Microsoft Azure Security Center
Microsoft Azure Security Center
Security Center
operational scenarios. You’ll learn how to secure any Azure workload,
and optimize virtually all facets of modern security, from policies and
identity to incident response and risk management. Whatever your role
in Azure security, you’ll learn how to save hours, days, or even weeks About This Book
by solving problems in most efficient, reliable ways possible.
• For architects, designers, implementers,
operations professionals, developers,
Two of Microsoft’s leading cloud security experts and security specialists working in
show how to: Microsoft Azure cloud or hybrid
environments
• Assess the impact of cloud and hybrid environments on security,
compliance, operations, data protection, and risk management • For all IT professionals and
• Master a new security paradigm for a world without traditional decision-makers concerned with the
perimeters security of Azure environments
• Gain visibility and control to secure compute, network, storage, and
application workloads
• Incorporate Azure Security Center into your security operations center
About the Authors
• Integrate Azure Security Center with Azure AD Identity Protection Yuri Diogenes, Senior Program
Center and third-party solutions Manager at C+E Security CxP Team for
• Adapt Azure Security Center’s built-in policies and definitions for Azure Security Center and Azure ATP,
your organization was previously a Content Developer
• Perform security assessments and implement Azure Security Center for Azure Security Center, and Support
recommendations Escalation Engineer on Microsoft CSS
• Use incident response features to detect, investigate, and address Forefront Team. He holds an MS in
threats Cybersecurity Intelligence & Forensics
• Create high-fidelity fusion alerts to focus attention on your most from Utica College.
urgent security issues Dr. Thomas Shinder, a 20-year IT
• Implement application whitelisting and just-in-time VM access security veteran, is a Microsoft Program
• Monitor user behavior and access, and investigate compromised or Manager in Azure Security Engineering
Diogenes
Shinder
misused credentials who works extensively with the Azure
• Customize and perform operating system security baseline assessments Security Center console and Azure Key
• Leverage integrated threat intelligence to identify known bad actors Vault.
MicrosoftPressStore.com
ISBN-13: 978-1-5093-0703-6
U.S.A. $34.99
ISBN-10: 1-5093-0703-6
5 3 4 9 9 Canada $43.99 Yuri Diogenes
[Recommended]
Dr. Thomas W. Shinder
9 781509 307036 Microsoft Azure/Security Foreword by Hayden Hainsworth, Principal Group Program Manager, Microsoft C+E Security Engineering
From the Library of Viorel Gurgu
Yuri Diogenes
Dr. Thomas W. Shinder
All rights reserved. This publication is protected by copyright, and permission EXECUTIVE EDITOR
must be obtained from the publisher prior to any prohibited reproduction, stor- Laura Norman
age in a retrieval system, or transmission in any form or by any means, electronic, DEVELOPMENT EDITOR
mechanical, photocopying, recording, or likewise. For information regarding Kate Shoup/Polymath
permissions, request forms, and the appropriate contacts within the Pearson Publishing
Education Global Rights & Permissions Department, please visit www.pearsoned.
com/permissions/. No patent liability is assumed with respect to the use of the MANAGING EDITOR
information contained herein. Although every precaution has been taken in the Sandra Schroder
preparation of this book, the publisher and author assume no responsibility for
SENIOR PROJECT EDITOR
errors or omissions. Nor is any liability assumed for damages resulting from the
Tracey Croom
use of the information contained herein.
COPY EDITOR
ISBN-13: 978-1-5093-0703-6 Scout Festa
ISBN-10: 1-5093-0703-6
INDEXER
Valerie Perry
Library of Congress Control Number: 2018938489
PROOFREADER
1 18 Elizabeth Welch
iv Contents
Contents v
Index 174
vi Contents
Yuri would also like to thank: my wife and daughters for their endless support and
understanding; my great God for giving me strength and guiding my path on each
step of the way; my great friend and co-author Tom Shinder for another awesome
partnership; and Adwait Joshi (AJ) and the entire Azure Security Center Team, es-
pecially all the Security Center PMs at Microsoft Israel for their ongoing collabora-
tion and contribution. Thanks to my manager, Nicholas DiCola, and my coworkers
Laura Hunter, Ty Balascio, Andrew Harris, Marie Groove, Gershon Levitz, and Yoann
Mallet for inspiring me to do more. Last but not least, thanks to my parents for
working hard to give me an education, which is the foundation I use every day to
keep moving forward in my career.
Tom would also like to thank: so many people that it’s very difficult to name them
all in the space allocated. Probably most important is Yuri Diogenes, who moti-
vated me to partner up on another book with him. I don’t know why he asks me,
because I know I drive him crazy each time we write a book together. Nevertheless,
Yuri is a blessing to me and all those around him, and he keeps me from resting
on my prodigious laurels. I want to thank David Cross, who brought me into Azure
Security Engineering and all the fascinating opportunities it’s offered; while David
is now with Google, he’s still an inspiration. I also want to give major props to Avi
Ben-Menahem and Ramesh Chinta, both of whom have always been supportive
of my efforts, and who are models of the best that Microsoft has to offer. And of
course, the entire Azure Security Engineering PM team—the dedication, diligence,
intelligence, and number of hours worked per week by this team is unmatched,
and the results of these attributes show in the fact that Azure is the most secure
public cloud service platform in the industry. Finally, eternal thanks to my wife—my
lifetime love, partner, and confidant—and to God, who has given me much more in
life than I deserve.
Acknowledgments vii
Tom Shinder
Tom Shinder is a cloud security program manager in Azure Security Engineering.
He is responsible for security technical content and education, customer engage-
ments, and competitive analysis. He has presented at many of the largest security
industry conferences on topics related to both on-premises and public cloud secu-
rity and architecture. Tom earned a bachelor’s degree in neuropsychobiology from
the University of California, Berkeley, and an MD from the University of Illinois,
Chicago. He was a practicing neurologist prior to changing careers in the 1990s. He
has written over 30 books on OS, network, and cloud security, including Microsoft
Azure Security Infrastructure and Microsoft Azure Security Center (IT Best Practices
series, Microsoft Press). Tom can be found hugging his Azure console when he’s not
busy hiding his keys and secrets in Azure Key Vault.
Foreword ix
x Foreword
Introduction xi
https://aka.ms/AzureSecurityCenter/errata
If you discover an error that is not already listed, please submit it to us at the
same page.
If you need additional support, email Microsoft Press Book Support at
[email protected].
Please note that product support for Microsoft software and hardware is not
offered through the previous addresses. For help with Microsoft software or hard-
ware, go to http://support.microsoft.com.
Stay in touch
Let’s keep the conversation going! We're on Twitter: http://twitter.com/MicrosoftPress.
xii Introduction
O n May 12, 2017, the mainstream media began covering a massive ransomware attack
called WannaCry, catching the world by surprise. It was reported that in a single day,
230,000 computers in more than 150 countries were infected. The attack was carried out
by exploiting computers on which the MS17-010 patch—released in March 2017 to fix a
Microsoft SMB vulnerability—had not been applied. In addition to affecting home users,
this attack hit organizations such as the United Kingdom’s National Health Service (NHS).
Computers that were patched were not affected. (This of course highlights the need to
have a solid update-management process in place!)
Ransomware like WannaCry—or like Petya, which allows for lateral movement (mean-
ing it takes only a single infected machine to potentially bring down the entire net-
work)—is just one threat in the current landscape. There are many others. Before we dive
into Azure Security Center, you need a good understanding of current threats and the
motivations of the people behind them. Current threats range from old but effective tech-
niques such as phishing emails to state-sponsored attacks and everything in between. For
example, one common threat is drive-by download sites. Another is Trojans. Then there is
the weaponization of cloud resources to attack on-premises assets. This chapter explores
several of these threats to prepare you to use Azure Security Center. But first, it discusses
cybercrime and the cyber kill chain, establishing your security posture, and the assume-
breach approach.
Understanding cybercrime
The days of hacking for status are behind us. Nowadays, a main motivator behind cybe
rattacks is some sort of financial gain.
The Internet Crime Complaint Center (IC3) is part of the Cyber Division of the
US Federal Bureau of Investigation. According to its 2016 Internet Crime Report (https://
pdf.ic3.gov/2016_IC3Report.pdf), the IC3 received 2,673 complaints related to ransom-
ware, resulting in losses of more than $2.4 million. Tech-support fraud also left a mark,
with a total of $7.8 million in losses in 2016. Finally, the total financial loss in the United
States exceeded $1.3 billion in 2016—up 24 percent from the previous year.
IMPORTANT Figure 1-1 is based on a Microsoft version of the cyber kill chain. You
may see other versions that either summarize this chain or have an even more detailed
set of steps.
