az-900-notes

3. Describe Security, Privacy, Compliance, and Trust (25-30%)

3.1. Describe securing network connectivity in Azure

3.1.A. describe Network Security Groups (NSG) ref-docs

Network Security Groups (NSG) allow you to filter network traffic to and from Azure resources in an Azure virtual network. An NSG can contain multiple inbound and outbound security rules that enable you to filter traffic to and from resources by source and destination IP address, port, and protocol.

Property Explanation
Name A unique name within the network security group.
Priority - A number between 100 and 4096. - Rules are processed in priority order, with lower numbers processed before higher numbers, because lower numbers have higher priority. - Once traffic matches a rule, processing stops.
Source or destination Any, or an individual IP address, classless inter-domain routing (CIDR) block (10.0.0.0/24, for example), service tag, or application security group.
Protocol TCP, UDP, ICMP or Any.
Direction Whether the rule applies to inbound, or outbound traffic.
Port range You can specify an individual or range of ports. For example, you could specify 80 or 10000-10005.
Action Allow or deny

3.1.B. describe Application Security Groups (ASG) ref-docs

Application security groups enable you to configure network security as a natural extension of an application’s structure, allowing you to group virtual machines and define network security policies based on those groups.

ASG

https://docs.microsoft.com/en-us/learn/modules/secure-network-connectivity/7-define-application-security-groups

3.1.C. describe User Defined Rules Routes (UDR)

User-defined

https://docs.microsoft.com/en-gb/azure/virtual-network/virtual-networks-udr-overview#custom-routes

3.1.D. describe Azure Firewall

Azure Firewall is a managed, cloud-based, network security service that protects your Azure Virtual Network resources. It is a fully stateful firewall as a service with built-in high availability and unrestricted cloud scalability.

3.1.E. describe Azure DDoS Protection (https://docs.microsoft.com/en-us/azure/virtual-network/ddos-protection-overview)

Distributed Denial of Service (DDoS) attacks attempt to overwhelm and exhaust an application’s resources, making the application slow or unresponsive to legitimate users. DDoS attacks can be targeted at any endpoint that is publicly reachable through the internet.

The Azure DDoS Protection service protects your Azure applications by scrubbing traffic at the Azure network edge before it can impact your service’s availability.

Azure DDoS Protection provides the following service tiers:

Feature DDoS Protection Basic DDoS Protection Standard
Active traffic monitoring & always on detection Yes Yes
Automatic attack mitigations Yes Yes
Availability guarantee Azure Region Application
Mitigation policies Tuned for Azure traffic region volume Tuned for application traffic volume
Metrics & alerts No Real time attack metrics & resource logs via Azure Monitor
Mitigation reports No Post attack mitigation reports
Mitigation flow logs No NRT log stream for SIEM integration
Mitigation policy customization No Engage DDoS Experts
Support Best effort Access to DDoS Experts during an active attack
SLA Azure Region Application guarantee & cost protection
Pricing Free Monthly & usage based

Distributed Denial of Service (DDoS) standard protection

DDoS standard protection can mitigate the following types of attacks:

3.1.F. choose an appropriate Azure security solution (https://docs.microsoft.com/en-us/learn/modules/secure-network-connectivity/8-choose-azure-security-solutions)

Perimeter layer

The network perimeter layer is about protecting organizations from network-based attacks against your resources. Identifying these attacks, alerting, and eliminating their impact is important to keep your network secure. To do this:

Network layer

At this layer, the focus is on limiting network connectivity across all your resources to only allow what is required. Segment your resources and use network-level controls to restrict communication to only what is needed.

Combine services

Network security groups and Azure Firewall.

Application Gateway WAF and Azure Firewall.

3.2. Describe core Azure Identity services

3.2.A. describe the difference between authentication and authorization

3.2.B. describe Azure Active Directory (https://docs.microsoft.com/en-us/azure/active-directory/)

Azure Active Directory is a Microsoft cloud-based identity and access management service. Azure AD helps employees of an organization sign in and access resources:

Azure AD provides services such as:

Azure AD is intended for:

Single sign-on with Azure Active Directory

By leveraging Azure AD for single sign-on you’ll also have the ability to combine multiple data sources into an intelligent security graph. This security graph enables the ability to provide threat analysis and real-time identity protection to all accounts in Azure AD, including accounts that are synchronized from your on-premises AD. By using a centralized identity provider, you’ll have centralized the security controls, reporting, alerting, and administration of your identity infrastructure.

