What is entitlement management and how it can help?

Hello Cloud Marathoner’s,

We are continuing our cloud learning journey with Azure services today. Last year Azure Active Directory has introduced many useful features and we will talk about one of them that simplifies the identity governance.

“An Azure Active Directory (Azure AD) entitlement management is an identity governance feature that enables organizations to manage identity and access lifecycle at scale, by automating access request workflows, access assignments, reviews, and expiration. ” – Microsoft Azure AD Identity Governance

Entitlement management example with one catalog and two access packages

How can entitlement management help?

There are several ways how you could leverage these features for your Azure resource management activities. The easiest one to get started with is the delegation options:

βœ”οΈ Delegate management of resources from high privileged account to managers
βœ”οΈ Govern access for users in your organization
βœ”οΈ Govern access for users outside your organization
βœ”οΈ Automate and simplify day-2-day management
βœ”οΈ View and report on resource assignments and access packages

Let’s consider following two common scenarios:

First Scenario: As administrator you want to delegate access governance from IT administrators to users who aren’t administrators.
Check out the Video clip for step-by-step guidance.

Second Scenario: You would like to create an automated request process for your users to enable them request for an access package (set of Azure resources and accesses rights) to do their job.

The request process of access packages can be simply understood by a help of a following sample infographic.

A user request for access package (set of resources) to start doing work assignments

When I should use access packages?

It is not a silver bullet, so access packages do not replace other mechanisms for access assignment. However, following use-cases are most appropriate in situations where you would consider them:

  • Employees need time-limited access for a particular task. For example, you might use group-based licensing and a dynamic group to ensure all employees have an Exchange Online mailbox, and then use access packages for situations in which employees need additional access, such as to read departmental resources from another department.
  • Access that requires the approval of an employee’s manager or other designated individuals.
  • Departments wish to manage their own access policies for their resources without IT involvement.
  • Two or more organizations are collaborating on a project, and as a result, multiple users from one organization will need to be brought in via Azure AD B2B to access another organization’s resources.

Thank you for reading till this point. Stay tuned for more Cloud Security and Administration related posts.

Fᴏʟʟᴏᴑ ᴍᴇ 🎯 α΄€Ι΄α΄… become α΄€ #cloudmarathoner β›…πŸƒβ€β™‚οΈπŸƒβ€β™€οΈ – 𝐋𝐄𝐓’𝐒 π‚πŽπππ„π‚π“ πŸ‘

#microsoftazure
#AzureAD
#identitygovernance
#accessmanagement
#secureaccess
#bestpractices
#continuouslearning

Enabling protection of multi-cloud environments from one central?

Hello Cloud Marathoners,

Hybrid-cloud security and protection of digital estate across cloud is very hot topic. But there are very few tools that can cover all different clouds, even though there are myriad of third party and cloud native tools to achieve this mission.

Thus, I have compiled my takeaways on perspective from the latest Microsoft Security blog post and wanted to share back set of tools on Microsoft Azure that could help you achieve management of security poster across clouds.


Microsoft’s Azure security and management tools extend protection to your multi-cloud estate (including other CSPs like AWS, GCP, IBM, etc.)

The followings are the key services that enable it:

βœ”οΈ Azure defender for Servers
βœ”οΈ Azure Security Center
βœ”οΈ Azure Defender for SQL

Let’s start with the Azure Defender for Servers.
What is the Azure Defender for Servers ?

Well, this service leverages Azure Arc to simplify the on-boarding and security of virtual machines running in AWS, GCP, and hybrid clouds.

The Azure Arc projects non-Azure resources into Azure native objects that can be managed and secured with Azure capabilities (Secure Score, Compliance Reporting, Azure Policy, Azure Defender, asset management, etc.)

Next important service visualized on a diagram is Azure Security Center.
Well, what is Azure Security Center?

This service provides a unified multi-cloud view of security posture by integrating AWS Security Hub and GCP Security Command Center detected misconfigurations and findings in Secure Score and Regulatory Compliance Experience.

And finally, let’s review the Azure Defender for SQL.