Common threats
As mentioned, one common type of attack is the use of drive-by download sites. These are
websites that host one or more exploits that target vulnerabilities in web browsers and browser
add-ons. According to Microsoft Security Intelligence Report volume 22, Bing detected 0.17
drive-by download pages for every 1,000 pages in the index in March 2017.
According to the same report, in the first quarter of 2017, Trojans were the most commonly
encountered type of malicious software (followed by worms and droppers). Trojans always
pose as a useful application. For example, take the Win32/Xadupi Trojan, also called WinZip-
per (%ProgramFiles%\WinZipper\) or QKSee (%ProgramFiles%\qksee\). In addition to creating
a shortcut to itself in the Start menu (see Figure 1-2), enabling users to zip and unzip files, this
Trojan also creates a service (qkseeService) that connects to command and control (C2) servers
and periodically checks for instructions using HTTP requests. Often, these instructions are to
silently download new files, which could contain malware that will be executed on the local
computer. This is just one example of how threats spread.
Protect Detect
Across all Endpoints, from Using Targeted Signals, Behavioral
Sensors to the Datacenter Monitoring, and Machine Learning
Your
Security Posture
!
Respond
Closing the Gap Between
Discovery and Action
FIGURE 1-3 The three pillars of a security posture.
According to the InfoSec Institute, attackers lurk on networks for an average of 200 days
without being detected. (See http://resources.infosecinstitute.com/the-seven-steps-of-a-
successful-cyber-attack for more information.) No doubt, this is a huge amount of time to
have an attacker inside your network. But the key word here is actually detected. Without a
good detection mechanism, you have no way to disrupt an attack. Hence, it is imperative to
IMPORTANT Regardless of where your resources are, there is no doubt that threats
are growing. Companies must improve their security posture to combat these threats.
101010110101
Another potential cloud threat occurs due to flaws during configuration and DevOps.
One common scenario involves the public key secret shared in a public cloud. Such an event
occurred in 2015, when bots scanned GitHub to steal Amazon EC2 keys. Figure 1-5 illustrates
this scenario. (For more information, see https://www.theregister.co.uk/2015/01/06/
dev_blunder_shows_github_crawling_with_keyslurping_bots/.)
Before adopting cloud computing, organizations must understand the security concerns
inherent in the cloud-computing model. Ideally, these concerns should be addressed during
the planning process. (Depending on what type of organization you’re dealing with, some of
these concerns may require more attention than others.) The concerns are as follows:
■■ Compliance
■■ Risk management
■■ Identity and access management
■■ Operational security
■■ Endpoint protection
■■ Data protection
The following sections describe these concerns in more detail.
Compliance
During and after migration to the cloud, organizations must continue to meet their compliance
obligations. These obligations could be dictated by internal rules or by external regulations,
such as industry standards.
Cloud solution providers (CSPs) must be able to assist customers in meeting these compli-
ance requirements. Indeed, in many cases CSPs become part of the organization’s chain of
compliance. Work closely with your CSP to identify your organization’s compliance needs and
to determine how the CSP can meet them. Also verify that the CSP has a proven record of
delivering reliable cloud services while keeping customer data private and secure.
Risk management
Cloud customers must be able to trust the CSP with their data. CSPs should have policies and
programs in place to manage online security risks. These policies and programs may vary
depending on how dynamic the environment is. Customers should work closely with CSPs
and demand full transparency to understand risk decisions, how they vary depending on data
sensitivity, and the level of protection required.
NOTE To manage risks, Microsoft uses mature processes based on long-term experi-
ence delivering services on the web.
Operational security
Organizations migrating to the cloud should evolve their internal processes, such as security
monitoring, auditing, incident response, and forensics, accordingly. The cloud platform must
enable IT administrators to monitor services in real time to observe the health conditions of
these services and provide capabilities to quickly restore services that were interrupted. You
should also ensure that deployed services are operated, maintained, and supported in accor-
dance with the service level agreement (SLA) established with the CSP.
Data protection
With regard to cloud security, the goal when migrating to the cloud is to ensure that data is
secure no matter where it is located. Data might exist in any of the following states and locations:
■■ Data at rest in the user’s device In this case, the data is located at the endpoint,
which can be any device. You should always enforce data encryption at rest for
company-owned devices and in BYOD scenarios.
■■ Data in transit from the user’s device to the cloud When data leaves the user’s
device, you should ensure that the data is still protected. There are many technologies
that can encrypt data regardless of its location—for example, Azure Rights Manage-
ment. It is also imperative to ensure that the transport channel is encrypted. Therefore,
you should enforce the use of Transport Layer Security (TLS) to transfer data.
■■ Data at rest in the cloud provider’s datacenter When data arrives at the cloud
provider’s servers, their storage infrastructure should ensure redundancy and protec-
tion. Make sure you understand how your CSP performs data encryption at rest, who is
responsible for managing the keys, and how data redundancy is performed.
■■ Data in transit from the cloud to on-premises In this case, the same recommenda-
tions specified in the “Data in transit from the user’s device to the cloud” bullet apply.
You should enforce data encryption on the file itself and encrypt the transport layer.
■■ Data at rest on-premises Customers are responsible for keeping their data secure
on-premises. Encrypting at-rest data at the organization’s datacenter is a critical step to
accomplish this. Ensure that you have the correct infrastructure to enable encryption,
data redundancy, and key management.
IMPORTANT This book does not cover the Azure Security infrastructure in depth.
For more information about this, read Microsoft Azure Security Infrastructure, by Debra
Schinder and Yuri Diogenes, from Microsoft Press.
• Datacenter Security
Platform • Secure Multi-tenancy
Security • Network Protection
• Data Encryption and Key Management
From the Azure subscription-owner perspective, it is important to control the user’s identity
and roles. The subscription owner, or account administrator, is the person who signed up for
the Azure subscription. This person is authorized to access the Account Center and to perform
all available management tasks. With a new subscription, the account administrator is also the
service administrator and inherits rights to manage the Azure Portal. Customers should be very
cautious about who has access to this account. Azure administrators should use Azure’s role-
based access control (RBAC) to grant appropriate permission to users.
Once a user is authenticated according to his or her level of authorization, that person will
be able to manage his or her resources using the Azure Portal. This is a unified hub that simpli-
fies building, deploying, and managing your cloud resources. The Azure Portal also calculates
the existing charges and forecasts the customer’s monthly charges, regardless of the amount
of resources across apps.
Host protection
When you think about protecting VMs in Azure, you must think holistically. That is, not only
must you think about leveraging built-in Azure resources to protect the VM, you must also
think about protecting the operating system itself. For example, you should implement
security best practices and update management to keep the VMs up to date. You should also
monitor access to these VMs.
Some key VM operations include the following:
■■ Configuring monitoring and export events for analysis
■■ Configuring Microsoft antimalware or an AV/AM solution from a partner
■■ Applying a corporate firewall using site-to-site VPN and configuring endpoints
■■ Defining access controls between tiers and providing additional protection via the OS
firewall
■■ Monitoring and responding to alerts
Network protection
Azure virtual networks are very similar to the virtual networks you use on-premises with your
own virtualization platform solutions, such as Hyper-V or VMware. Azure uses Hyper-V, so you
can take advantage of the Hyper-V virtual switch for networking. You can think of the Hyper-
Virtual switch as representing a virtual network interface to which a VM’s virtual network
interface connects. Figure 1-7 illustrates how Azure virtual networks are distributed in a multi-
tenant environment.
One thing in Azure that might be different from what you use on-premises is how it isolates
one customer’s network from another’s. On-premises, you might use different virtual switches
to separate different networks from each other. That’s perfectly reasonable. You can do that
because you control the entire network stack and the IP addressing scheme on your network,
as well as the entire routing infrastructure. Azure can’t give each customer that level of control,
because it needs to reuse the same private IP address space among all the different customers,
and it can’t tell each customer what segment of the private IP address space to use for their
VMs. It can, however, apply isolation between tenants to better manage the private IP space.
Network access control is as important on Azure virtual networks as it is on-premises. The
principle of least privilege applies both on-premises and in the cloud. One way to enforce net-
work access controls in Azure is by taking advantage of NSGs. An NSG is equivalent to a simple
stateful packet-filtering firewall or router, similar to the type of firewalling done in the 1990s. (I
say this not to be negative about NSGs, but to make it clear that some techniques for network
access control have survived the test of time.)
IMPORTANT For more details about Azure network security, visit https://docs
.microsoft.com/en-us/azure/security/security-network-overview.
Virtual
Machines SQL TDE Bitlocker Partners EFS
Keep in mind that if an attacker somehow manages to access and copy your VM disk files,
he or she would not be able to mount them. This is because the disks are encrypted, and the
attacker likely does not have the key required to decrypt them. Microsoft recommends that
you use this powerful security technology on any VM you run on Azure. You should use similar
technology on any VMs you run on-premises as well.
