SlideShare uma empresa Scribd logo
1 de 22
Baixar para ler offline
Azure Security Center
Daniel Alon, Principal Group Program Manager
Namgyal Dolker, Senior Program Manager
Sourc:e Gartner Reveals Top Predictions for IT Organizations and Users for 2016 and Beyond, October
2015, http://www.gartner.com/newsroom/id/3143718
“Through 2020, 95 percent of cloud
security failures will be the
customer's fault” – Gartner
Encryption
Secure Networking
Identity & Access
Partner Solutions
Azure Security Center
Security
Privacy and Control
Transparency
Compliance
Cloud Presents Unique Security Challenges
Cloud environments are more
dynamic: resources are being
spun up (and down) frequently,
it’s not just about VMs – there’s
also PaaS to consider
CIOs and CISOs lack visibility and
control: management is
increasingly distributed and
physical networks no longer define
the perimeter
Enterprises bring on-premises
security issues to the cloud:
disconnected point solutions,
noisy alerts, and advanced
threats
Azure Security Center Helps you Prevent,
Detect, and Respond to Threats
Enable security
at cloud speed
Gain visibility
and control
Detect cyber
attacks
Integrate partner
solutions
Provides a unified view of security across all your Azure subscriptions, including
vulnerabilities and threats detected
Enables you to define security policies for hardening cloud configurations
APIs, SIEM connector and Power BI dashboards make it easy to access, integrate, and
analyze security information using existing tools and processes
Gain visibility and control
Monitor the
security state of
resources –
quickly identify
vulnerabilities
Enable security at
cloud speed
Continuously assesses the security of your workloads even as they change
Creates policy-driven recommendations and guides users through the process
of remediating security vulnerabilities
Enables rapidly deployment of security services and appliances from Microsoft
and partners (firewalls, endpoint protection, and more)
Prioritized
recommendations
take the
guesswork out of
security for
resource owners
Integrate partner
solutions
Recommends and streamlines provisioning of partner solutions
Integrates signals for centralized alerting and advanced detection, including fusion
Leverages Azure Marketplace for commerce and billing
Closes security gaps created by disconnected point solutions
Analyzes security data from your Azure virtual machines, Azure services (like Azure
SQL databases), the network, and connected partner solutions
Leverages security intelligence and advanced analytics to detect threats more
quickly and reduce false positives
Creates prioritized security alerts and incidents that provide insight into the attack
and recommendations on how to remediate
Detect cyber attacks
Azure Security Center
Azure Security Center
Demo
16
Azure log integration
Roadmap for Azure log
integration
Private Preview (Released
May 2016)
•Windows Events log
•Azure Management Plane Operations
Log
Public Preview (July 2016)
•ASC Alerts
•Supportability and HA, DR and
Reliability
Ignite Release - refresh
•Eventhub integration - Azure Keyvault
and NSG logs
•IBM DSM release
GA (Dec 2016)
•Linux Logs
•AAD logs(Authentication and Tenant
changes)
Azure Role Based Access Control
Assign roles to users and groups at
subscription, resource group, or resource
level
Assignments inherit down the hierarchy
Use built-in roles with pre-configured
permissions 20 built-in roles
AAD Privileged Identity Management
• Discover current admin permissions in
one view
• Set temporary authorization policies for
Azure AD management roles
• Global, billing, password, service, and
user administrators can use PIM
• Collect justification & work item
reference for every elevation/activation
Subscription
Reader ContributorOwner
Accomplished so far –AAD Security Roles
https://azure.microsoft.com/en-us/documentation/articles/active-directory-assign-admin-roles/
• Security reader
• Security administrator
Currently rationalizing the roles for Azure Security
Cost Comparison Azure AWS
Security Management (policy, recommendations, etc) Security Center (Free) Marketplace Partners ($10-$20/VM)
Vulnerability Assessment Security Center (Free) Inspector ($.03-$.05/Assessment)
Threat Detection & Investigation Security Center ($15/VM) Marketplace Partners ($10-$15/VM)
Total Cost $15 Per VM Per Month $25-$40 Per VM Per Month
Intelligence and Expertise
Shared insights from Microsoft products
and cloud services
Global threat intelligence from the
Digital Crimes Unit, Incident Response
Centers and third party feeds
World class security engineers with
unique expertise in cloud security
Integrated Approach
Central security management across
subscriptions, native to Azure
Seamless deployment and monitoring
of partner security solutions
APIs and SIEM connector for
integration with existing security tools
and processes
Speed, Scale, and Savings
Zero setup required
Scales seamlessly as new workloads and
subscriptions are added (vs security
monitoring appliances or SIEMs)
Significant time and cost savings versus
cobbling together solutions from
multiple providers
Roadmap
• Ongoing security research resulting in new and
refined detection algorithms
• Linux VM behavioral detections
• Geo expansion - Europe, Australia, and Azure
Government
• Additional dashboards and actionable security
incidents to simplify/expedite investigation and
remediation
• Additional integrated security partners along with
the ability to connect partner solutions previously
deployed
• Expanded baselines (VM, SQL, Web) and
application controls
• Parity across Windows and Linux VMs
• Expanded security roles
• Enterprise-wide security policies
• More granular policies, including custom baselines
Microsoft Confidential
Hybrid Cloud Workload Protection
Microsoft Operations Management SuiteAzure Security CenterOMS Security
Security for OMS Log Analytics
Threat detection using advanced analytics
Collection of security data from virtually any
source (Azure or AWS, Windows Server or Linux,
VMware or OpenStack)
Insight into security status (antimalware, system
updates)
Correlations to detect malicious activities and
search for rapid investigation
Integrates operational and security
management
Security for Azure
Threat detection using advanced analytics
Asset discovery and ongoing security assessment
(OS configurations, system updates, SQL Db
configurations, virtual network configurations)
Actionable security recommendations with easy
remediation
Security policy for IT governance
Integrated management and monitoring
of partner security solutions
&