Domain Services https://docs.microsoft.com/en-us/azure/active-directory-domain-services/overview

Devices Identity https://docs.microsoft.com/en-us/azure/active-directory/devices/overview

Application Management https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/what-is-application-management

Identity Protection https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/

Identity Protection is a tool that allows organizations to accomplish three key tasks:

Azure AD Identity Protection helps you manage the roll-out of Azure Multi-Factor Authentication (MFA) registration by configuring a Conditional Access policy to require MFA registration no matter what modern authentication app you are signing in to.

3.2.C. describe Azure Multi-Factor Authentication

Azure Multi-Factor Authentication provides additional security for your identities by requiring two or more elements for full authentication.
These elements fall into three categories:

Multi-factor authentication (MFA) comes as part of the following Azure service offerings:

3.3. Describe security tools and features of Azure

3.3.A. describe Azure Security Center (https://docs.microsoft.com/en-gb/azure/security-center/security-center-intro)

Azure Security Center

Features

Azure Security Center is available in two tiers:

Azure Security Center addresses the three most urgent security challenges:

To help you protect yourself against these challenges, Security Center provides you with the tools to:

3.3.B. describe Azure Security Center usage scenarios

Use Security Center for an incident response

Use Azure Security Center in different stages of an incident response. You can use Security Center during the detect, assess, and diagnose stages. Here are examples of how Security Center can be useful during the three initial incident response stages:

Use Security Center recommendations to enhance security

Security policies and recommendations

A security policy defines the set of controls that are recommended for resources within that specified subscription or resource group. In Security Center, you define policies according to your company’s security requirements.

Security Center analyzes the security state of your Azure resources. When Security Center identifies potential security vulnerabilities, it creates recommendations based on the controls set in the security policy. The recommendations guide you through the process of configuring the needed security controls.

3.3.C. describe Key Vault (https://docs.microsoft.com/en-gb/azure/key-vault/general/overview)

Azure Key Vault is a centralized cloud service for storing your applications’ secrets.

Usage scenarios

Key Vault benefits

3.3.D. describe Azure Information Protection (AIP) ref-docs

Azure Information Protection is a cloud-based solution that helps organizations classify and (optionally) protect its documents and emails by applying labels.

Labels can be applied

3.3.E. describe Azure Advanced Threat Protection (ATP) ref-docs

Azure Advanced Threat Protection is a cloud-based security solution that identifies, detects, and helps you investigate advanced threats, compromised identities, and malicious insider actions directed at your organization.

Azure ATP consists of the following components:

Azure ATP enables SecOp analysts and security professionals struggling to detect advanced attacks in hybrid environments to:

3.4. Describe Azure governance methodologies

3.4.A. describe policies and initiatives with Azure Policy

Azure Policy is a service in Azure that you use to create, assign, and, manage policies.

Three steps to creating an implementing an Azure policy

Policy Definition

Assign the definition to resource | Assignment

Review the policy evaluation results

Azure Policy and RBAC

There are a few key differences between Azure Policy and role-based access control (RBAC).

The combination of RBAC and Azure Policy provide full scope control in Azure.

3.4.B. describe Role-Based Access Control (RBAC) ref-docs

Role-based access control provides fine-grained access management for Azure resources, enabling you to grant users only the rights they need to perform their jobs.

Security principal

Role definition / Role

Scope

Role assignments

Deny assignments (https://docs.microsoft.com/en-us/azure/role-based-access-control/deny-assignments)

https://docs.microsoft.com/en-us/azure/role-based-access-control/rbac-and-directory-admin-roles

3.4.C. describe Locks (https://docs.microsoft.com/en-us/azure/azure-resource-manager/management/lock-resources)

How locks are applied When you apply a lock at a parent scope, all resources within that scope inherit the same lock. Even resources you add later inherit the lock from the parent. The most restrictive lock in the inheritance takes precedence.