Another option is to use Azure Storage Service Encryption (SSE) for data at rest. This service
helps you protect your data. When you use this feature, Azure Storage automatically encrypts
the data prior to persisting to storage and decrypts it prior to retrieval. The encryption, decryp-
tion, and key-management processes are totally transparent to users.
IMPORTANT For more details about Azure Storage security, visit https://docs.microsoft
.com/en-us/azure/security/security-storage-overview.
This isn’t meant to sound like doom and gloom or a sky-is-falling admonishment
not to use the cloud. Cloud computing in all its forms—IaaS, PaaS, SaaS, microser-
vices, and more—can provide significant advantages to any organization. I will
even say that cloud computing has the potential to make you more secure than
you ever had a chance to be in your on-premises environment. Skeptical? Read on.
Industry analysts (and of course cloud vendors) have long touted the advan-
tages of the cloud in terms of easy scale-up and scale-out for your company’s
servers, services, and applications. But what about taking that scale-up and
scale-out capability and pointing it toward the problem of cybersecurity? And
what if you could use that scale-up and scale-out not just to secure your infra-
structure but to increase the security of every Azure customer at large?
Azure Security Center (ASC) is not the only Microsoft service that relies on
the Security Graph. But the advantages that ASC receives from the graph are
numerous. We have extremely accurate data concerning new and emerging
botnets, command-and-control networks, and new forms of malware that
attackers are using to target our customers. And what the graph learns from
one customer, it feeds into ASC so that we can use this learning to protect all
our customers.
Introduction to Azure
Security Center
G iven the threat landscape presented in Chapter 1, it is clear that there is a need for a
system that can both unify security management and provide advanced threat pro-
tection for workloads running in Azure, on-premises, and on other cloud providers.
Azure Security Center gives organizations complete visibility and control over the
security of hybrid cloud workloads, including compute, network, storage, and application
workloads. By actively monitoring these workloads, Security Center reduces the exposure
of resources to threats. Security Center also uses intelligent threat detection to assist you
in protecting your environment from rapidly evolving cyberattacks.
Security Center does more than detect threats. It also assesses the security of your
hybrid cloud workload and provides recommendations to mitigate threats. And it pro-
vides centralized policy management to ensure compliance with company or regulatory
security requirements.
In this chapter, you will learn how you can use Security Center in your security opera-
tions, key considerations for adoption, and how to onboard resources.
17
NOTE From here on out, this book assumes you are using the standard tier of
Security Center.
On-Premises
FIGURE 2-1 Connectivity between Security Center agents and the Security Center service.
TIP You need use Log Analytics to create multiple workspaces. For help performing
this operation, read this article: https://aka.ms/ascworkspaces.
Microsoft Azure
Security Center
Azure VMs
Detection & Prevention
Workspace Name
DefaultWorkspace-[subscription-ID]-[geo]
Advanced Threat
Detection
Security Center
Dashboard
Security Center uses machine-learning technologies to evaluate all relevant events across
the entire cloud fabric. By using this approach, Security Center can detect threats that would
be impossible to identify using manual approaches and can predict the evolution of attacks.
Security Center uses the following analytics:
■■ Integrated threat intelligence This leverages global threat intelligence from Micro-
soft to look for known bad actors. (You will learn more about this in Chapter 9.)
■■ Behavioral analytics This looks for known patterns and malicious behaviors—for
example, a process executed in a suspicious manner, hidden malware, an exploitation
attempt, or the execution of a malicious PowerShell script.
■■ Anomaly detection This uses statistical profiling to build a historical baseline and
triggers an alert based on deviations from this baseline. An example of this is would be
a VM that normally receives remote desktop connections five times a day but suddenly
receives 100 connection attempts. This deviation would trigger an alert.
As shown in Figure 2-3, the left side of the Security Center dashboard offers access to four
main groups of data relating to your workspace:
■■ General You use the links in the General group to see information about your daily
activities, to onboard non-Azure machines, and to search for alerts or events.
■■ Prevention The links in this group offer access options to enhance your security
posture. You can view a security assessment of your resources, connect with security
solutions, and monitor your identity access activities.
TIP All these options will be covered throughout this book. For now, just browse
through them to familiarize yourself with them.
Security policy
Security Center uses security policies to define the configuration of your workloads. This helps
to ensure compliance with company security requirements, regulatory security requirements,
or both. You can define policies for your Azure subscriptions that can be personalized to the
type of workload or the level of data sensitivity. As you plan your adoption of Security Cen-
ter, you must identify what needs to be monitored and determine whether the default policy
provided by Security Center will be adequate or if you need to create new definitions. Chapter
3 discusses security policies in more detail.
Storage
You’ll need to consider your storage needs before adopting Security Center. As noted, the
agent collects information and sends it to the workspace. If you are using the standard tier,
you have as much as 500 MB of storage space per day across all nodes. For example, if you are
monitoring five VMs in Azure and five computers on-premises, 500 MB per day will be spread
across all ten of these resources. If the uploaded data surpasses 500 MB per day, additional
charges will apply.
IMPORTANT Workspaces created by Security Center retain data for 30 days. For
existing workspaces, retention is based on the workspace pricing tier.
Recommendations
Security Center identifies compute, network, storage, and application resources with security
issues and offers recommendations to fix them. To view a list of all security recommendations,
click the Overview link on the left side of the Security Center dashboard and click the Recom-
mendations option on the Overview screen. This opens the Recommendations screen, shown
in Figure 2-5. Alternatively, you can view recommendations individually by category. You can
use Security Center’s severity rating to decide which recommendations to address first. Before
you adopt Security Center, you should fully address all existing recommendations. Although
this is not a prerequisite, it is a good practice.
IMPORTANT A security assessment conducted on VMs will also look for the presence
of a security configuration based on Common Configuration Enumeration (CCE) rules.
To download these rules, visit https://aka.ms/ascccerules.
Onboarding resources
Now that you have learned how Security Center works and identified your needs, it’s time to
onboard resources. As explained, VMs located in Azure will be provisioned automatically. That
is, the monitoring agent will be installed by default. To onboard non-Azure computers or VMs,
follow these steps:
1. Open Azure Portal and sign in as a user who has Security Admin privileges.
2. In the left pane, click Security Center. The Security Center dashboard opens.
3. In the left pane of the dashboard, under General, click Onboarding to Advanced
Security. A screen like the one in Figure 2-7 appears.
4. Next to the Do You Want to Add Non-Azure Computers? text, click the right arrow.
The Add New Non-Azure Computers page appears. (See Figure 2-8.)
5. If you have multiple workspaces, click the +Add Computers button next to the work-
space to which you want to bind your non-Azure computer. The Direct Agent blade
opens. (See Figure 2-9.)
6. In the Direct Agent blade, click the link for the appropriate Windows agent (64-bit or 32-bit).
7. Copy the workspace ID and primary key values to the clipboard. You will need these
values when you install the agent in the target system.
8. When the download is complete, close the Security Center dashboard (that is, close your
browser).
17. Select the Connect the Agent to Azure Log Analytics (OMS) check box, as shown in
Figure 2-10, and click Next. The Azure Log Analytics page opens. (See Figure 2-11.)
18. Enter the workspace ID you copied in step 7 in the Workspace ID box.
19. Enter the primary key you copied in step 7 in the Workspace Key box.
20. If this computer is behind a proxy server, click the Advanced button and provide the
proxy URL and authentication in the dialog box that appears. Then click OK.
21. Back in the Azure Log Analytics page, click Next. The Microsoft Update page opens.
22. Select Use Microsoft Update for Updates (Recommended) and click Next.
23. In the Ready to Install page, review the summary field and click Install. The Installing
the Microsoft Monitoring Agent page shows the progress of the installation.
24. When the installation is finished, the Microsoft Monitoring Agent Configuration
Completed Successfully page opens. Click Finish.
You can also perform this installation using the command-line interface (CLI) as follows:
IMPORTANT For help performing the agent installation using Azure Automation and
PowerShell, see https://aka.ms/ASCWindowsAgent.
It can take some time for this new non-Azure computer to appear in Security Center. Still,
you can validate the connectivity between this computer and the workspace by using the Test-
CloudConnection tool. Here’s how:
1. On the target computer, open the command prompt and navigate to the \Program
Files\Microsoft Monitoring Agent\Agent folder.