Mais conteúdo relacionado

Mais procurados

Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyMicrosoft Österreich
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigateMatt Soseman
 
Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...Microsoft Österreich
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterMicrosoft Österreich
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information ProtectionMicrosoft Österreich
 
Workshop: Threat Intelligence - Part 1
Workshop: Threat Intelligence - Part 1Workshop: Threat Intelligence - Part 1
Workshop: Threat Intelligence - Part 1Priyanka Aash
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Matt Soseman
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
Microsoft Cloud App Security Demo
Microsoft Cloud App Security DemoMicrosoft Cloud App Security Demo
Microsoft Cloud App Security DemoCheah Eng Soon
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonAdam Levithan
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
Microsoft threat protection + wdatp+ aatp overview
Microsoft threat protection + wdatp+ aatp  overviewMicrosoft threat protection + wdatp+ aatp  overview
Microsoft threat protection + wdatp+ aatp overviewAllessandra Negri
 
Azure vm introduction
Azure  vm introductionAzure  vm introduction
Azure vm introductionLalit Rawat
 
Azure AD - Password attacks - logging and protections
Azure AD - Password attacks - logging and protectionsAzure AD - Password attacks - logging and protections
Azure AD - Password attacks - logging and protectionsAndres Canello
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksAkram Qureshi
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRJürgen Ambrosi
 
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and DiscoveryIdentity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and DiscoveryForsyte I.T. Solutions
 

Mais procurados (20)

Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigate
 
Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information Protection
 
Workshop: Threat Intelligence - Part 1
Workshop: Threat Intelligence - Part 1Workshop: Threat Intelligence - Part 1
Workshop: Threat Intelligence - Part 1
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Microsoft Cloud App Security Demo
Microsoft Cloud App Security DemoMicrosoft Cloud App Security Demo
Microsoft Cloud App Security Demo
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Microsoft threat protection + wdatp+ aatp overview
Microsoft threat protection + wdatp+ aatp  overviewMicrosoft threat protection + wdatp+ aatp  overview
Microsoft threat protection + wdatp+ aatp overview
 
