

Q: Does Azure Disk Encryption enable a “bring your own key” (BYOK) capability?
A: Yes, you can supply your own key encryption keys. Those keys are safeguarded in Azure Key Vault, which is the key store for Azure Disk Encryption. For more details on the key encryption key support scenarios, see the Azure Disk Encryption whitepaper

Q: Can I use a Azure-created key encryption key?
A: Yes, you can use Azure Key vault to generate key encryption key for Azure disk encryption use. Those keys are safeguarded in Azure Key Vault, which is the key store for Azure Disk Encryption. For more details on the key encryption key support scenarios, see the Azure Disk Encryption whitepaper

Q: Can I encrypt both boot and data volumes with Azure Disk Encryption?
A: Yes, you can encrypt boot and data volumes for Windows IaaS VMs.

Q: What are the prerequisites to configure Azure disk encryption
A:The Azure disk encryption prerequisite PowerShell script to create AAD application, create new key vault or setup existing key vault and enable encryption is located here

Q: Where can I get more information on how to use PowerShell for configuring Azure Disk Encryption?
A: We have some great articles on how you can perform basic Azure Disk Encryption tasks, as well as more advanced scenarios. For the basic tasks, check out Explore Azure Disk Encryption with Azure PowerShell. For more advanced scenarios, see Explore Azure Disk Encryption with Azure PowerShell – Part 2

Q: What version of Azure PowerShell is supported by Azure Disk Encryption?
A: Use the latest version of Azure PowerShell SDK version to configure Azure Disk Encryption. Download the latest version of Azure PowerShell version 1.3.0 and above. Azure Disk Encryption is NOT supported by Azure SDK version 1.1.0. If you are receiving an error related to using Azure PowerShell 1.1.0, please see the article Azure Disk Encryption Error Related to Azure PowerShell 1.1.0

Q: Where can I get more information on how to use ARM templates for configuring Azure disk encryption?
A: The ARM templates to configure Azure disk encryption for Windows IaaS VMs are located here (Templates starting with 201-encrypt*)

Q: Where can I go to ask question or provide feedback
A: You can provide ask questions or feedback on the Azure disk encryption forum here

 

Devendra Tiwari
Principal Program Manager, Azure Security Engineering

What does shared responsibility in the cloud mean?

$
0
0

When talking about security in the public cloud, people often ask “what are the main differences between security on-premises and security in the public cloud?”

Download Shared Responsibilities for Cloud Computing today!

That’s a great question. I think many people believe that things change completely when you move to the public cloud. The fact is that we’ve been doing security for a long time  and most of the things you know about security still apply to public cloud. You still need to address defense in depth, you still need antimalware, you still need network security controls, you still need to use secure coding practices, you still need comprehensive logging, reporting and alerting. You still need to do most of what you’re doing now.

If I had to call out two main differences between public cloud and on-premises security, I’d say they were:

  • Shared responsibility
  • Isolation

I’m going to leave the isolation for another time and focus on shared responsibility.

Shared responsibility in public cloud is related to the fact that you have a partner when you host resources on a public cloud service provider’s infrastructure. Who is responsible for what (in terms of security) depends on the cloud service model you use (IaaS/PaaS/SaaS). With IaaS, the cloud service provider is responsible for the core infrastructure security, which includes storage, networking and compute (at least at the fabric level – the physical level).

As you move from IaaS, to PaaS and then to SaaS, you’ll find that you’re responsible for less and the cloud service provider is responsible for more.

The figure below describes how shared responsibility works across the cloud service models.

image

We realize that this is a new approach to security for a lot of people and so we’ve come up with a white paper that will help you gain a deeper understanding of this shared responsibility for security in public cloud computing. In the paper we’ll go into more depth on each of the areas shown in the figure and help you understand what you’re responsible for and what your public cloud service provider is responsible for in each of these areas.

For more information on Shared Responsibility in the public cloud, please see Alice Rison’s post Microsoft Incident Response and shared responsibility for cloud computing.