Who can create or delete locks? To create or delete management locks, you must have access to Microsoft.Authorization/_ or Microsoft.Authorization/locks/_ actions. Of the built-in roles, only Owner and User Access Administrator are granted those actions.

azure lock

3.4.D. describe Azure Advisor security assistance

Azure Advisor provides you with a consistent, consolidated view of recommendations for all your Azure resources. It integrates with Azure Security Center to bring you security recommendations. You can get security recommendations from the Security tab on the Advisor dashboard.

Security Center helps you prevent, detect, and respond to threats with increased visibility into and control over the security of your Azure resources. It periodically analyzes the security state of your Azure resources. When Security Center identifies potential security vulnerabilities, it creates recommendations. The recommendations guide you through the process of configuring the controls you need.

https://docs.microsoft.com/en-us/azure/advisor/advisor-security-recommendations
https://docs.microsoft.com/en-us/azure/security-center/security-center-recommendations

3.4.E. describe Azure Blueprints (https://docs.microsoft.com/en-gb/azure/governance/blueprints/overview)

The process of implementing Azure Blueprint consists of the following high-level steps:

With Azure Blueprint, the relationship between the blueprint definition (what should be deployed) and the blueprint assignment (what was deployed) is preserved. Maintaining relationships, in this way, improves auditing and tracking capabilities.

When Azure Resource Manager Templates deploy resources, they have no active relationship with the deployed resources (they exist in a local environment or in source control).

3.4.F. Subscription governance

There are mainly three aspects to consider in relation to creating and managing subscriptions: Billing, Access Control, and Subscription limits.

3.5. Describe monitoring and reporting options in Azure

Tags (https://docs.microsoft.com/en-us/azure/azure-resource-manager/management/tag-resources)

Tag limitations

3.5.A. describe Azure Monitor (https://docs.microsoft.com/en-gb/azure/azure-monitor/overview)

Azure Monitor maximizes the availability and performance of your applications by delivering a comprehensive solution for collecting, analyzing, and acting on telemetry from your cloud and on-premises environments.

azure monitor

Azure Monitor collects data from each of the following tiers:

Insights

Visualize

3.5.B. describe Azure Service Health

Azure Service Health is a suite of experiences that provide personalized guidance and support when issues with Azure services affect you.

  1. Azure Status provides a global view of the health state of Azure services. With Azure Status, you can get up-to-the-minute information on service availability.
  2. Service Health provides you with a customizable dashboard that tracks the state of your Azure services in the regions where you use them.

    • You can track active events such as ongoing service issues, upcoming planned maintenance, or relevant Health advisories.
    • You can use the Service Health dashboard to create and manage service Health alerts, which notify you whenever there are service issues that affect you.
  3. Resource Health helps you diagnose and obtain support when an Azure service issue affects your resources. It provides you details with about the current and past state of your resources.

3.5.C. describe the use cases and benefits of Azure Monitor and Azure Service Health

https://docs.microsoft.com/en-gb/azure/azure-monitor/monitor-reference
https://docs.microsoft.com/en-gb/azure/azure-monitor/continuous-monitoring
https://docs.microsoft.com/en-us/azure/service-health/overview

3.6. Describe privacy, compliance and data protection standards in Azure

3.6.A. describe industry compliance terms such as GDPR, ISO and NIST

General Data Protection Regulation (GDPR)

The European Union GDPR gives rights to people (known in the regulation as data subjects) to manage the personal data that has been collected by an employer or other type of agency or organization (known as the data controller or just controller).

https://docs.microsoft.com/en-us/microsoft-365/compliance/gdpr?view=o365-worldwide
https://docs.microsoft.com/en-us/microsoft-365/compliance/gdpr-arc-azure?view=o365-worldwide

https://docs.microsoft.com/en-us/azure/compliance/
https://docs.microsoft.com/en-gb/microsoft-365/compliance/offering-home?view=o365-worldwide

International Organization of Standards/International Electrotechnical Commission (ISO/IEC) 27018.

Microsoft is the first cloud provider to have adopted the ISO/IEC 27018 code of practice, covering the processing of personal information by cloud service providers.