Azure vm introduction
Azure  vm introductionAzure  vm introduction
Azure vm introduction
 
Azure AD - Password attacks - logging and protections
Azure AD - Password attacks - logging and protectionsAzure AD - Password attacks - logging and protections
Azure AD - Password attacks - logging and protections
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacks
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
 
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and DiscoveryIdentity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
 
Cloud Security Demo
Cloud Security DemoCloud Security Demo
Cloud Security Demo
 

Destaque

Cloud – A strategic opportunity
Cloud – A strategic opportunityCloud – A strategic opportunity
Cloud – A strategic opportunityMicrosoft
 
Business Insight 2014 - Skab indsigt med story telling, Anders Spur Hansen, B...
Business Insight 2014 - Skab indsigt med story telling, Anders Spur Hansen, B...Business Insight 2014 - Skab indsigt med story telling, Anders Spur Hansen, B...
Business Insight 2014 - Skab indsigt med story telling, Anders Spur Hansen, B...Microsoft
 
Microsoft next 2014 - sms offers
Microsoft next 2014 -  sms offersMicrosoft next 2014 -  sms offers
Microsoft next 2014 - sms offersMicrosoft
 
Microsoft Next 2014, Insights session 4 - appplat lifecycle mgt, v. Tete Mens...
Microsoft Next 2014, Insights session 4 - appplat lifecycle mgt, v. Tete Mens...Microsoft Next 2014, Insights session 4 - appplat lifecycle mgt, v. Tete Mens...
Microsoft Next 2014, Insights session 4 - appplat lifecycle mgt, v. Tete Mens...Microsoft
 
Minutes fra executive leadership konference om den moderne arbejdsplads
Minutes fra executive leadership konference om den moderne arbejdspladsMinutes fra executive leadership konference om den moderne arbejdsplads
Minutes fra executive leadership konference om den moderne arbejdspladsMicrosoft
 
It sikkerhed
It sikkerhedIt sikkerhed
It sikkerhedMicrosoft
 
Digitale forandringer i grundfos: En dag i en grundfos leders liv
Digitale forandringer i grundfos: En dag i en grundfos leders livDigitale forandringer i grundfos: En dag i en grundfos leders liv
Digitale forandringer i grundfos: En dag i en grundfos leders livMicrosoft
 
List urok sayt_dod_2
List urok sayt_dod_2List urok sayt_dod_2
List urok sayt_dod_2lili4ka54
 
мо 1 о.а.в.
мо 1 о.а.в.мо 1 о.а.в.
мо 1 о.а.в.lili4ka54
 
Microsoft Internet of Things konference 2015 - IoT og Business Intelligence
Microsoft Internet of Things konference 2015 - IoT og Business IntelligenceMicrosoft Internet of Things konference 2015 - IoT og Business Intelligence
Microsoft Internet of Things konference 2015 - IoT og Business IntelligenceMicrosoft
 
กาารบันทึกบัญชีแบบPeriodic
กาารบันทึกบัญชีแบบPeriodicกาารบันทึกบัญชีแบบPeriodic
กาารบันทึกบัญชีแบบPeriodicSupanit
 
Et kig på fremtidens medarbejder
Et kig på fremtidens medarbejderEt kig på fremtidens medarbejder
Et kig på fremtidens medarbejderMicrosoft
 
Gruppovaya rabota s_roditeley
Gruppovaya rabota s_roditeleyGruppovaya rabota s_roditeley
Gruppovaya rabota s_roditeleylili4ka54
 
Global virksomhed implementerer ny ERP-løsning på 120 dage
Global virksomhed implementerer ny ERP-løsning på 120 dageGlobal virksomhed implementerer ny ERP-løsning på 120 dage
Global virksomhed implementerer ny ERP-løsning på 120 dageMicrosoft
 