You can also download Shared Responsibilities for Cloud Computing.

Thanks!

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

Enabling Diagnostics Logging for Azure Antimalware

$
0
0

imageHello Azure security community!

Yuri Diogenes (CSI Enterprise Mobility and Azure Security team) here. Recently we had a great discussion online about how to enable diagnostics logs for Antimalware in Azure. This is an important discussion because when you enable Antimalware through the Azure Portal, this action will not enable the diagnostics logs for Antimalware automatically. However, if you use Azure Antimalware PowerShell (Set-AzureServiceAntimalwareExtension) to enable Antimalware then you can leverage an option to enable diagnostics logs.

Below you have an example of how to enable diagnostics logging for Antimalware via PowerShell:

======================================

PS C:\> Add-AzureAccount

PS C:\> Select-AzureSubscription -SubscriptionName “<your subscription name>”

PS C:\> $StorageContext = New-AzureStorageContext -StorageAccountName “<your storage account name>” -StorageAccountKey (Get-AzureStorageKey -StorageAccountName “<your storage account name>”).Primary

PS C:\> Set-AzureServiceAntimalwareExtension -ServiceName “<your azure cloud service name>” -Monitoring ON -StorageContext $StorageContext

======================================

Once you finish typing these commands, you should see an output similar to the one below:

clip_image002

If you go to the Worker Role, you can see the PaaSDiagnostics plug in:

clip_image004

Note:
You may not see events immediately as all events are not configured for collection. If you want to validate, you can try to copy an
eicar.txt file (which is known for testing Antimalware) and see if the events 1116, 1117 are trigged and logged in WADWindowsEventLogsTable (shown below).

clip_image006

Note:
For more information see Microsoft Antimalware for Azure Cloud Services and Virtual Machines

Kudos to Rakesh Narayan and ASM Team for their contribution testing this solution.

Cipher Suite change

$
0
0

Microsoft is announcing the removal of RC4 from the supported list of negotiable ciphers on our service endpoints in Microsoft Azure.

This change is to update the SSL cipher suite order and the removal of the RC4 ciphers from the suite.

The Cipher Suite order determines the cipher suites used by the SSL/TLS.

The following cipher suite order is used:

TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256

TLS_RSA_WITH_AES_256_GCM_SHA384

TLS_RSA_WITH_AES_128_GCM_SHA256

TLS_RSA_WITH_AES_256_CBC_SHA256

TLS_RSA_WITH_AES_128_CBC_SHA256

TLS_RSA_WITH_AES_256_CBC_SHA

TLS_RSA_WITH_AES_128_CBC_SHA

TLS_RSA_WITH_3DES_EDE_CBC_SHA

Please let us know if you have any questions by posting in the Comments section below.

Thanks!

Tom


Azure Services SSL/TLS cipher suite update and removal of RC4

$
0
0

In the blog post, Protecting customer data from government snooping, Brad Smith, general counsel and executive vice president of legal and corporate affairs at Microsoft, announced Microsoft’s commitment to increase the security of our customers’ data.

We continue to execute on that commitment by announcing additional enhancements to encryption in transit based security. To date, this has included usage of best-in-class industry standard cryptography, including Perfect Forward Secrecy (PFS), 2048-key lengths, and updates to operating system cipher suite settings.

In addition to these cryptographic changes, the default Transport Layer Security (TLS)/Secure Socket Layer (SSL) cipher suite configuration has been enhanced and includes changes such as removal of SSLv3 support and mitigation of issues such as POODLE.

Today, we are announcing the removal of RC4 from the supported list of negotiable ciphers on our service endpoints in Microsoft Azure. This encryption work builds on the existing protection already extant in many of our products and services, such as Microsoft Office 365, Skype and OneDrive.

In addition, The TLS/SSL cipher suite enhancements are being made available to customers, by default, in the May 2016 Azure Guest OS releases for Cloud Services release. Learn more about Azure Guest OS releases here.