2. Run the TestCloudConnection.exe command. If connectivity is working properly, you
should see all tests followed by this message:
Connectivity test passed for all hosts for workspace id <workspace id>
Initial assessment
Chapter 4 covers the full spectrum of compute recommendations. Until then, you can follow
these steps to view the initial security assessment for this new computer:
1. Open Azure Portal and sign in as a user with security admin privileges.
2. In the left pane, click Security Center. The Security Center dashboard opens.
3. In the left pane of the dashboard, under Prevention, click Compute. A page like the one
in Figure 2-12 appears.
FIGURE 2-13 A list of individual VMs and computers with recommendations and their current
status.
W ith the use of the cloud becoming ubiquitous, organizations are retooling
their current security approaches to align with cloud speed, agility, and
scale. Visibility takes on new importance as the management of cloud workloads
is increasingly distributed across the organization and the network perimeter no
longer provides a physical security barrier. While workloads are quickly moving
to the cloud, most organizations operate in a hybrid mode, with some workloads
on-premises and others in one or many public clouds. A unified view of security
across these environments is critical to effectively managing security. This includes
automatic discovery and monitoring of cloud resources.
Policy management
E ver since the release of Azure Security Center, our customers have found the issue of
policy management a bit confusing. It’s not too hard to understand why, because the
term policy can mean a lot of different things. The problem with ambiguous terms like this
one is that people often try to lay their own meanings over them—and in most circum-
stances, those meanings aren’t right.
The good news is that this book can steer you in the right direction when it comes to
Azure Security Center policy! In fact, you’ll find that Azure Security Center policy is quite
simple. It can also be quite powerful, as a recent update has given it new and amazing
powers. This chapter discusses this update, which, at the time of this writing, is in preview.
33
3. Click Data Collection to open the Data Collection blade. (See Figure 3-3.)
NOTE Disabling data collection doesn’t mean the agent is removed. To remove the
agent, you must manually uninstall Microsoft Monitoring Agent.
It used to be that Security Center kept the information it collected from Azure Storage
in something called a Log Analytics workspace. If you have OMS solutions connected to
a particular workspace, those solutions will apply themselves to the data coming in from
Security Center. This is good if the solutions can convert that Security Center data into
something you find useful—but it’s bad if your solutions charge for data analysis and
you aren’t aware of the impact the Security Center data will have. (For more on work-
spaces, refer to Chapter 2 and see Appendix A.)
TIP If you choose to put Security Center data into an existing workspace that
already has connected solutions, monitor your costs closely.
5. If you do have OMS solutions connected to a particular workspace, select the Use An-
other Workspace option in the Data Collection blade and use the corresponding drop-
down list to select the desired workspace. (See Appendix A for more details.) Otherwise,
select the Use Workspace(s) Created by Security Center (Default) option.
6. Click the Security Policy option in the Security Policy configuration interface to open
a blade like the one shown in Figure 3-4 on the next page.
This blade is where some of the confusion regarding security policy has come in. When you
configure policy here—whether it’s a protection policy, a detection policy, a response policy,
or what have you—you’re simply telling Security Center what you want recommendations for.
That’s it. There’s no “leveling” of policy—for example, high versus medium versus low—and
there’s no hierarchy. It’s just a “what do you want us to look at” type of policy.
Security Center uses your input in this blade to create a series of recommendations for
you. It’s like having a cybersecurity expert review your configuration and provide recom-
mendations that you can use to significantly enhance the security of your deployment. Some
recommendations have mitigations built right into Azure Security Center, making maximiz-
ing security a one-click event. Most recommendations, however, will require you to manually
carry out some activities to instantiate them. In those cases, Security Center provides you with
instructions on how to do it yourself.
When enabled (turned on), this is what the policies do:
■■ System Updates This policy informs you if your system is out of date when it comes to se-
curity updates. For IaaS virtual machines (VMs) that run Windows, Service Center uses Win-
dows Update or WSUS to make the determination (based on what the Windows machine
is configured to use). Linux-based VMs use a distribution-specific package-management
system. This policy also checks PaaS VMs and informs you if updates are recommended.
■■ Security Configurations This is a type of vulnerability assessment (VA) that Security
Center performs. You can use this VA as-is or pair it with partner solutions such as Qualys.
Security Center is always working to improve VA. To get an idea of the baselines against
which these VAs are compared, see https://gallery.technet.microsoft.com/Azure-Security-
Center-a789e335. Appendix B explains how to customize your security configuration.
NOTE By the time you read this book, there’s a good chance this interface will look
different—or maybe it won’t change at all. It’s impossible to predict. Regardless, be aware
that security policies direct the recommendations you’ll receive from Security Center.
NOTE At the time of this writing, the next-generation version of Security Center secu-
rity policy is in public preview, so we expect some changes, especially in the appearance
of its interface. We expect that the core functionality will remain intact, however.
NOTE The key to success here is to understand the difference between Minimal
and Common. We suggest you test both configurations to see which one meets
your needs.
■■ None This setting doesn’t really mean none—more like almost none. When you en-
able this option, your security dashboards in Security Center will contain information
drawn from Windows firewall logs and from source assessments done by antimalware,
baseline assessments, and update evaluations. It includes no security alerts and no
information from the operating system logs or App Locker logs.
By default, Azure Policy creates a set of policies for Security Center that is similar to those
of the previous policy engine. Although policy configuration options look different, Azure
Policy maps the same 13 policies as Azure Security Center. As shown in Figure 3-7, the policy-
management experience is completely different from the previous version. While the default
Azure Security Center policies in the new version of Security Center are likely to be the same as
in the current one, there will be options for adding new policies. These might include policies
created by Azure security (based on discoveries made by the Azure security team). In addition,
you can create policies yourself.
Because it’s likely that the appearance of the user interface will change, we won’t spend
much time on that here. The key things to note include the following (see Figure 3-7):
■■ Policies and Parameters This section (in the bottom left of Figure 3-7) contains all
the policies that have been defined for this subscription.
■■ Available Definitions This contains a list of policy definitions that can be added to
the Azure Security Center security policy. Many of these are new and weren’t available
until Azure Security Center security policy became integrated with Azure Policy.
Security Center policy as defined by Azure Policy is still somewhat in flux, so detailed informa-
tion is not available at this time. Although Azure Policy can be assigned to a resource group, as
of this writing that capability is not supported for Security Center security policy. This means the
Azure Policy options you configure will be applied to the entire subscription. However, the infor-
mation included in this chapter represents the most current information at the time of this writing.
NOTE If you do not select this option, you will not receive emails for all alerts. You
will receive email notifications only for high-severity alerts.
■■ Send Email Also to Subscription Owners Selecting this option adds the email
addresses of any subscription owners to the list of users who will receive emails about
high-priority alerts.
Azure Policy
Azure Security Center policies are driven by overarching Azure policies. This significantly im-
proves the overall reach and management of your Security Center policies. In addition, central-
ized management of policies is now available, making the governance of your Azure solutions
that much easier.
It’s well known in all areas of IT—enterprise, small business, and even startup—that policy-
based management streamlines and increases IT operations. This is especially true in security,
Initiative
Policy Definition
NOTE Many of the screens shown here may change by the time you read this
chapter.
FIGURE 3-13 This screen lists initiative definitions and provides a link to a list of policy definitions.
4. A screen appears showing the list of policy definitions that compose the selected initia-
tive definition. (See Figure 3-15.) Click a policy definition.
6. Click the Json tab to see the JSON information used to define the policy. (See
Figure 3-17.)
TIP If you are well versed in JSON, you can configure your own policy definitions.
NOTE For more information on working with Azure Policy, see https://docs.microsoft
.com/en-us/azure/azure-policy/azure-policy-introduction.
R ecent ransomware outbreaks, such as WannaCry and Petya, reinforced the importance
of having a vulnerability-management system. But they also reinforced the fact that
many computers are not fully updated and do not use the most secure configuration.
To enhance your overall security posture, you need to increase your protection. A secu-
rity assessment is critical to identifying the current security state of your assets—and what
you need to do to improve it. Azure Security Center can perform a security assessment
for all major workloads: compute, network, storage, and applications. The result of this
security assessment is a set of recommendations that will help you enhance the security
posture of your workloads.
In this chapter, you will learn how to use Security Center to perform a security assess-
ment for major workloads, and how to use the result of this assessment to improve your
defense system.
Compute recommendations
In Chapter 2, you learned about the Security Center agent and how it performs an initial
security assessment. As part of your onboarding process, you should make sure to address
all critical (high-priority) recommendations first, evaluate all other recommendations, and
apply the recommendations according to your environment’s needs.
Some recommendations may require system downtime—for example, to apply certain
security updates. This means that after you identify the changes that need to be made in
the target system, you may need to start a change-control process to maintain compli-
ance with the security assessment.
TIP Recommendations are applicable only for operating systems that are sup-
ported in Security Center. Visit the latest version of supported operating systems
at https://aka.ms/ASCSupportedOS.