Microsoft Sales Leadership konference - GRUNDFOS OPTIMERER B2B SALG MED MOBIL...
Microsoft Sales Leadership konference - GRUNDFOS OPTIMERER B2B SALG MED MOBIL...Microsoft Sales Leadership konference - GRUNDFOS OPTIMERER B2B SALG MED MOBIL...
Microsoft Sales Leadership konference - GRUNDFOS OPTIMERER B2B SALG MED MOBIL...Microsoft
 

Destaque (20)

GDPR
GDPRGDPR
GDPR
 
Keynote
KeynoteKeynote
Keynote
 
Cloud – A strategic opportunity
Cloud – A strategic opportunityCloud – A strategic opportunity
Cloud – A strategic opportunity
 
Business Insight 2014 - Skab indsigt med story telling, Anders Spur Hansen, B...
Business Insight 2014 - Skab indsigt med story telling, Anders Spur Hansen, B...Business Insight 2014 - Skab indsigt med story telling, Anders Spur Hansen, B...
Business Insight 2014 - Skab indsigt med story telling, Anders Spur Hansen, B...
 
Unit78 production log
Unit78 production logUnit78 production log
Unit78 production log
 
Microsoft next 2014 - sms offers
Microsoft next 2014 -  sms offersMicrosoft next 2014 -  sms offers
Microsoft next 2014 - sms offers
 
Microsoft Next 2014, Insights session 4 - appplat lifecycle mgt, v. Tete Mens...
Microsoft Next 2014, Insights session 4 - appplat lifecycle mgt, v. Tete Mens...Microsoft Next 2014, Insights session 4 - appplat lifecycle mgt, v. Tete Mens...
Microsoft Next 2014, Insights session 4 - appplat lifecycle mgt, v. Tete Mens...
 
Minutes fra executive leadership konference om den moderne arbejdsplads
Minutes fra executive leadership konference om den moderne arbejdspladsMinutes fra executive leadership konference om den moderne arbejdsplads
Minutes fra executive leadership konference om den moderne arbejdsplads
 
It sikkerhed
It sikkerhedIt sikkerhed
It sikkerhed
 
Digitale forandringer i grundfos: En dag i en grundfos leders liv
Digitale forandringer i grundfos: En dag i en grundfos leders livDigitale forandringer i grundfos: En dag i en grundfos leders liv
Digitale forandringer i grundfos: En dag i en grundfos leders liv
 
engine terminology 2
 engine terminology 2 engine terminology 2
engine terminology 2
 
List urok sayt_dod_2
List urok sayt_dod_2List urok sayt_dod_2
List urok sayt_dod_2
 
A indian aviation
A indian aviationA indian aviation
A indian aviation
 
мо 1 о.а.в.
мо 1 о.а.в.мо 1 о.а.в.
мо 1 о.а.в.
 
Microsoft Internet of Things konference 2015 - IoT og Business Intelligence
Microsoft Internet of Things konference 2015 - IoT og Business IntelligenceMicrosoft Internet of Things konference 2015 - IoT og Business Intelligence
Microsoft Internet of Things konference 2015 - IoT og Business Intelligence
 
กาารบันทึกบัญชีแบบPeriodic
กาารบันทึกบัญชีแบบPeriodicกาารบันทึกบัญชีแบบPeriodic
กาารบันทึกบัญชีแบบPeriodic
 
Et kig på fremtidens medarbejder
Et kig på fremtidens medarbejderEt kig på fremtidens medarbejder
Et kig på fremtidens medarbejder
 
Gruppovaya rabota s_roditeley
Gruppovaya rabota s_roditeleyGruppovaya rabota s_roditeley
Gruppovaya rabota s_roditeley
 
Global virksomhed implementerer ny ERP-løsning på 120 dage
Global virksomhed implementerer ny ERP-løsning på 120 dageGlobal virksomhed implementerer ny ERP-løsning på 120 dage
Global virksomhed implementerer ny ERP-løsning på 120 dage
 
Microsoft Sales Leadership konference - GRUNDFOS OPTIMERER B2B SALG MED MOBIL...
Microsoft Sales Leadership konference - GRUNDFOS OPTIMERER B2B SALG MED MOBIL...Microsoft Sales Leadership konference - GRUNDFOS OPTIMERER B2B SALG MED MOBIL...
Microsoft Sales Leadership konference - GRUNDFOS OPTIMERER B2B SALG MED MOBIL...
 