For more detailed information regarding these security enhancements, please see the article Updates to Microsoft Azure SSL/TLS Cipher Suites.

======================

The Azure Security Engineering Team

Azure Disk Encryption for Windows Virtual Machines reaches General Availability

$
0
0

Today we announce the general availability of Azure disk encryption for Windows IaaS VMs in Australia region. With this announcement, Azure disk encryption for Windows IaaS VMs (Std A, D and G series VMs) is now generally available in Australia region to enable customers to protect the IaaS VMs OS and data disk at rest using industry standard encryption technology. The general availability for Windows IaaS VMs for other regions will be coming soon.

Azure Disk Encryption is a new capability that lets you encrypt your Windows and Linux IaaS VM disks. Azure Disk Encryption leverages the industry standard BitLocker feature of Windows and the DM-Crypt feature of Linux to provide OS and data disk encryption to help protect and safeguard your data. It also can help you meet organizational security and compliance commitments.

The solution is integrated with Azure Key Vault to help you control and manage the disk encryption keys and secrets in your key vault subscription, while ensuring that all data in the virtual machine disks are encrypted at rest in your Azure storage.

Encryption Scenarios

The Azure Disk Encryption solution supports the following customer encryption and decryption scenarios:

  1. Enable encryption on new IaaS VM’s created from pre-encrypted VHD and encryption keys
  2. Enable encryption on new IaaS VM’s created from the Azure Gallery images
  3. Enable encryption on existing IaaS VM’s already running in Azure
  4. Disable encryption on Windows IaaS VMs

The solution supports the following for IaaS VMs when enabled in Microsoft Azure:

  1. Integration with Azure Key Vault
  2. Standard A, D and G series IaaS VMs
  3. Enable encryption on Windows and Linux IaaS VMs
  4. Disable encryption on Windows IaaS VMs
  5. Enable encryption on IaaS VMs running Windows Client OS
  6. Enable encryption on volumes with mount paths

The solution does not support the following scenarios, features and technology in the release:

  1. Basic VMs and Standard DS (Premium Storage) series IaaS VMs
  2. IaaS VMs created using classic VM creation method
  3. Enable OS disk encryption on Linux IaaS VMs already running in Azure
  4. Disable encryption on Linux IaaS VM, enabled via Azure disk encryption
  5. Integration with your on-premises Key Management Service
  6. Windows Server Technical Preview 3 and above
  7. Azure Files (Azure file share), Network file system (NFS), Dynamic volumes, Software-based RAID systems

For more details on scenario supported, user experiences enabled and prerequisites to enable Azure disk encryption, refer to the white paper located at https://gallery.technet.microsoft.com/Azure-Disk-Encryption-for-a0018eb0

Frequently Asked Questions with Answers

Q. Which region is Azure disk encryption in GA?
A: Azure disk encryption for Windows IaaS VMs is available in GA in Australia region. The general availability for Windows IaaS VMs for other regions will be coming soon.

Q: What user experiences are available with Azure Disk Encryption?
A: Azure Disk Encryption public preview supports Azure Resource Manager templates, Azure PowerShell, Azure CLI. This gives you a lot of flexibility in that you have three different options for enabling disk encryption for your IaaS VMs. More details on the user experience and step by step guidance is available in the Azure Disk Encryption whitepaper.

Q: How much does Azure Disk Encryption cost?
A: There is no charge for encrypting VM disks with Azure Disk Encryption during the public preview. We expect this to continue to be the case after Disk Encryption is generally available. However, pricing is subject to change based on market and competitive landscape.

Q: What virtual machine tiers can I use Azure Disk Encryption with?
A: Azure Disk Encryption is available only on Standard Tier virtual machines, including A, D, and G Series VMs. It is not available on Basic Tier VMs.  DS Series (premium storage) VM support will be coming soon

Q: How can I get started using Azure Disk Encryption?
A: Customers can learn how to get started by reading the Azure Disk Encryption whitepaper

Q: Does Azure Disk Encryption integrate with Azure Key Vault?
A: Yes, Azure Disk Encryption uses Azure Key Vault as its encryption key store to safeguard secrets and keys in your Key Vault subscription. The Key Vault instance where the keys are stored must be in the same region as the encrypted VM.