This managed service constantly monitors your SQL servers for threats, whether they are hosted on-premises, in multi-cloud deployments on Amazon Web Services (AWS), and Google Cloud Platform (GCP), and in virtual machines on Azure.Β 

Looking for more references?

Check out a “Protecting multi-cloud environments with Azure Security Center” blog post on Microsoft blog post.

Fᴏʟʟᴏᴑ ᴍᴇ 🎯 α΄€Ι΄α΄… become α΄€ #cloudmarathoner β›…πŸƒβ€β™‚οΈπŸƒβ€β™€οΈ
#SharingIsCaring❀️️

What is MCAS and why would you need it?

Hello cloud marathoners,

The MCAS (Microsoft Cloud App Security) πŸ›‘οΈπŸ” – helps to identify and combat cyberthreats across all your cloud services. This is a cloud access security broker (CASB) that provides multifunction visibility, control over data travel, and sophisticated analytics.

Here is a high level architecture diagram from Microsoft docs.

What are the main benefits of this cloud service?

Here are the main three benefits ot brings alone:
βœ”οΈ Discovery & Manage your apps
βœ”οΈ Govern access to apps and resources
βœ”οΈ Check compliance on your cloud apps

Check out this detailed level architecture ofΒ #appsecurityΒ inΒ Microsoft Azure β„’Β πŸ‘

MCAS – Microsoft Cloud App Security.


What are the main use cases for your business?

βœ”οΈ Shadow IT Discovery & Control
βœ”οΈ Secure Access
βœ”οΈ Security Poster Management
βœ”οΈ Threat Protection
βœ”οΈ Information Protection
βœ”οΈ User & Entity Behavioral Analytics

Another beauty of above architecture lies in a fact that you could easily integrate this model with third party SaaS apps, all listed on a diagram.

Thank you Matt Soseman for bringing this diagram  #SharingIsCaring❀️️

Fᴏʟʟᴏᴑ ᴍᴇ 🎯 α΄€Ι΄α΄… become α΄€Β #cloudmarathonerΒ β›…πŸƒβ€β™‚οΈπŸƒβ€β™€οΈ – 𝐋𝐄𝐓’𝐒 π‚πŽπππ„π‚π“ πŸ‘

#microsoftazure
#MCAS#securitymanagement
#OAuth#secureaccess #appsec
#threatprotection
#securityengineering
#bestpractices
#continuouslearning

New four services added to “Azure free services” catalog

Hi Cloud Marathoner friends!

Who would resist to learn Azure cloud and utilize free services that have been annnces this month?

Yes, you have read this correct, there are 4 more servics added to exisiting 25+ always free and 12 months set of free products, up to the monthly limits. 

Those services are listed on the infographic:

βœ”οΈ Azure Key Vault
βœ”οΈ Azure Database for PostreSQL
βœ”οΈ Azure Media Services
βœ”οΈ Azure Database for MySQL

Have you used these new services in your labs or projects yet?
If not, that is okay. Here is the brief description what you can do with these services listed above:

Azure Key Vault – helps teams to securely store and manage sensitive information such as keys, passwords, certificates, etc., in a centralized storage which are safeguarded by industry-standard algorithms, key lengths, and even hardware security modules.

Azure Database for PostreSQL – with Azure you can run your  PostgreSQL Server workloads in a hosted virtual machine infrastructure as a service (IaaS) or as a hosted platform as a service (PaaS). The PaaS option has multiple deployment choices, each with multiple service tiers that you can use with Azure Database for PostreSQL.

Azure Database for MySQL – take the model tha we described above and apply it to MySQL. That how simple it is..

Azure Media Services – lets you deliver any media, on virtually any device, to anywhere in the world using the cloud. The collection of services provide encoding, live or on-demand streaming, content protection and indexing for video and audio content.

Which products are free for 12 months?

These products are free for 12 months, up to the monthly limits. Availability is based on resource and region.

Check out the details about each of these services on Microsoft Azure’s website.