51
TIP Keep in mind that new recommendations may be included without further notice.
For the latest list of compute recommendations, see https://aka.ms/ASCComputeRec.
TIP The list of partners is always in revision, and new partners may be included
without further notice. For the latest list of supported endpoint protection, visit
https://aka.ms/ASCPartners.
5. Click the Endpoint Protection Not Installed on Azure VMs recommendation. The
blade shown in Figure 4-2 appears.
NOTE If there is more than one VM in the list, select only the ones for which you want
to install an endpoint protection solution.
7. The Select Endpoint Protection blade opens. (See Figure 4-3.) It contains two options:
■■ Microsoft Antimalware This is a free solution from Microsoft.
■■ Deep Security Agent This is a fee-based solution from TrendMicro. If you select
this option, you’ll need to provide your license information.
In this case, click Microsoft Antimalware.
FIGURE 4-3 Endpoint protection solutions that are integrated with Security Center.
8. The Microsoft Antimalware blade appears, with a description of this service. Click
Create to add this extension to your VM.
The Install Microsoft Antimalware blade appears. (See Figure 4-4.) It contains the
following options:
■■ Excluded Files and Locations Here, you can specify any paths or locations to
exclude from the scan. To add multiple paths or locations, separate them with semi-
colons. This is an optional setting.
■■ Excluded Files and Extensions This box lets you specify file names or extensions
to exclude from the scan. Again, to add multiple names or extensions, you separate
them with a semicolon. Note that you should avoid using wildcard characters.
10. Close all blades and go back to the main Security Center dashboard. The installation
time varies depending on the environment.
11. To verify whether the Microsoft Antimalware extension was installed, open the VM
properties in Azure and click the Extensions options. (See Figure 4-6.)
5. In this blade, you can quickly see the number of resources that do not comply with
various CCE standards, and the type of standard in question (registry, security policy, or
audit policy). For more information on any of these vulnerabilities, click the associated
resource to view a comprehensive description. (See Figure 4-8.)
FIGURE 4-9 A list of computers that are not compliant with this rule.
TIP For information about which CCE rules are tested, visit https://gallery.technet.
microsoft.com/Azure-Security-Center-a789e335.
Networking recommendations
An Azure virtual network is a logical isolation of the Azure cloud dedicated to your subscrip-
tion. Security Center identifies the Azure virtual networks available in your subscription and
provides recommendations to improve overall security. Networking recommendations vary
depending on the environment. For this reason, it is important to be aware of the full list of
recommendations that might apply to your environment:
■■ Add a Next Generation Firewall After scanning your virtual network, Security Center
may recommend that you install a Next Generation Firewall (NGFW) in your environ-
ment. Because this option is not natively available, Security Center will recommend
various partners that can help you with this.
■■ Route Traffic Through NGFW Only This setting suggests that you configure network
security group (NSG) rules to force inbound traffic to your VM through your NGFW.
FIGURE 4-10 Networking recommendations vary depending on the Azure Virtual Network envi-
ronment.
5. Select the subnet for which you want to enable the security group. The Choose Net-
work Security Group blade appears. (See Figure 4-12.)
When this process is complete, the recommendation will disappear, and you can move
on to the next one.
6. Click Edit Inbound Rules (at the top of the page). The Inbound Security Rules page
opens. (See Figure 4-16.)
8. To address the Security Center recommendation, you should at least change the value in
the Source field to a specific IP address or an IP address range.
9. Click Save, and close all other blades.
NOTE After you enable Storage Encryption, only new data will be encrypted. Any
existing files in this storage account will remain unencrypted. Once encryption is en-
abled, it cannot be disabled.
4. Click the Server Auditing & Threat Detection Not Enabled recommendation. The
Enable Auditing & Threat Detection on SQL Servers blade appears. (See Figure 4-19.)
FIGURE 4-19 List of Azure SQL Servers that are not using the most secure configuration.
TIP Be sure to read the information about the charges that will apply if you enable
these options.
TIP For more information about Azure SQL database threat detection, visit
https://aka.ms/AzureSQLTD.
5. Click the storage account that needs to be encrypted. The Encryption page opens. (See
Figure 4-22.)
TIP For more information about Azure Storage Service Encryption for Data at Rest,
visit https://aka.ms/AzureSSE.
4. Click the Web Application Firewall Not Installed recommendation to open the Web
Application Firewall Not Installed page. (See Figure 4-24.)
Applications Chapter 4 69
6. Click Create New. The Create a New Web Application Firewall Solution blade
appears. (See Figure 4-26.) From this point forward, the steps may vary depending
on the solution you choose. Consult the partner’s solution documentation for further
information.
Applications Chapter 4 71
In the previous chapter, you learned how to address security recommendations using
Azure Security Center, which is part of the overall enhancement of your security posture.
However, protection is just one of the pillars of your security posture. You also need to
enhance your detection and response.
On the detection front, Security Center constantly monitors your assets. When it
identifies suspicious activities, it raises an alert. Importantly, it also reduces false positives,
which is very important for your security operations.
In this chapter, you will learn how to use Security Center to detect threats against your envi-
ronment, and how to investigate security issues as part of your incident-response process.
IMPORTANT Security alerts are not available in the free tier version of Security
Center; the standard tier is required.
The detection engine collects data from multiple data sources including but not
limited to endpoint logs, network traffic, and cloud services activity, and applies
atomic, behavioral, and machine learning-based logic to detect active threats.
Regardless of which capability Security Center uses to identify a threat, the result will be
externalized in the dashboard via a security alert. A security alert contains valuable information
about what triggered the alert, the resources targeted, the source of the attack, and sugges-
tions to remediate the threat.
Security alerts are divided in four categories:
■■ Virtual Machine Behavioral Analysis (VMBA) This type of alert uses behavioral
analytics to identify compromised resources based on an analysis of the virtual machine
(VM) event logs, such as process creation events and login events.
■■ Network analysis This type of alert collects security information from your Azure
Internet Protocol Flow Information Export (IPFIX) traffic and analyzes it to identify
threats. An example of an alert that belongs to this category is the Suspicious Incoming
RDP Network Activity from Multiple Sources alert.
■■ Resource analysis This analyzes your Platform as a Service (PaaS) services, such
as Azure SQL, and triggers alerts based on this analysis. An example of an alert that
belongs to this category is the Potential SQL Injection alert.
■■ Contextual information This provides extra context to reach a verdict about the
nature of the threat and how to mitigate it.
Detection scenarios
There are many scenarios in which Security Center will rapidly warn you about a suspicious
activity. The following sections cover a couple of important scenarios to give you an idea of
how powerful Security Center detections are and the advantage of using multiple data sources
to enhance the confidence level of an alert.
4. The Security Alerts dashboard lists current alerts, organized by severity (with high-
severity alerts listed first), and a bar graph showing the distribution of high-, medium-,
and low-severity alerts. Click an alert type to open a new blade showing resources that
have been flagged with the alert. (See Figure 5-4.)
The list contains the following information about each attacked resource:
■■ The name of the attacked resource
■■ The number of times the resource was attacked
■■ The time at which the attack was detected
■■ The environment in which that the resource resides
■■ The state of the alert
■■ The severity of the alert
5. Click an attacked resource to see details about the attack, including the following.
(See Figure 5-5. Note that the subscription ID has been intentionally obscured in
this figure.)
■■ A clear description of the attack
■■ Attack-specific information, such as the source IP and the software used by the
attacker
■■ A list of steps to remediate the issue
6. Return to the main Security Center dashboard.
TIP You can use the Azure Activity Log to query security alerts originated by
Azure Security Center. For more information, see https://aka.ms/ASCActivityLog.
You can also use the Alert API to obtain these alerts; see https://aka.ms/ASCAlertAPI
for details.
Security incidents
Some attacks may happen in a completely isolated way. Others will be coordinated—that is,
part of the same attack campaign. Security Center can identify correlations among these types
of attacks and create a security incident that contains two or more related security alerts. To
see how this works, follow these steps:
1. In the left pane of the Security Center window, under Detection, click Security Alerts.
If Security Center has identified a security incident in your environment, it will create an
alert marked by a different icon. (See the first two alerts in Figure 5-6.)
FIGURE 5-6 Security incidents appear in the Security Alert dashboard with a different icon.
NOTE The advantage of using the Security Incident blade is that it tells you which
alerts are related. This can help you to track down the perpetrator and identify com-
promised systems.
3. Click an alert to see details about the alert. The details will be similar to those shown in
Figure 5-5.