Q: Does Azure Disk Encryption enable a “bring your own key” (BYOK) capability?
A: Yes, you can supply your own key encryption keys. Those keys are safeguarded in Azure Key Vault, which is the key store for Azure Disk Encryption. For more details on the key encryption key support scenarios, see the Azure Disk Encryption whitepaper

Q: Can I use a Azure-created key encryption key?
A: Yes, you can use Azure Key vault to generate key encryption key for Azure disk encryption use. Those keys are safeguarded in Azure Key Vault, which is the key store for Azure Disk Encryption. For more details on the key encryption key support scenarios, see the Azure Disk Encryption whitepaper

Q: Can I encrypt both boot and data volumes with Azure Disk Encryption?
A: Yes, you can encrypt boot and data volumes for Windows IaaS VMs.

Q: What are the prerequisites to configure Azure disk encryption
A:The Azure disk encryption prerequisite PowerShell script to create AAD application, create new key vault or setup existing key vault and enable encryption is located here

Q: Where can I get more information on how to use PowerShell for configuring Azure Disk Encryption?
A: We have some great articles on how you can perform basic Azure Disk Encryption tasks, as well as more advanced scenarios. For the basic tasks, check out Explore Azure Disk Encryption with Azure PowerShell. For more advanced scenarios, see Explore Azure Disk Encryption with Azure PowerShell – Part 2

Q: What version of Azure PowerShell is supported by Azure Disk Encryption?
A: Use the latest version of Azure PowerShell SDK version to configure Azure Disk Encryption. Download the latest version of Azure PowerShell version 1.3.0 and above. Azure Disk Encryption is NOT supported by Azure SDK version 1.1.0. If you are receiving an error related to using Azure PowerShell 1.1.0, please see the article Azure Disk Encryption Error Related to Azure PowerShell 1.1.0

Q: Where can I get more information on how to use ARM templates for configuring Azure disk encryption?
A: The ARM templates to configure Azure disk encryption for Windows IaaS VMs are located here

Q: Where can I go to ask question or provide feedback
A: You can provide ask questions or feedback on the Azure disk encryption forum here

 

Devendra Tiwari
Principal Program Manager, Azure Security Engineering

Update on Operations Management Suite (OMS)Security

$
0
0

Microsoft Azure has two heavy hitters when it comes to security.

First and foremost is Azure Security Center. We’ve spent a lot of time talking about Azure Security Center on this blog and will continue to do so – if you’re not a user of Azure Security Center, then you’re missing out on a powerful Azure security service that can help you increase the security of the solutions you deploy in Azure. Make sure to check it out and enroll your subscriptions in Azure Security Center.

To get started with Azure Security Center, check out the article Azure Security Center Quick Start Guide.

Our second big player is the Operations Management Suite. Microsoft Operations Management Suite (OMS) is Microsoft’s cloud based IT management solution that helps you manage and protect your on-premises and cloud infrastructure. If you don’t know about OMS, check out the article Operations Management Suite.

We recently released some great content to help you understand and use OMS to help you with security and auditing. Check out these articles:

Let us know what you think of these articles and how we can make them better fits for your needs. Just enter a comment in the Comments section below.

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

Advances in Azure Security Center Threat Detection

$
0
0

One of the main pillars of Azure Security Center is threat detection. Threat detection isn’t new, we’ve been doing that for a long time on-premises. We have decades of experience with Intrusion Detection/Intrusion Prevention devices, be they host IDS/IPS or network IDS/IPS. We’re comfortable using them, pretty much understand how they work, and have integrated them into our security processes, policies and procedures.

With that said, things have changed with public cloud computing.

