Festive Tech Calendar 2021 event

Hi Cloud Marathoners,

As you may know, it is that time of a year when great content will be coming to the town! You could enjoy and learn throughout the month of December, as people behind the #festivetechcalendar will be bringing you lots of new content from different communities and people around the globe.

https://festivetechcalendar.com/

This year, I have submitted two sessions and have been nicely surprised yesterday. Both sessions have been accepted and I am looking forward to deliver following sessions for the community:

Session # 1: What you need to know about Azure AD security defaults?

Accepted session – “What you need to know about Azure AD security defaults?


In this session above, we will discuss about how to get started with Azure security on right foot and its challenges. We will focus on importance of a strong Identity and Access in any cloud solution that we are creating for our customers. One simple way to get started is review and adjustment of security default options in Azure AD. We will also look into the set of practices to get you started with Azure AD setup and learn about the benefits of Azure Security Benchmark.

Session # 2: All you need to know about Azure Bicep configurations

Accepted session -“All you need to know about Azure Bicep configurations”

In the second session, we will talk about Azure Bicep – a new language that aims to ease Azure resource authoring and management. This new language comes with a powerful VS Code extension and config file options.
In this session, we will unveil dozens of powerful features in our config file to suit your style of coding on VS Code and cheer up our productivity skills. We will apply our fresh skills by creating several Bicep demos in the process. 

Conclusion

I sincerely hope that these sessions will spark your interest and I am looking forward to see you all during this event. But most importantly, I hope you could have lots of fun during this festive month.

Stay tuned for more Azure AD, Automation & Security related posts.

FแดสŸสŸแดแดก แดแด‡ ๐ŸŽฏ แด€ษดแด… become แด€ #cloudmarathoner โ›…๐Ÿƒโ€โ™‚๏ธ๐Ÿƒโ€โ™€๏ธ – ๐‹๐„๐“’๐’ ๐‚๐Ž๐๐๐„๐‚๐“ ๐Ÿ‘

How to create a free, Azure Active Directory developer tenant? ๐Ÿค”

Hi Cloud Marathoners!

It is a pretty common situation when as a Developer you are not granted access to work with company Azure AD. And there are many reasons why corporate security / IT would be hesitant to provide that access.

However, this situation should not discourage you from experimenting and prototyping solutions that you have.

Let’s consider following two easy options to create a free Azure Active Directory with Premium (P1 or P2) trial licenses. This will enable you to install/create an app that requires Azure AD license, and start testing and validating your workloads right away:

Azure Active Directory voor Developers - ppt download

Option # 1: Microsoft 365 Developer Program

Join a free Microsoft 365 Developer Program and get a free sandbox, tools, and other resources you need to build solutions for the Microsoft 365 platform. Resources like an Azure AD with Premium licenses, pre-configured users, groups, mailboxes and etc.

Option # 2: Create an Azure trial account

Create a new free Azure AD account with a tenant and activate your Premium licenses in your new tenant. This is a classic option for anyone who is trying to learn Azure for the first time.

The Azure trial account will give you one month to play with Azure and Azure AD services, where you will get certain credits to spend on Azure resources. You will get an option to convert this trial subscription into a paid one at the end of the trial period.

How to Join Microsoft 365 Developer Program

My recommendation would be to sign up for the free Microsoft 365 developer program that gets renewed automatically, if you are using that account. Check out the following instructions on how to set-up one:

1. Click on the Join Now button on the screen

2. Sign in with a exisiting or new Microsoft Account you already have

3. On the signup page, fill the form and accept the terms and conditions of the program, and click next

4. Continue with a subscription set-up. You should specify the region where you want to create your new tenant, create a username, domain and enter a password. This step will create a new tenant and an administrator account of the tenant.

5. Enter the security information which is required to protect the sensitive administrator account. Complete this step by setting up MFA authentication for your admin account.

6. Link your developer account with your GitHub account for an easy renewal. You should see the following GitHub account link blue banner, once the linking operation succeeds.

Congratulations!
You have created a new Azure AD tenant with 25 E5 user licenses. This also includes Azure AD Premium licenses.

As an additional perk, you can also add sample data packs with users, Mail & Events and SharePoint, as sample data for your development environment.

Good Luck on your next M365 project!

Stay tuned for more Azure AD, Automation & Security related posts.