4. Click a notable event. This opens a page containing contextual data about the event.
(See Figure 5-8.) This page shows the suspicious process name and the command
Custom alerts
Each environment may have its own unique processes that can be identified as suspicious. For
example, your organization might consider it suspicious to run a particular executable file, but
Security Center might not. To address this type of scenario, Security Center enables you to cre-
ate your own custom alerts. Follow these steps to create a new custom alert:
1. In the left pane of the Security Center window, under Detection, click Custom Alert
Rules. The Custom Alert Rules blade appears. (See Figure 5-9.)
2. Click the New Custom Alert Rule button. The Create a Custom Alert Rule blade
appears. (See Figure 5-10.)
TIP The query language used for this search is the Log Analytics language. For
more information about this language, and for more examples, see https://aka.ms
/laquerylan.
9. In the Period drop-down list, select the time interval that should be used for this query.
(By default, it will test over the last hour.)
10. In the Evaluation section, open the Evaluation Frequency drop-down list and specify
how frequently this custom rule should be executed.
11. The Generate Alert Based On section contains two settings that are directly correlated:
Number of Results and Threshold. Open the Number of Results drop-down list and
choose Greater Than. Then, in the Threshold box, type 2. The alert will be triggered if
the result for the query is greater than 2.
12. Select the Enable Suppress Alerts option if you want to set a time to wait before Secu-
rity Center sends another alert for this rule.
13. Click OK to create the new rule. It will appear in the Custom Alert Rules section of the
Custom Alert blade. (See Figure 5-11.)
FIGURE 5-12 A new security alert based on the custom rule that was created.
The approach you take when investigating a security issue may vary depending on
the attack, the amount of information available, and what you already know about the
attack. For this example, one option would be to analyze the information available from
the resource that was attacked—in this case, contosoweb1.
4. In the investigation map, click contosweb1 to see more details about it. Notice that
the investigation map also changes. (See Figure 5-15.) As you can see, there are more
than 45 alerts on this server, and there have been anonymous login attempts from the
contosoretail domain.
5. To explore further, click the Exploration option in the right pane. (See Figure 5-16.)
9. To visualize events correlated with the selected entity, click the Search option. The
example in Figure 5-18 shows the events correlated with a server.
Usually, this determination is accurate. However, in some scenarios, you may find that a
correlation between that entity and the incident does exist. In that case, you’ll want to
manually change that flag.
11. To change the flag, click the drop-down arrow next to the Unrelated heading, select
Related, and choose a reason in the drop-down list. (See Figure 5-20.)
NOTE This is only a sampling of questions to get you started. As you start creating
security playbooks, other questions may be raised.
Creating a playbook
In this example, the goal is to create a security playbook that sends an email anytime a high
alert is triggered. Follow these steps:
1. In the left pane of the Security Center window, under Automation & Orchestration,
click Playbooks. The Playbook dashboard opens. Assuming this is the first time you’ve
created a playbook, the dashboard will be empty, as shown in Figure 5-21.
7. Under Condition, click the first box, and select Alert Severity from the drop-down list
that appears. Then click the gray area outside the Condition settings to hide the drop-
down list.
8. Leave the second box with the default option (Is Equal To).
9. Click in the third box and type Medium.
10. In the If True section, click Add an Action, and choose Office 365 Outlook from the
drop-down list that appears
11. Open the All Actions drop-down list and choose Office 365 Outlook – Send an Email.
12. Sign in with your Office 365 or corporate Outlook account. This is the email address that
will be used to send the email when this condition is met. You should see a dialog box
like the one shown in Figure 5-27.
13. Type the destination address in the To field. This is the mailbox that will receive the alert.
If you want to send the alert to more than one mailbox, separate each address with a
semicolon.
14. In the Subject field, type a brief message that reflects the intent of the email—for
example, High Severity Alert Detected.
15. In the Body field, type a generic message, and concatenate it with the variables that
appear in the drop-down list next to the Send an Email box. (See Figure 5-28.)
16. If you want to trigger an action if the alert is not a high priority, repeat steps 10–15 in the
If False section.
17. Click Save in the upper-left corner of the Logic Apps Designer dashboard.
18. Click Close in the Logic Apps Designer dashboard and in the playbook’s properties.
NOTE As of this writing, the playbook feature is on preview and is a manual process.
1. In the left pane of the Security Center window, under Detection, click Security Alerts.
2. The playbook you created applies to high-severity alerts. To meet this condition, click a
high-priority alert.
3. Click the attacked resource that corresponds to the high-priority alert. A blade for the
attacked resource opens.
4. Click the Run Playbooks button. The Playbooks blade appears. (See Figure 5-29.)
FIGURE 5-29 The Playbooks blade with the playbook you just created.
FIGURE 5-30 The Run History tab shows a history of every execution of this playbook.
4. For more details on a particular execution, click the execution line. The Run History
blade opens with the Logic App Run dashboard displayed. (See Figure 5-32.)
Notice that in the workflow, a small green check mark appears in the upper-right corner
of each box. This indicates the successful execution of that particular step.
5. If you don’t see a green check mark, click the step to view the raw data and trouble-
shoot. For example, if you click the When a Response to an Azure Security Center
Alert Is Triggered option, you will see the raw input and output received by the Logic
App. (See Figure 5-33.)
TIP The following presentation, delivered by co-author Yuri Diogenes at Ignite 2017,
shows how to integrate playbook with Slack: https://youtu.be/e8iFCz5RM4g.
I n this chapter, you will learn how Azure Security Center works to enable advanced
threat protection not only for your Azure-situated assets but also for your on-premises
deployments. To help you understand the overall threat landscape and what modern
cybersecurity professionals have to deal with today, this chapter begins with a discussion
on how preferences are changing from threat protection to threat detection (and why
this is probably a good thing). It also covers methods of threat detection and how Azure
Security Center uses them to catch attackers as early as possible. After that, the chapter
looks at the cyber kill chain and how Azure Security Center uses this construct to assemble
fusion alerts, which are high-quality and high-fidelity alerts that enable you to focus your
attention on the most pressing security issues confronting you today. Finally, the chapter
covers application whitelisting, just-in-time virtual machine (VM) access, and connected
security solutions.
99
Behavioral analytics
Looks for known patterns
and malicious behaviors
Partners
Integrates alerts from partner
solutions, like firewalls and Fusion
antimalware
Combines events and alerts from across
the kill chain to map the attack timeline
Atomic detection
Atomic detection is relatively simple in its methodology and execution. One type of atomic
detection is based on traditional signature-based detection, while the other is based on very
simple, well-defined, and unequivocal behavior.
MFA
Firewalls
and
Antimalware
CEF-compliant
solutions
Azure Active
Directory
Information
Protection Advanced
Threat
Analytics
NOTE One security advantage of using the public cloud is that the cloud service
provider has access to threat intelligence from hundreds, thousands, or even millions of
machines, and can use this information to help protect your deployments. This type of
information sharing is incredibly helpful in ensuring that all users on the cloud are secure.
Behavioral analysis
Atomic detection and threat intelligence are both very useful for identifying specific attacks
and related dangerous activities. Both are usually correct in their assessments. However, by
their very nature, both these types of threat detection require you to be aware of very specific
Anomaly detection
Security professionals must understand what is normal to be able to understand what is not
normal—that is, to detect an anomaly. You need a baseline that defines normal—or at the very
least, precedented—from a security standpoint. This baseline must consider the following:
■■ The amount of time used to determine the baseline values Taking a long time to
determine these values will lead to a more accurate baseline. Taking less time will enable
you to put protections into place more quickly; it might also result in a baseline that is
more sensitive to very short-term patterns that might disappear or get lost (or at least
be very hard to find) when samples become too large.
■■ The factors to be baselined It might be a bit of a stretch to say that there is an almost
infinite number of factors that can be baselined from a security perspective. Still, the
number is significant—too large to provide the type of information you want. It’s best to
focus on key areas that will provide the most impactful information when subjected to
statistical analysis.
■■ An adequate level of granularity for the baselined values The baseline must al-
low for the right level of granularity. If it is too coarse, the baseline will be less effective
because smaller changes in values will be lost, leading to false negatives.
Azure Security Center creates baselines for VMs across an array of parameters that have
been deemed useful for determining the current security state. The parameters used, and the
details of how baselines are configured and calculated, is a trade secret—one of the many
“secret sauces” that make Azure Security Center today’s superior security solution. However, we
can tell you that for most of your VMs, the baseline period will be 30 days—although, again,
this will vary. Security defenders cannot be bound by strict adherence to orthodoxy. After all,
Not all anomalies are security issues, but all security issues are anomalies (unless your
security architecture and implementation is so bad that security events are the norm in your
environment—in which case you have problems that must be addressed well before you at-
tempt to leverage the subtle power of anomaly detection). Figure 6-4 provides a view of what
anomalies might look like.