In the past, attackers would leverage common methods that are no longer as effective as they once were due to how public clouds operate. For example, the following methods are not as relevant in the cloud as they are on-premises:

  • Reconnaissance through social networks
  • Delivery through physical and client-centric applications
  • Exploitation of client-side applications
  • Lateral movement through traditional account hash attacks

While Azure Security Center is definitely in the position to help you in these areas, we are looking forward to addressing the types of attacks that align with the modern attackers mindset. These new attacks are focused on:

  • Secret reconnaissance
  • Resource abuse
  • Resource pivoting
  • Management port exploitation

Azure Security Center can help you detect these attacks by using:

  • Virtual machine analysis
  • Network analysis
  • Resource analysis
  • Blink spot analysis

Want to know more? Then check out the great article by Tomer Teller, Senior Security Program Manager, Detecting Threats with Azure Security Center.

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

Improve Security by Migrating from Azure Service Management to Azure Resource Management

$
0
0

There are two management models currently available in Microsoft Azure: Azure Service Management (ASM) and Azure Resource Management (ARM).

If you’ve been around Azure for a while, you probably think in terms of ASM being the “old” or “v1” version of the Azure, and ARM as the “new” or “v2” version.

If you haven’t been around Azure for a while, you might notice in our documentation that we refer to the ASM model as “classic”, as in “classic VMs”.

You can learn more about the differences between ASM and ARM by reading Azure Deployment Models.

The current ARM model has a lot to recommend it and we advise you to use it for all new deployments. That’s all well and good, but you might be asking “what does this have to do with security?” That’s a great question and the answer is “a lot”.

All our current and future efforts are being dedicated to the ARM management model and that includes our investments in Azure security. To get the most out of our security efforts, you’ll want to make sure your deployments are in the ARM model. That’s pretty easy when you’re starting new, but what if you’ve already invested in the ASM model and have deployments in it?

You’ll need to migrate them to ARM. The good news is that we have articles and tools that can help you with this! Check out the following articles to get your started:

We hope you find these articles useful as you migrate to ARM. Remember that there are comment sections at the bottom of each of these articles and you can ask for clarification on any issues you’re having problems with in those comment sections.

HTH,

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

Azure Security Information Site on Azure.com

$
0
0

imageWe are very happy to announce today the release of the Azure Security Information site on Azure.com!

The Azure Security Information site is intended to be your one-stop shop for getting information about Azure security services, technologies, and features. In addition to this, we have information about security architecture, best practices and patterns, security in industry verticals, and an array of other security resources.

Visit the Azure Security Information site on Azure.com today!

Why an Azure Security Information site?

Why did we build it?

Prior to today, it was difficult for you to get information about what Azure had to offer in the area of security and how to learn about and implement the wide expanse of security controls we make available to you.

The only way you could get this information was to poke around the various Azure services and hope that the table of contents on the left side of the page had some security articles that you could look at. If that didn’t work, you might scan the articles you found and hope that security is discussed somewhere in the doc.

Who wants to do all that? That’s a lot of overhead!

We decided that we would feel the pain for you – we did the heavy lifting and sifted through hundreds of articles, as well as create new ones, so that we could help free up your time so that you could use it to create amazingly secure solutions on Azure.

The Azure Security Information site on Azure.com is the result of hard work from multiple teams from all over Microsoft. This site has been, and will continue to be a team effort and we value the input from each of every person who contributed. I would like to thank two people in particular – Yuri Diogenes and Terry Lanfear. They worked tirelessly to bring this site online by our deadline and they will continue to work hard to bring you the security content you need.

One thing that we do need you to know about the Azure Security Information site is that we don’t cover compliance issues or Azure platform security (Azure trust). The Azure Security Information site is about what you can do with the security services, technologies, features and controls we provide you. If you want to know what we do to secure the Azure platform itself, check out the Microsoft Trust Center.

Just the Beginning

Today is just the beginning. We have a core set of content and scoped selection of categories in which we placed content. We have plans for more articles and links. But what we’d really like to know is what you are interested in:

  • Are we currently on the right track?
  • What categories would you like us to add?
  • Are there specific topics that you’d like to see us cover?
  • What is missing from the current site that you’d consider high priority?