FแดสŸสŸแดแดก แดแด‡ ๐ŸŽฏ แด€ษดแด… become แด€ #cloudmarathoner โ›…๐Ÿƒโ€โ™‚๏ธ๐Ÿƒโ€โ™€๏ธ – ๐‹๐„๐“’๐’ ๐‚๐Ž๐๐๐„๐‚๐“ ๐Ÿ‘

Azure introduced new Fusion Detection for Ransomware!

Hi Cloud Marathoners,

This week a new service – Fusion Detection for Ransomware has been announced. These Fusion detections correlate alerts that are potentially associated with ransomware activities that are observed at defense evasion and execution stages during a specific timeframe.ย 

What is Ransomware?

Ransomware attack is a type of attack that involves using specific types of malicious software or malware to make a network or system inaccessible for the purpose of extortion โ€“ โ€˜ransomโ€™.

There is no doubt that ransomware attacks have taken a massive turn in being the top priority as a threat to many organizations. Aย recent reportย released byย PurpleSecย revealed that the estimated cost of ransomware attacks was $20 billion in 2020 and with downtime increasing by over 200% and the cost being 23x higher than 2019.

Preventing such attacks in the first place would be the ideal solution but with the new trend of โ€˜ransomware as a serviceโ€™ and human operated ransomware, the scope and the sophistication of attacks are increasing โ€“ attackers are using slow and stealth techniques to compromise network, which makes it harder to detect them in the first place.

AI in action with Azure Sentinel for help!

Good new is that #azuresentinelย ๐Ÿ”ฅ is constantly getting more efficient by introducingย #AIย in action – Sentinelย #fusion!

In order to help your analyst quickly understand the possible attack, Fusion provides you with a complete picture for the suspicious activities happened on the same device/host by correlating signals from Microsoft products as well as signals in network and cloud. Supported data connectors include:

โ€With Fusion detection for ransomware that captures malicious activities at the defense evasion and execution stages of an attack, it gives security analysts an opportunity to quickly understand the suspicious activities happened around the same timeframe on the common entities, connect the dots and take immediate actions to disrupt the attack.โ€

Microsoft is commited to release new multistage attack scenarios detected by Fusion in Azure Sentinel. You could keep an eye on thereย Azure Sentinel Fusionย page and get latest updates there ๐Ÿ™‚

Stay tuned for more Azure automation & Security related posts.

FแดสŸสŸแดแดก แดแด‡ ๐ŸŽฏ แด€ษดแด… become แด€ #cloudmarathoner โ›…๐Ÿƒโ€โ™‚๏ธ๐Ÿƒโ€โ™€๏ธ – ๐‹๐„๐“’๐’ ๐‚๐Ž๐๐๐„๐‚๐“ ๐Ÿ‘

#microsoftsecurity
#security
#infosec
#cybersecurity

Essential Azure cloud transformation handbook – for everyone

Hi Cloud Marathoners,

There might be some technical knowledge gaps when we start to learn a new cloud service or its features. One way to minimize it – is to study for a certification exam or read a book that has a more holistic approach into the technology.

Well, while not all of you might agree with this approach of reading the book, certain books can open a completely new perspective into your vision. Of course, there is a risk that over-time, the cloud services described in the book might be phased out, merged or re-named (like, Azure Data Warehouse service got evolution into Azure Synapse Analytics) into some other services.

In addition, hands-on learning is the recommended approach to masterย your knowledge and get technical depth into the subject matter area.


Anyway, no matter what approach works best for you, the “Azure Strategy and Implementation Guide 4th Edition” is an essential handbook to cloud transformation with Azure that you don’t want to miss out on.

As it is a common case in technology, there are many different scenarios for running your workloads on Azure to meet your company’s business needs. This book puts renewed emphasis on the importance of using design principles and how crucial planning is – when moving resources to Azure.

The authors of the book use the Microsoft Azure Well-Architected Framework, and recommend to adopting best practices to improve the quality of your workloads in the cloud.

That said, let’s have a look into the chapters:

โœ”๏ธ Introduction to Azure
โœ”๏ธ Automation and governance in Azure
โœ”๏ธ Modernizing with hybrid cloud and multicloud
โœ”๏ธ Cloud migration: Planning, implementation, and best practices
โœ”๏ธ Enabling secure, remote work with Microsoft Azure AD and WVD
โœ”๏ธ Security fundamentals to help protect against cybercrime
โœ”๏ธ Offers, support, resources, and tips to optimize cost in Azure

I hope those listing sparkled your interest to read the book.
Well, without any overdue check the download link and put it on your device.