Semelhante a Azure Security Center

aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Community
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureQualys
 
An Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the CloudAn Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the CloudAmazon Web Services
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security OverviewAlert Logic
 
366864108 azure-security
366864108 azure-security366864108 azure-security
366864108 azure-securityober64
 
Power of the Cloud - Introduction to Microsoft Azure Security
Power of the Cloud - Introduction to Microsoft Azure SecurityPower of the Cloud - Introduction to Microsoft Azure Security
Power of the Cloud - Introduction to Microsoft Azure SecurityAdin Ermie
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceVignesh Ganesan I Microsoft MVP
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceMSAdvAnalytics
 
How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...
How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...
How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...Amazon Web Services
 
03_Azure Security Center_GAB2019
03_Azure Security Center_GAB201903_Azure Security Center_GAB2019
03_Azure Security Center_GAB2019Kumton Suttiraksiri
 
Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)WinWire Technologies Inc
 
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...SBA Research
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS WorkloadsAmazon Web Services
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingAmazon Web Services
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudAmazon Web Services
 
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...Outpost24
 
Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsViresh Suri
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxGenericName6
 

Semelhante a Azure Security Center (20)

Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
An Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the CloudAn Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the Cloud
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security Overview
 
366864108 azure-security
366864108 azure-security366864108 azure-security
366864108 azure-security
 
Power of the Cloud - Introduction to Microsoft Azure Security
Power of the Cloud - Introduction to Microsoft Azure SecurityPower of the Cloud - Introduction to Microsoft Azure Security
Power of the Cloud - Introduction to Microsoft Azure Security
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and Compliance
 
Azure security
Azure  securityAzure  security
Azure security
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
 
How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...
How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...
How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...
 
03_Azure Security Center_GAB2019
03_Azure Security Center_GAB201903_Azure Security Center_GAB2019
03_Azure Security Center_GAB2019
 
Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)
 
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
SBA Security Meetup - Deploying and managing azure sentinel as code by Bojan ...
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS Workloads
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
 
Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentals
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 