Let us know! You can let us know what you think in the comments section below, or if you want to connect with us directly, feel free to send an email to azsecinfosite@microsoft.com and we’ll get you into our triage meetings and backlog.

HTH,

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

Insights on Container Security with Azure Container Service (ACS)

$
0
0

imageMicrosoft Azure has a number of security partners and these partners help us help you deploy more secure solutions in Microsoft Azure. We greatly appreciate our partners work and encourage you to seek out the wide range of partner security solutions available in the Azure Marketplace. We also like to share a diversity of voices on this blog and are always happy to host guest bloggers.

A very hot topic these days is containerization. Containers allow you to containerize applications in a way similar to how we’ve containerized operating systems (via OS virtualization technology such as VMware and Microsoft Windows Server Hyper-V). There are a lot of reasons why you want to consider deploying containerized applications. For a great review of containers, how they work and how you can use them in Microsoft Azure, make sure to check out Mark Russinovich’s presentation on containers.

Of course, we here on the Azure Security and Compliance Team blog are also interested in containers, but we want to make sure when you deploy containerized applications that you do it in a secure fashion. There are some unique security considerations for containerized applications and you’ll want to be aware of them before you deploy in production.

To this end, I’d like to introduce one of our Azure Partners, Twistlock. In this article John Morello, CTO of Twistlock, will share with you their insights into container security. I think you’ll learn a thing or two!

=========================

With more than 50 years of Microsoft experience at Twistlock, we were naturally excited to see the Azure Container Service (ACS) being launched recently.  ACS provides a simple way to manage and scale containerized apps using leading open source frameworks like DC/OS and Swarm.  Because it’s built on the same open source technologies already available, Twistlock is able to protect workloads on Azure Container Service just as effectively as if you’re running them in your own datacenter, in another cloud provider, or even just on Azure VMs directly.

At Twistlock, we believe that with the right tools, containers can improve your security relative to running the same apps in a more traditional architecture.  This is because of 3 essential characteristics of containers:

  1. Containers are immutable – you don’t service a deployed container when you want to update your app, you destroy it and create a new one
  2. Containers are minimal – they do one thing well and have just the bits they need to do it
  3. Containers are declarative – a container is built from an image, an image is composed of layers, and layers are described in a Dockerfile

For a security company like us, this means we can apply lots of advanced intelligence to these images throughout the development lifecycle. This helps us understand what they’re intended to do at runtime.  Then, throughout the entire time a container is running, we compare what it’s actually doing to this reference model.  When we see a variance, it can be an indicator of compromise (IoC) and we provide a policy framework so you can decide how to handle it (maybe you just want to alert in your test environment, but block in your PCI environment).

For example, if you have an image that’s supposed to run the Apache webserver, we understand what specific processes (like httpd) it should run, what syscalls it should make, and even what other containers it should talk to (like a backend database for example).  Once you’ve deployed that image into containers, Twistlock monitors them and looks for anomalies to this model.  

For example, if your Apache container starts listening on a different port or making a strange syscall or running netcat, it’s probably not a good thing.  We also supplement this reference model with real time threat data so we can also detect malware that may be written to a volume your container has mounted or if your container starts talking to a Tor entry node or command and control system.  

Most critically, all these protections happen automatically based on our knowledge of the image.  Rather than some human having to create a rules and modify them as image are updated, we can do this discovery and recalibration automatically, every time a new image is built.  This allows you to scale out an allow-list model of app security in ways not previously practical.

Let’s take a quick look at Twistlock on Azure Container Service in action.  First, notice the containers running in this ACS deployment:

clip_image002

The webapp and db containers are linked (green) and I have another, separate, container, running a Node.js app next to them (pink).  This is a common deployment model that containers help enable; having many different apps sharing the same kernel is safe and easy with containers.