Fᴏʟʟᴏᴑ ᴍᴇ 🎯 α΄€Ι΄α΄… become α΄€Β #cloudmarathonerΒ β›…πŸƒβ€β™‚οΈπŸƒβ€β™€οΈ – 𝐋𝐄𝐓’𝐒 π‚πŽπππ„π‚π“ πŸ‘

#microsoftazureΒ 
#freeΒ #cloudservicesΒ 
#cloudskillsΒ 
#continuouslearning

What are the Microsoft Azure’s Multi-Cloud and Cross-Platform Capabilities?

Hello cloud marathoners,

There are many security and multi-cloud capability services under Microsoft Azure umbrella of services. In this post, I will reference the Microsoft documentation to clarify those capabilities on high-level.
I hope this post will clarify intent and purpose of these capabilities for you.

Important: Please zoom into a infographic – as it is of a high quality and can be very informative in understanding the article.

Microsoft’s cross-platform or cloud security starts with endpoints and cloud visibility and controls: namely Endpoint management and Cloud Security Posture Management (CSPM) that provides insight across your multi-cloud and on-premises datacenter estate as well as Cloud Workload Protection capabilities

Next are the SIEM and XDR Strategy – where Microsoft provides integrated capabilities for the Security Operations / SOC to get the broad and deep visibility needed to rapidly detect, hunt for, and respond/recover to threats across clouds and platforms.

The following capability on the infographic is – Infrastructure Extended Detection and Response (XDR). These capabilities are provided through set of services, namely Azure Defender, Azure Arc, Microsoft 365 Defender with number of features combined under the suit of services.

Next set of capabilities are Identity Enablement and Security – where Azure Active Directory provides comprehensive solutions, including Zero Trust access control that explicitly verifies trustworthiness of devices (via XDR) and users via native UEBA, Threat Intelligence and analytics.

And finally, Information Protection capabilities – utilize the Microsoft Information Protection and Azure Purview services that provide a full lifecycle approach to discovering, classifying, protecting, and monitoring structured and unstructured data as your organization generates and leverages more data. These capabilities provide insights to drive mission completion and competitive advantage.

What would be your approach?
Please, share in the comments section πŸ‘
#SharingIsCaring❀️️

Important: Please zoom into the infographic – as it is of a high quality and can be very informative in understanding this article.

#microsoftazure
#multicloud
#crossplatform
#endpointmanagement
#SOC
#securityengineering
#identityaccessmanagement

Protecting against compromised user devices with Zero Trust Access Control?

Hello Cloud Marathoners,

I have been asked to expand upon set of available Microsoft Azure services that could help with compromised user devices. One way to deal with such scenarios is to temporarily suspend user access until endpoint is cleaned.

Taking into account that your user’s device is compromized, you can automate response either to restric or restore the access to the endpoint.

Option#1 – Retrict Access

To help with this scenarious you could use the Azure AD’s Conditional Access features. The Conditional Access knows about the device risks because Microsoft Defender for Endpoint (MDE) notified Intune, who then updated the compliance status of the device in Azure AD.

During this period, the user is restricted from accessing corporate resources. These applies to all new resource requests and will block any current access to resources that support continuous access evaluation (CAE).

Your user will still be able to do general internet productivity and research (like Wikipedia, external web resources and anything else that doesn’t require corporate authentication), but won’t have access to corporate resources.

Option#2 – Restore Access

The second option (illustrated on infographic) mitigates the “Access restored” scenariou. This correspondce to sceanriou wher threat has been remediated and cleaned up, MDE triggers Intune to update Azure AD and Conditional Access restores the user’s access to corporate resources.

Described two scenarious above, mitigate the risk to the organization by ensuring attackers who may be in control of these devices cannot access corporate resources, while minimizing the impact on user productivity to minimize disruption of business processes.

What is next?

Check this interesting references on Microsoft docs and learn about Continue Access Evaluation (CAE) – and other Common Conditional Access policies.

Fᴏʟʟᴏᴑ ᴍᴇ 🎯 α΄€Ι΄α΄… become α΄€ #cloudmarathoner β›…πŸƒβ€β™‚οΈπŸƒβ€β™€οΈ – 𝐋𝐄𝐓’𝐒 π‚πŽπππ„π‚π“ πŸ‘#microsoftazure 
#conditionalaccess 
#compromiseduser
#continuouslearning