Pattern 1 Pattern 2
Pattern 1 consists of a collection of blue dots that appear in particular positions along the X/Y
axis. (We’re measuring on three dimensions: X/Y/color). This is the baseline pattern. Pattern 2
represents a slice of time after the baseline was set. There is one obvious difference: the color of
the dots. Another anomaly is the presence of two extra dots in Pattern 2.
With anomaly detection, you progress from detecting things you already know are bad to
detecting things you’re not sure are bad. Isolated events often appear to be innocuous, but
when a certain combination of isolated events occurs in a particular order, it may be a signal
that something very bad is taking place. Anomaly detection algorithms are designed to detect
these combinations. In addition, as you’ll discover in the next section, these algorithms can be
used in a process of correlation or reassessment to reveal very high-fidelity findings and trigger
alerts related to those findings.
NOTE If you are not a security professional and don’t want to be one, don’t worry. You
don’t need to remember the details of the cyber kill chain to understand how Azure
Security Center uses it to help secure your assets.
The original cyber kill chain was divided into numerous phases:
1. Reconnaissance During this phase, the attacker identifies the best targets.
2. Weaponization Here, files are altered to make them weapons against a target system
and are used to install malicious code.
3. Delivery At this point, weaponized files are placed on the target.
4. Exploitation During this phase, weaponized files are detonated—that is, they’re run
on the victim system.
5. Installation At this point, a back door is installed on the compromised system, giving
the attacker persistent access.
6. Command and control (C&C) Here, malware on the compromised system communi-
cates with a C&C system that gives the attacker access to the resources required to carry
out his or her objective.
7. Actions on objectives At this point, the attacker carries out his or her objectives,
which may be predefined or have evolved based on discovery.
FIGURE 6-6 A list of security incidents, including the one generated from the scenario outlined here.
It’s up to you whether you want to monitor for whitelist violations and actively block them.
In most cases, users monitor for these violations over a period a time. In this way, they develop
confidence in the whitelist and can determine whether disabling processes not on the whitelist
will interfere with the normal function of applications.
■■ Recommended This tab, shown in Figure 6-9, shows resource groups that, according
to Azure Security Center, should be configured to support whitelisting. When you select
a resource group, you’ll see VMs that you can configure for application whitelisting as
well as a list of top-level paths. (See Figure 6-10.) You can expand these paths to see pro-
cesses that the system has identified as candidates for whitelisting. (For the best view,
maximize the window.) Figure 6-11 shows processes in the program files—many of which
you’re probably familiar with—that Azure Security Center has flagged for whitelisting.
Just-in-time VM access
To provide remote access to VMs, the public cloud infrastructure provider must allow all
remote management traffic to those VMs. To do this, it uses RDP, SSH, and remote PowerShell.
Using these tools is easy—and nothing beats easy. Unfortunately, easy is often the enemy of
security, so it’s a difficult balancing act.
NOTE There are alternative methods for providing remote management traffic ac-
cess to VMs. Such methods include point-to-site VPN, site-to-site VPN, and varieties of
dedicated WAN link solutions.
The most common attack against VMs in Azure (and other public cloud service providers) is
an RDP or SSH brute-force attack. VMs are continuously hit by attempts to log on. If you have a
strong password policy, it’s unlikely your VMs will be compromised. However, if you’re a secu-
rity professional, you already know that most password policies are not strong and that users
often use easy-to-guess passwords.
You can take various steps to reduce the chance of compromise due to a brute-force attack,
but you probably don’t want to hand over these tasks to your public cloud service provider.
However, you might want to consider letting your public cloud service provider help you with
network access to management ports to your VMs. That’s what Azure Security Center just-in-
time (JIT) VM access does. It allows you to control who can gain access to predefined manage-
ment ports on a VM, when, and for how long. This control—which is enabled through Azure
network capabilities rather than through any feature or system on the VM itself—is exerted
over incoming connections from the internet.
■■ Configured The Configured tab is shown in Figure 6-13. It shows a list of VMs that
have been configured to support Azure Security Center JIT. It also indicates how many
times users have logged in to the VMs.
■■ Recommended This tab, shown in Figure 6-14, contains a list of VMs that aren’t cur-
rently configured to use Azure Security Center JIT—but perhaps should be.
The JIT VM Access Configuration screen enables you to specify the ports and protocols
to which JIT VM access will apply. The default ports and protocols are as follows:
■■ Port 22 (SSH)
■■ Port 3389 (RDP)
6. The Request Access page opens. (See Figure 6-19.) Its contents vary depending on the
policy settings assigned to the VM. For added security, toggle off any ports that are not
required.
7. Back in the Configured tab, click the dots to the right of the VM entry to view the op-
tions shown in Figure 6-20. These options are as follows:
■■ Properties This shows the properties of the entry.
■■ Activity Log This shows the related activity log entries.
■■ Edit This enables you to edit information about the entry.
■■ Remove Select this to remove the entry.
In this chapter you will learn how to integrate Azure Security Center with Splunk so that
information gathered by Azure Security Center can be integrated into your on-premises
Splunk deployments.
Figure 7-1 provides a high-level view of the overall architecture of the solution. The
key enabling features for the solution include Azure Event Hubs, Azure Monitor, and a
Security incident and event management (SIEM) connector add-on that enables the SIEM
to poll the event hub to bring the information into the on-premises SIEM.
Activity Log
Azure Key Vault Event Hub splunk>
Access Policy
Secret
Event Hub
splunk>
Heavy Forwarder
Activity with Addon
Log
Profile
Activity Activity
Log Log
Profile Profile
FIGURE 7-1 A high-level view of the overall architecture of the Azure Security Center
and Splunk integration solution.
121
P rior to Azure Monitor, each Azure service provided its own method of
accessing monitoring data. Collecting log and metric data from Azure
services involved a variety of methods, including querying REST APIs, reading
from Azure Storage accounts, or even connecting to FTP servers. To help navi-
gate this complexity, the Azure Security team created the Azure Log Integrator
tool, which collected security data from a variety of sources, standardized and
formatted the data, and passed it along to SIEMs. Soon after that, Azure Monitor
was introduced—a platform-monitoring service that offered a common way
for all Azure services to expose their monitoring data.
Azure Monitor operates at enterprise cloud scale and simplifies the manage-
ment of routing log data into SIEMs using a single schema and access point
across all Azure services. This dramatically simplifies Azure log integration
with SIEM tools and includes the alerts available from Azure Security Center.
Azure Monitor is Azure’s central logging pipeline going forward and provides
several out-of-the-box integrations with popular SIEM tools such as Splunk
and IBM QRadar.
122 Chapter 7 Security incident and event management (SIEM) integration with Splunk
124 Chapter 7 Security incident and event management (SIEM) integration with Splunk
2. Click New Application Registration at the top. (See Figure 7-6.) The Create blade
opens.
3. In the Create blade (see Figure 7-7), enter the name of your app—for example,
contoso.siem.example.
4. Select Web App/API in the Application Type drop-down list.
NOTE This does not have to be a real, fully qualified domain name for the purposes
of this SIEM pipe. You just need to enter a value here to support app creation.
6. Click the Create button at the bottom of the blade to create the application.
7. In the Azure Active Directory blade, click the App Registrations button again. (See
Figure 7-8.)
8. In the search box, enter the name of the new app you just created—as shown in this
example, contoso.siem.example—and click the app when you find it.
9. Select Keys. (See Figure 7-9.)
NOTE If you do not see that option, it means you are not an administrator for the key.
If you’re not an administrator, contact an admin and request access.
126 Chapter 7 Security incident and event management (SIEM) integration with Splunk
13. Copy the base64 string value that appears in the Value Will Be Displayed on Save box
in the Value column. You will store this value in your key vault, as described in the next
section.
IMPORTANT: Once you click Save, quickly copy the base64 string value (to store in
your key vault; see the next section). When you leave this page, the value will be hidden
and will not be retrievable by the UI. We refer to this secret as “AppPassword” as we
move forward in this example.
7. Click the Access Policies button. The Access Policies blade opens.
128 Chapter 7 Security incident and event management (SIEM) integration with Splunk
FIGURE 7-13 Click the Add New button to configure privileged access to the key vault.
9. The Access Policies blade opens with additional configuration capabilities so that you
can configure privileged access to the key vault. (See Figure 7-14.)
10. To ensure that the AAD application you created has access to this key vault, open
the Configure from Template drop-down list and choose Secret & Certificate
Management.
13. Click the Create button at the bottom of the Add Access Policy blade, and then click the
Create button at the bottom of the Create Key Vault blade.
FIGURE 7-16 Click the Secrets button to start the process of putting a key into the vault.
1 30 Chapter 7 Security incident and event management (SIEM) integration with Splunk
1 32 Chapter 7 Security incident and event management (SIEM) integration with Splunk
4. A new blade opens where you will create a shared access key for event hub access. (See
Figure 7-22.)