I deployed the 2 tiered web app using docker-compose.  One of the cool things about Azure Container Service is that because it’s a packaged implementation of existing tools, all those tools continue to work as you’d expect.  So, deploying a multi-container app on ACS is as simple as running docker-compose up -d, just as you would in any other environment.  In this case, the YAML file would look something like this:

morello@swarm-master-5B00EF84-0:~$ cat demo/docker-compose.yml

web:

image: training/webapp

links:

   – db

ports:

   – 32769:5000

db:

image: training/postgres

environment:

   PASSWORD: examplepass

As with any other deployment, Twistlock scans all of the images and understands their vulnerability and compliance state, in addition to the runtime profiling we’ve discussed so far:

clip_image004

Once we know what the images should do, we can then compare to what they’re actually doing.  In this example, let’s pretend an attacker finds a flaw in the Node.js app and attempts to compromise it.  The first layer of defense in depth we provide is the syscall sensor.  Because we understand what system calls the Node app should make, we can detect anomalies outside that allow list.  In this case, the attacker exposes a flaw in the app to navigate directories and Twistlock detects it automatically:

clip_image006

For the purposes of this demo, let’s assume you didn’t configure to block this and ignored the alert.  Now assume the bad guy uses his access to try to download an exploit kit.  He first runs netcat on the machine and then wget.  The process sensor knows those aren’t valid executables based on what was in the origin image:

clip_image008

At the same time, network sensor detects the traffic to a malware distribution point:

clip_image010

And the file system sensor sees when it’s written:

clip_image012

Remember, all of this happened without anyone having to create any rules based on the app or image; all the protections were applied automatically based on what the origin image should do.  Here’s where it gets really cool, though.  Twistlock also understands linkages between containers, so we know when inter-container traffic is by-design and when it’s not.  

For example, if our hacked Node.js app has no reason to talk to the PostgreSQL database that’s running in a different container on the same host, you want detect and prevent attempts to do so.  Here’s the hacked Node app trying to connect to the database:

clip_image014

Here’s Twistlock immediately identifying the connection attempt from an unlinked container:

clip_image016

Again, all this happens without anyone having to create and manage any rules, it’s solely based on our knowledge of the images and how they should talk to each other.

Azure Container Service provides a great platform for running containers and we’re proud to have a solution that helps customers today.  However, there’s even more to come.  We’ve also been doing work with the Operations Management Suite team so our security alerts can be integrated into the OMS data warehouse and presented in the same familiar dashboards as other Operations Management Suite data.  Of course, we’re also excited about Windows Containers and you might guess that a team of ex-softies is going to make sure they’re protected too.

Thanks for reading!  If you’re running container and Twistlock looks interesting to you, please check us out at https://twistlock.com or @TwistlockTeam.  In addition to a free evaluation of our Enterprise Edition product, we also offer a completely free Developer Edition that’s great for individuals and small teams.

John Morello, CTO, Twistlock

===================

I hope you enjoyed this blog post and learned something new about container security.

Please let us know if you have questions about the Azure Container Service or container security. Just enter a comment in the Comments section below and we’ll try to find the answers you need.

Containers are cool and secure containers are the best!

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image


Azure Infrastructure Security Book Coming Soon

$
0
0

imageWe’re all about Azure security here on the Azure Security and Compliance Team blog. We know that the Azure public cloud has what you need to be successful faster than you could ever be on-premises. We’re seeing that with customers every day. But another thing we see and hear are concerns – security concerns. You have decades of experience with on-premises security and you’ve landed on technologies and operational processes to help you understand and respond to security events. For your on-premises deployments you know how to prevent, detect, and respond to attacks.

But now public cloud seems like maybe it’s changing things up – with shared resources being part of the definition of cloud computing. What are the additional security issues you need to think about? And what services and technologies does Azure provide you so that you can customize security to meet the unique security and compliance requirements for solutions you stand up in Azure?