NIST National Institute of Standards and Technology

Microsoft cloud services have undergone independent, third-party Federal Risk and Authorization Management Program (FedRAMP) Moderate and High Baseline audits and are certified according to the FedRAMP standards. Additionally, through a validated assessment performed by the Health Information Trust Alliance (HITRUST), a leading security and privacy standards development and accreditation organization, Office 365 is certified to the objectives specified in the NIST CSF.

https://www.microsoft.com/trustcenter/compliance/complianceofferings

3.6.B. describe the Microsoft Privacy Statement (https://privacy.microsoft.com/privacystatement)

The Microsoft privacy statement explains what personal data Microsoft processes, how Microsoft processes it, and for what purposes.

This privacy statement explains the personal data Microsoft processes, how Microsoft processes it, and for what purposes.

3.6.C. describe the Trust center (https://www.microsoft.com/en-sg/trust-center)

Provides:

3.6.D. describe the Service Trust Portal

Service Trust Portal is a companion feature to the Trust Center, and allows you to:

To access some Service Trust Portal materials, you must sign in as an authenticated user with your Microsoft cloud services account (either an Azure AD organization account or a Microsoft account), and then review and accept the Microsoft Non-Disclosure Agreement for Compliance Materials.

3.6.E. describe Compliance Manager

https://docs.microsoft.com/en-us/microsoft-365/compliance/meet-data-protection-and-regulatory-reqs-using-microsoft-cloud?view=o365-worldwide
https://docs.microsoft.com/en-us/microsoft-365/compliance/compliance-manager-overview?view=o365-worldwide

3.6.F. determine if Azure is compliant for a business need

https://docs.microsoft.com/en-gb/microsoft-365/compliance/offering-home?view=o365-worldwide https://azure.microsoft.com/en-us/resources/microsoft-azure-compliance-offerings/

With the endorsement of cloud computing — including the use of public clouds — by the Monetary Authority of Singapore (MAS) and support from the Association of Banks in Singapore (ABS), Microsoft published the Microsoft response to MAS outsourcing guidelines and ABS guidance and a Compliance Checklist for financial institutions in Singapore. Together they demonstrate how financial firms can move data and workloads to the Microsoft Cloud with the confidence that they are complying with MAS guidelines and complete a self-assessment of their outsourcing arrangements against the new guidelines. https://docs.microsoft.com/en-gb/microsoft-365/compliance/offering-mas-abs-singapore?view=o365-worldwide

Service Organization Controls (SOC)

SOC 1, 2, and 3 Reports overview
Rhe American Institute of Certified Public Accountants (AICPA) has developed the Service Organization Controls (SOC) framework, a standard for controls that safeguard the confidentiality and privacy of information stored and processed in the cloud.

HIPAA and the HITECH Act overview

The Health Insurance Portability and Accountability Act (HIPAA) is a US healthcare law that establishes requirements for the use, disclosure, and safeguarding of individually identifiable health information. It applies to covered entities — doctors’ offices, hospitals, health insurers, and other healthcare companies — with access to patients’ protected health information (PHI), as well as to business associates, such as cloud service and IT providers, that process PHI on their behalf. (Most covered entities do not carry out functions such as claims or data processing on their own; they rely on business associates to do so.)

HIPAA regulations require that covered entities and their business associates — in this case, Microsoft when it provides services, including cloud services, to covered entities — enter into contracts to ensure that those business associates will adequately protect PHI. These contracts, or BAAs, clarify and limit how the business associate can handle PHI, and set forth each party’s adherence to the security and privacy provisions set forth in HIPAA and the HITECH Act. Once a BAA is in place, Microsoft customers — covered entities — can use its services to process and store PHI.

3.6.G. describe Azure Government cloud services (https://docs.microsoft.com/en-gb/azure/azure-government/documentation-government-welcome)

Azure Government is a separate instance of the Microsoft Azure service. It addresses the security and compliance needs of US federal agencies, state and local governments, and their solution providers.

3.6.H. describe Azure China cloud services (https://docs.microsoft.com/en-us/azure/china/)

Azure China 21Vianet is operated by 21Vianet is a physically separated instance of cloud services located in China, independently operated and transacted by Shanghai Blue Cloud Technology Co., Ltd. (“21Vianet”), a wholly owned subsidiary of Beijing 21Vianet Broadband Data Center Co., Ltd.

https://support.azure.cn/en-us/support/faq/