Último

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 

Último (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 

Azure Security Center

  • 1. Azure Security Center Daniel Alon, Principal Group Program Manager Namgyal Dolker, Senior Program Manager
  • 2. Sourc:e Gartner Reveals Top Predictions for IT Organizations and Users for 2016 and Beyond, October 2015, http://www.gartner.com/newsroom/id/3143718 “Through 2020, 95 percent of cloud security failures will be the customer's fault” – Gartner
  • 3. Encryption Secure Networking Identity & Access Partner Solutions Azure Security Center Security Privacy and Control Transparency Compliance
  • 4. Cloud Presents Unique Security Challenges Cloud environments are more dynamic: resources are being spun up (and down) frequently, it’s not just about VMs – there’s also PaaS to consider CIOs and CISOs lack visibility and control: management is increasingly distributed and physical networks no longer define the perimeter Enterprises bring on-premises security issues to the cloud: disconnected point solutions, noisy alerts, and advanced threats
  • 5. Azure Security Center Helps you Prevent, Detect, and Respond to Threats Enable security at cloud speed Gain visibility and control Detect cyber attacks Integrate partner solutions
  • 6. Provides a unified view of security across all your Azure subscriptions, including vulnerabilities and threats detected Enables you to define security policies for hardening cloud configurations APIs, SIEM connector and Power BI dashboards make it easy to access, integrate, and analyze security information using existing tools and processes Gain visibility and control
  • 7. Monitor the security state of resources – quickly identify vulnerabilities
  • 8. Enable security at cloud speed Continuously assesses the security of your workloads even as they change Creates policy-driven recommendations and guides users through the process of remediating security vulnerabilities Enables rapidly deployment of security services and appliances from Microsoft and partners (firewalls, endpoint protection, and more)
  • 9. Prioritized recommendations take the guesswork out of security for resource owners
  • 10. Integrate partner solutions Recommends and streamlines provisioning of partner solutions Integrates signals for centralized alerting and advanced detection, including fusion Leverages Azure Marketplace for commerce and billing Closes security gaps created by disconnected point solutions
  • 11. Analyzes security data from your Azure virtual machines, Azure services (like Azure SQL databases), the network, and connected partner solutions Leverages security intelligence and advanced analytics to detect threats more quickly and reduce false positives Creates prioritized security alerts and incidents that provide insight into the attack and recommendations on how to remediate Detect cyber attacks
  • 12.
  • 13.
  • 17. Roadmap for Azure log integration Private Preview (Released May 2016) •Windows Events log •Azure Management Plane Operations Log Public Preview (July 2016) •ASC Alerts •Supportability and HA, DR and Reliability Ignite Release - refresh •Eventhub integration - Azure Keyvault and NSG logs •IBM DSM release GA (Dec 2016) •Linux Logs •AAD logs(Authentication and Tenant changes)
  • 18. Azure Role Based Access Control Assign roles to users and groups at subscription, resource group, or resource level Assignments inherit down the hierarchy Use built-in roles with pre-configured permissions 20 built-in roles AAD Privileged Identity Management • Discover current admin permissions in one view • Set temporary authorization policies for Azure AD management roles • Global, billing, password, service, and user administrators can use PIM • Collect justification & work item reference for every elevation/activation Subscription Reader ContributorOwner Accomplished so far –AAD Security Roles https://azure.microsoft.com/en-us/documentation/articles/active-directory-assign-admin-roles/ • Security reader • Security administrator Currently rationalizing the roles for Azure Security
  • 19. Cost Comparison Azure AWS Security Management (policy, recommendations, etc) Security Center (Free) Marketplace Partners ($10-$20/VM) Vulnerability Assessment Security Center (Free) Inspector ($.03-$.05/Assessment) Threat Detection & Investigation Security Center ($15/VM) Marketplace Partners ($10-$15/VM) Total Cost $15 Per VM Per Month $25-$40 Per VM Per Month Intelligence and Expertise Shared insights from Microsoft products and cloud services Global threat intelligence from the Digital Crimes Unit, Incident Response Centers and third party feeds World class security engineers with unique expertise in cloud security Integrated Approach Central security management across subscriptions, native to Azure Seamless deployment and monitoring of partner security solutions APIs and SIEM connector for integration with existing security tools and processes Speed, Scale, and Savings Zero setup required Scales seamlessly as new workloads and subscriptions are added (vs security monitoring appliances or SIEMs) Significant time and cost savings versus cobbling together solutions from multiple providers
  • 20. Roadmap • Ongoing security research resulting in new and refined detection algorithms • Linux VM behavioral detections • Geo expansion - Europe, Australia, and Azure Government • Additional dashboards and actionable security incidents to simplify/expedite investigation and remediation • Additional integrated security partners along with the ability to connect partner solutions previously deployed • Expanded baselines (VM, SQL, Web) and application controls • Parity across Windows and Linux VMs • Expanded security roles • Enterprise-wide security policies • More granular policies, including custom baselines Microsoft Confidential
  • 21.
  • 22. Hybrid Cloud Workload Protection Microsoft Operations Management SuiteAzure Security CenterOMS Security Security for OMS Log Analytics Threat detection using advanced analytics Collection of security data from virtually any source (Azure or AWS, Windows Server or Linux, VMware or OpenStack) Insight into security status (antimalware, system updates) Correlations to detect malicious activities and search for rapid investigation Integrates operational and security management Security for Azure Threat detection using advanced analytics Asset discovery and ongoing security assessment (OS configurations, system updates, SQL Db configurations, virtual network configurations) Actionable security recommendations with easy remediation Security policy for IT governance Integrated management and monitoring of partner security solutions &