A great place to start is the Azure Security Information site on Azure.com. There you can find a ton of resources, articles and white papers on Azure security related topics, all categorized for you so you can focus on what you need. Web sites are great – but we know some of you (maybe a LOT of you) like books, and so we want to help you book lovers out!

image

That’s where Microsoft Azure Security Infrastructure comes in!

In this book we’ll go over storage, networking, compute and authentication security. We’ll dig deep and provide you insights from our own experiences. Published by Microsoft press, this book will walk you through protecting your cloud environment at multiple levels and point you to key resources, often hard to find, that provide you the information you need to enhance the security of your Azure solutions.

We’re almost done writing the book so it shouldn’t be too long! It should be released right before Ignite, so we hope to see you there to autograph your copy!

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

Microsoft Recognized in Leader Quadrant for Identity and Access Management as a Service

$
0
0

imageWe have some GREAT news to share with you today!

Gartner has recognized Microsoft as a Leader, positioned furthest to the right for completeness of vision, in the 2016 Magic Quadrant for Identity and Access Management as a Service, Worldwide.

That’s a big deal and we’re proud to have reached such a level of recognition for our efforts.

In only its second year on the Gartner Identity and Access Management as a Service Worldwide Magic Quadrant, Microsoft was placed in the “Leader” quadrant, far to the right for our completeness of vision.

But don’t take my word for it – download a copy of the report today.

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

What’s in the Azure Security Information Site on Azure.com–June 2016

$
0
0

imageIf you haven’t had chance yet to see the new Azure Security Information site on Azure.com, then here’s you chance to get started!

We released the site this month and it has a nice collection of Azure security content that we think you’ll find useful as you learn your way around Azure security.

Starting this month, and then each month going forward, we’ll post our article “inventory” – this might help you find what you need faster by being able to quickly browse everything we have in our collection.

Think of these monthly posts as a sort of “site map” for the Azure Security Information site on Azure.com

Get Started

Security Management and Monitoring

Hybrid Management and Security with Microsoft Operations Management Suite

$
0
0

The Microsoft Operations Management Suite (OMS) is a great way to get more insights into the security stance for your hybrid deployments.

With the Microsoft Operations Management Suite you can:

  • Get deep and actionable insights around your hybrid security stance
  • Understand the security state of your hybrid resources
  • Identify vulnerabilities
  • Detect active threats
  • Investigate malicious activity

To help you get started with OMS security, we have a great video from Sarah Fender. Enjoy!

 

 

We’ll be covering OMS and Azure Security Center a lot in the future, so stay tuned!

image

Thanks!

Tom
Tom Shinder
Program Manager, Azure Security
@tshinder | Facebook | LinkedIn | Email | Web | Bing me! | GOOG me!

image

Azure Services SSL/TLS Cipher Suite Update and Removal of RC4

$
0
0

In the blog post, Protecting customer data from government snooping, Brad Smith, general counsel and executive vice president of legal and corporate affairs at Microsoft, announced Microsoft’s commitment to increase the security of our customers’ data.

We continue to execute on that commitment by announcing additional enhancements to encryption in transit based security. To date, this has included usage of best-in-class industry standard cryptography, including Perfect Forward Secrecy (PFS), 2048-key lengths, and updates to operating system cipher suite settings.

In addition to these cryptographic changes, the default Transport Layer Security (TLS)/Secure Socket Layer (SSL) cipher suite configuration has been enhanced and includes changes such as removal of SSLv3 support and mitigation of issues such as POODLE.

Today, we are announcing the removal of RC4 from the supported list of negotiable ciphers on our service endpoints in Microsoft Azure. This encryption work builds on the existing protection already extant in many of our products and services, such as Microsoft Office 365, Skype and OneDrive.

In addition, The TLS/SSL cipher suite enhancements are being made available to customers, by default, in the May 2016 Azure Guest OS releases for Cloud Services release. Learn more about Azure Guest OS releases here.

For more detailed information regarding these security enhancements, please see the article Updates to Microsoft Azure SSL/TLS Cipher Suites.

======================

The Azure Security Engineering Team

Viewing all 113 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>