Hopefully, you could get solid Azure cloud understanding from this book and lighten-up your cloud transformation journey.

FแดสŸสŸแดแดก แดแด‡ ๐ŸŽฏ แด€ษดแด… become แด€ #cloudmarathoner โ›…๐Ÿƒโ€โ™‚๏ธ๐Ÿƒโ€โ™€๏ธ – ๐‹๐„๐“’๐’ ๐‚๐Ž๐๐๐„๐‚๐“ ๐Ÿ‘

#microsoftazure
#cloudskills
#multicloud
#cloudtransformation
#bestpractices
#wellarchitected #framework
#continuouslearning

What is entitlement management and how it can help?

Hello Cloud Marathoner’s,

We are continuing our cloud learning journey with Azure services today. Last year Azure Active Directory has introduced many useful features and we will talk about one of them that simplifies the identity governance.

“An Azure Active Directory (Azure AD) entitlement management is an identity governance feature that enables organizations to manage identity and access lifecycle at scale, by automating access request workflows, access assignments, reviews, and expiration. ” – Microsoft Azure AD Identity Governance

Entitlement management example with one catalog and two access packages

How can entitlement management help?

There are several ways how you could leverage these features for your Azure resource management activities. The easiest one to get started with is the delegation options:

โœ”๏ธ Delegate management of resources from high privileged account to managers
โœ”๏ธ Govern access for users in your organization
โœ”๏ธ Govern access for users outside your organization
โœ”๏ธ Automate and simplify day-2-day management
โœ”๏ธ View and report on resource assignments and access packages

Let’s consider following two common scenarios:

First Scenario: As administrator you want to delegate access governance from IT administrators to users who aren’t administrators.
Check out the Video clip for step-by-step guidance.

Second Scenario: You would like to create an automated request process for your users to enable them request for an access package (set of Azure resources and accesses rights) to do their job.

The request process of access packages can be simply understood by a help of a following sample infographic.

A user request for access package (set of resources) to start doing work assignments

When I should use access packages?

It is not a silver bullet, so access packages do not replace other mechanisms for access assignment. However, following use-cases are most appropriate in situations where you would consider them:

  • Employees need time-limited access for a particular task. For example, you might use group-based licensing and a dynamic group to ensure all employees have an Exchange Online mailbox, and then use access packages for situations in which employees need additional access, such as to read departmental resources from another department.
  • Access that requires the approval of an employee’s manager or other designated individuals.
  • Departments wish to manage their own access policies for their resources without IT involvement.
  • Two or more organizations are collaborating on a project, and as a result, multiple users from one organization will need to be brought in via Azure AD B2B to access another organization’s resources.

Thank you for reading till this point. Stay tuned for more Cloud Security and Administration related posts.

FแดสŸสŸแดแดก แดแด‡ ๐ŸŽฏ แด€ษดแด… become แด€ #cloudmarathoner โ›…๐Ÿƒโ€โ™‚๏ธ๐Ÿƒโ€โ™€๏ธ – ๐‹๐„๐“’๐’ ๐‚๐Ž๐๐๐„๐‚๐“ ๐Ÿ‘

#microsoftazure
#AzureAD
#identitygovernance
#accessmanagement
#secureaccess
#bestpractices
#continuouslearning

Enabling protection of multi-cloud environments from one central?

Hello Cloud Marathoners,

Hybrid-cloud security and protection of digital estate across cloud is very hot topic. But there are very few tools that can cover all different clouds, even though there are myriad of third party and cloud native tools to achieve this mission.

Thus, I have compiled my takeaways on perspective from the latest Microsoft Security blog post and wanted to share back set of tools on Microsoft Azure that could help you achieve management of security poster across clouds.


Microsoftโ€™s Azure security and management tools extend protection to your multi-cloud estate (including other CSPs like AWS, GCP, IBM, etc.)

The followings are the key services that enable it:

โœ”๏ธ Azure defender for Servers
โœ”๏ธ Azure Security Center
โœ”๏ธ Azure Defender for SQL

Let’s start with the Azure Defender for Servers.
What is the Azure Defender for Servers ?

Well, this service leverages Azure Arc to simplify the on-boarding and security of virtual machines running in AWS, GCP, and hybrid clouds.

The Azure Arc projects non-Azure resources into Azure native objects that can be managed and secured with Azure capabilities (Secure Score, Compliance Reporting, Azure Policy, Azure Defender, asset management, etc.)

Next important service visualized on a diagram is Azure Security Center.
Well, what is Azure Security Center?

This service provides a unified multi-cloud view of security posture by integrating AWS Security Hub and GCP Security Command Center detected misconfigurations and findings in Secure Score and Regulatory Compliance Experience.

And finally, let’s review the Azure Defender for SQL.

This managed service constantly monitors your SQL servers for threats, whether they are hosted on-premises, in multi-cloud deployments on Amazon Web Services (AWS), and Google Cloud Platform (GCP), and in virtual machines on Azure.ย 

Looking for more references?

Check out a “Protecting multi-cloud environments with Azure Security Center” blog post on Microsoft blog post.

FแดสŸสŸแดแดก แดแด‡ ๐ŸŽฏ แด€ษดแด… become แด€ #cloudmarathoner โ›…๐Ÿƒโ€โ™‚๏ธ๐Ÿƒโ€โ™€๏ธ
#SharingIsCaringโค๏ธ๏ธ

What is MCAS and why would you need it?

Hello cloud marathoners,

The MCAS (Microsoft Cloud App Security) ๐Ÿ›ก๏ธ๐Ÿ” – helps to identify and combat cyberthreats across all your cloud services. This is a cloud access security broker (CASB) that provides multifunction visibility, control over data travel, and sophisticated analytics.

Here is a high level architecture diagram from Microsoft docs.

What are the main benefits of this cloud service?

Here are the main three benefits ot brings alone:
โœ”๏ธ Discovery & Manage your apps
โœ”๏ธ Govern access to apps and resources
โœ”๏ธ Check compliance on your cloud apps

Check out this detailed level architecture ofย #appsecurityย inย Microsoft Azure โ„ขย ๐Ÿ‘

MCAS – Microsoft Cloud App Security.


What are the main use cases for your business?

โœ”๏ธ Shadow IT Discovery & Control
โœ”๏ธ Secure Access
โœ”๏ธ Security Poster Management
โœ”๏ธ Threat Protection
โœ”๏ธ Information Protection
โœ”๏ธ User & Entity Behavioral Analytics

Another beauty of above architecture lies in a fact that you could easily integrate this model with third party SaaS apps, all listed on a diagram.

Thank youย Matt Sosemanย for bringing this diagram ย #SharingIsCaringโค๏ธ๏ธ

FแดสŸสŸแดแดก แดแด‡ ๐ŸŽฏ แด€ษดแด… become แด€ย #cloudmarathonerย โ›…๐Ÿƒโ€โ™‚๏ธ๐Ÿƒโ€โ™€๏ธ – ๐‹๐„๐“’๐’ ๐‚๐Ž๐๐๐„๐‚๐“ ๐Ÿ‘

#microsoftazure
#MCAS#securitymanagement
#OAuth#secureaccess #appsec
#threatprotection
#securityengineering
#bestpractices
#continuouslearning

What are the Microsoft Azure’s Multi-Cloud and Cross-Platform Capabilities?

Hello cloud marathoners,

There are many security and multi-cloud capability services under Microsoft Azure umbrella of services. In this post, I will reference the Microsoft documentation to clarify those capabilities on high-level.
I hope this post will clarify intent and purpose of these capabilities for you.

Important: Please zoom into a infographic – as it is of a high quality and can be very informative in understanding the article.

Microsoftโ€™s cross-platform or cloud security starts with endpoints and cloud visibility and controls: namely Endpoint management and Cloud Security Posture Management (CSPM) that provides insight across your multi-cloud and on-premises datacenter estate as well as Cloud Workload Protection capabilities

Next are the SIEM and XDR Strategy – where Microsoft provides integrated capabilities for the Security Operations / SOC to get the broad and deep visibility needed to rapidly detect, hunt for, and respond/recover to threats across clouds and platforms.

The following capability on the infographic is – Infrastructure Extended Detection and Response (XDR). These capabilities are provided through set of services, namely Azure Defender, Azure Arc, Microsoft 365 Defender with number of features combined under the suit of services.

Next set of capabilities are Identity Enablement and Security – where Azure Active Directory provides comprehensive solutions, including Zero Trust access control that explicitly verifies trustworthiness of devices (via XDR) and users via native UEBA, Threat Intelligence and analytics.

And finally, Information Protection capabilities – utilize the Microsoft Information Protection and Azure Purview services that provide a full lifecycle approach to discovering, classifying, protecting, and monitoring structured and unstructured data as your organization generates and leverages more data. These capabilities provide insights to drive mission completion and competitive advantage.

What would be your approach?
Please, share in the comments section ๐Ÿ‘
#SharingIsCaringโค๏ธ๏ธ

Important: Please zoom into the infographic – as it is of a high quality and can be very informative in understanding this article.

#microsoftazure
#multicloud
#crossplatform
#endpointmanagement
#SOC
#securityengineering
#identityaccessmanagement

Protecting against compromised user devices with Zero Trust Access Control?

Hello Cloud Marathoners,

I have been asked to expand upon set of available Microsoft Azure services that could help with compromised user devices. One way to deal with such scenarios is to temporarily suspend user access until endpoint is cleaned.

Taking into account that your user’s device is compromized, you can automate response either to restric or restore the access to the endpoint.

Option#1 – Retrict Access

To help with this scenarious you could use the Azure AD’s Conditional Access features. The Conditional Access knows about the device risks because Microsoft Defender for Endpoint (MDE) notified Intune, who then updated the compliance status of the device in Azure AD.

During this period, the user is restricted from accessing corporate resources. These applies to all new resource requests and will block any current access to resources that support continuous access evaluation (CAE).

Your user will still be able to do general internet productivity and research (like Wikipedia, external web resources and anything else that doesnโ€™t require corporate authentication), but wonโ€™t have access to corporate resources.

Option#2 – Restore Access

The second option (illustrated on infographic) mitigates the “Access restored” scenariou. This correspondce to sceanriou wher threat has been remediated and cleaned up, MDE triggers Intune to update Azure AD and Conditional Access restores the userโ€™s access to corporate resources.

Described two scenarious above, mitigate the risk to the organization by ensuring attackers who may be in control of these devices cannot access corporate resources, while minimizing the impact on user productivity to minimize disruption of business processes.

What is next?

Check this interesting references on Microsoft docs and learn about Continue Access Evaluation (CAE) – and other Common Conditional Access policies.

FแดสŸสŸแดแดก แดแด‡ ๐ŸŽฏ แด€ษดแด… become แด€ #cloudmarathoner โ›…๐Ÿƒโ€โ™‚๏ธ๐Ÿƒโ€โ™€๏ธ – ๐‹๐„๐“’๐’ ๐‚๐Ž๐๐๐„๐‚๐“ ๐Ÿ‘#microsoftazure 
#conditionalaccess 
#compromiseduser
#continuouslearning

How to become a Microsoft Security๐Ÿ›ก๏ธ Ninja โš” ???

Hello friends,

Recently, I have been asked about good refences to master security echo-system on Microsoft technologies, especially in Cloud security products and services. Thus, I dived into references and compiled following resources for everyone to enjoy ๐Ÿ‘๐Ÿ‘Œ

Learn about basic to advanced scenarios on network security, MCAS, Defender, Office365 and other security๐Ÿ›ก๏ธ๐Ÿ” services on Microsoft Azure – from following collection of blog posts:ย 

โœ”๏ธ Microsoft Cloud App Security Ninja Trainingย  https://aka.ms/MCASNinja

โœ”๏ธ Microsoft Defender for Endpoint Ninja Trainingย  https://aka.ms/MDENinja

โœ”๏ธ Azure Network Security Ninja Trainingย https://lnkd.in/g9qeMrT

โœ”๏ธ Azure Security Center Ninja Trainingย  https://aka.ms/ASCNinja

โœ”๏ธ Azure Sentinel Ninja Training https://lnkd.in/gpZb7kS

โœ”๏ธ Microsoft 365 Defender Ninja Trainingย  https://aka.ms/M365Ninja

โœ”๏ธ Microsoft Defender for Identity Ninja Trainingย https://aka.ms/DFINinja

โœ”๏ธ Microsoft Defender for Office 365 Ninja Trainingย https://aka.ms/MDONinja

In addition, you could easily join to the Microsoft Security Community, and get latest announcement from here: https://lnkd.in/gXdv7Sq

Stay tuned …. for upcoming announcements on Microsoft Azure, as all of them will be shared back here ๐Ÿ˜˜

#microsoftazure #continuouslearning #cybersecurity #networksecurity #informationsecurity #cloudsecurity