11. Click the blue button next to the primary key, and copy the secret value from that line
(we will refer to it as EventHubPrimaryKey). (See Figure 7-26.)
The next step is to store this value in Azure Key Vault as a secret.
Placing the event hub shared access key in Azure Key Vault
1. Open the Key Vault blade and confirm that the ContosoSub subscription for the SIEM
pipe is selected in the filter at the top.
2. Select the SiemPipeKV key vault.
1 34 Chapter 7 Security incident and event management (SIEM) integration with Splunk
5. The Create a Secret blade opens, in which you can configure the new secret. (See Fig-
ure 7-29.)
6. From the Upload Options drop-down list, select Manual.
7. Enter a name for the secret in the Name field. In this example, use ProdEventHub
Credential.
8. Under Value, paste the value you copied from the AAD app creation process, which is
EventHubPrimaryKey.
9. Under Content Type, enter ListenOnlySharedAccessKey (make sure that you enter
it exactly as it is written here, as it is case sensitive). Leave the Set Activation Date and
Set Expiration Date check boxes unselected.
10. Confirm that Enabled is set to Yes.
11. Click the Create button at the bottom of the Create a Secret blade.
2. Click the Export option at the top of the Monitor blade. (See Figure 7-31.)
3. A new blade opens on which you can configure the data streaming to a SIEM. (See
Figure 7-32.)
4. Select the ContosoSub subscription.
NOTE We recommend that you keep this check box as is (meaning to have all regions
selected). The filter is exclusive regarding the regions selected. Any selection here
means that only activities marked for those selected regions will arrive. Most activities
do not note region and are reported globally, and so any specific selection will negate
the arrival of global items.
6. Select the check box Export to an Event Hub to enable the data stream into the event
hub (from an activity log).
1 36 Chapter 7 Security incident and event management (SIEM) integration with Splunk
8. Select ContosoSub from the Subscription drop-down list for the SIEM pipe. (See
Figure 7-33.)
2. In the search box, enter Splunk enterprise and select the Splunk Enterprise template
VM. (See Figure 7-35.)
3. Read the documentation carefully and set up any required licenses as detailed.
4. Click Create when ready.
5. On the Basic page, select a VM user name and password (we recommend Store All
Passwords in Key Vault).
6. Select the ContosoSub subscription for the SIEM pipe.
7. Under Resource Group, select the Create New option button.
8. Name the new resource group SiemPipeSplunkVmRG.
1 38 Chapter 7 Security incident and event management (SIEM) integration with Splunk
NOTE The template will create the VM with the name standalone-vm by default.
Monitoring identity
and access
T hese days, security monitoring goes beyond assessing the security state of your work-
loads. You must take a broader approach that also includes identity and access. When
an adversary can compromise one user’s credentials, that adversary can leverage the
legitimate account for a much larger attack campaign. Regardless of where your work-
loads are located—in the cloud or on-premises—it is imperative to monitor your users’
behaviors, their access, and how their credentials are used.
In this chapter, you will learn how to use Azure Security Center to monitor your users’
identity and access requests, to integrate with Azure AD Identity Protection, and to cus-
tomize your search when investigating credentials that were potentially compromised.
141
This dashboard has a great summary of all identity-related activities monitored by Security
Center. Security operations personnel should visit this dashboard multiple times throughout
the day to quickly assess the current identity state.
This dashboard contains three major sections:
■■ Identity Posture
■■ Failed Logons
■■ Logons Over Time
The following sections discuss these dashboard features in more detail.
Failed logons
The Failed Logons section of the Identity & Access dashboard conveys at a glance the main
causes of failed logons.
When a user fails to authenticate, Windows generates an event called event 4625. To inves-
tigate why a particular logon failed, click it in the list in the Failed Logon Reasons section. As
shown in Figure 8-4, an Event 4625 window opens that shows the reason for the failure. (See
the Failure Information section.)
The information available in the Event 4625 window may vary depending on the failure
reason. Table 8-1 lists some of the most common reasons.
When reviewing the Event 4625 window, pay close attention to the LogonTypeName field. If
this field is set to 3, it means the logon attempt came from the network. In this case, you’ll also
see an IPAddress field with the corresponding IP address. If LogonTypeName is set to 5, it means
the logon attempt is coming from a service or process. A Process field will contain the process
name. The following code contains the entire contents of the screen shown in Figure 8-4:
The Failed Logon Reasons section of the dashboard also contains a list of the top
10 accounts that failed to log on. Also, as with the Logons section of the dashboard,
clicking a tile opens the Log Search dashboard with a relevant query result.
5. In the Select a Workspace drop-down list, select the workspace you want to monitor.
6. Click Connect.
After the connection is made, you will use the Azure AD Identity Protection dashboard to
configure this service and to manage users. To learn more about the capabilities offered by
Azure AD Identity Protection, visit https://aka.ms/riskyuser.
5. Click the Analytics button. The Azure Log Analytics page opens.
6. Click the plus sign to open a new tab. (See Figure 8-9.)
7. In the New Query 1 tab, type the query shown in Figure 8-10, but change the computer
name to one that is relevant to you. Then click Go.
The query in Figure 8-10 searches for user accounts that failed to authenticate (Event
ID == 4625), where the account name is ADMINISTRATOR and the computer is ContosoWeb1.
ContosoRetail.com. If the query yields results, a table containing all matches will appear.
10. Type SecurityEvent in the New Query 1 tab. Azure’s IntelliSense feature suggests
various SecurityEvent-related attributes. (See Figure 8-12.) This makes it even easier to
create custom queries.
The following scenarios provide more examples of how queries can be useful when investi-
gating authentication-related issues:
■■ Account enumeration Suppose you are investigating a potential lateral movement
in your environment. One way to perform this lateral movement is through account
enumeration. Every time a security-enabled local group is enumerated, it triggers event
4799. The following query returns computers that have experienced this event, enabling
you to identify all computers that were a target of the enumeration:
SecurityEvent | where EventID == 4799
■■ Process creation Imagine you are investigating the use of non-authorized software
in your environment to determine when this software was launched. You aren’t sure of
the exact command line for the software, but you know it starts with cm. You also know
that every time a new process is created, it triggers event 4688. To find software that
contains cm in the command line and triggers event 4688, try the following query:
SecurityEvent | where EventID == 4688 and CommandLine contains "cm"
T he famous Chinese military strategist and philosopher Sun Tzu once said, “Every battle
is won before it is fought”—meaning that in order to win, you must gather intelligence
so that you know your enemy, their strategies, and how best to enhance your defense.
These days threat intelligence is a requirement to stay on top of new threats, how those
threats behave, and who the threat actors are. Security Center leverages the Microsoft
Threat Intelligence Center (MSTIC) to improve its detection capabilities, enhance its accu-
racy to avoid false positive alerts, and enable customers to make proactive cybersecurity
decisions. In this chapter, you will learn how to use MSTIC to identify security issues in your
environment.
153
Notice that Figure 9-1 contains an entry for “hunters.” These hunters—which are simply
human teams—play a significant role: identifying attacks, helping improve analytics, and
feeding information back into the product. Hunters search constantly for adversaries in various
environments (Azure, Office 365, Microsoft IT, Windows ATP Customers, and so on) as well as
creating, tuning, and validating new analytics to improve the overall detection capability.
Microsoft tracks an enormous number of threat actors, and each threat is han-
dled by a virtual team. Products are instrumented to provide security-relevant
data with privacy and compliance in mind. This data is used in analytics to iden-
tify abnormal behaviors. Security analysts perform investigations to understand
the scope and scale of cyberthreats through log analysis, forensics, data mining,
and detonation of malware samples.
After an attack, customers want to know why they were attacked, the attack’s
origin, and who conducted it. Without this context, an alert is just a piece of
information. Using threat intelligence data, Security Center provides techni-
cal, activity group, and campaign reports that identify adversary goals, tactics,
techniques, procedures, and targeted industries. This best-in-class threat intel-
ligence is used to protect all Security Center customers. Understanding the
scope, nature, and intent of attacks acquired through threat intelligence helps
customers make informed and timely cybersecurity decisions.
Security Center can use threat intelligence information to alert you to threats from known
bad actors—for example, an outbound communication from a virtual machine (VM) to the
IP address of a known botnet or darknet. This behavior would indicate that your resource has
been compromised and an attacker is attempting to execute commands on that resource or
perform data exfiltration.
NOTE At the time of this writing, the Security Center integration with Windows Server
Defender Advanced Threat Protection (ATP) is in preview. This integration enables you
to go beyond what Security Center finds to see more details about what happened at
the endpoint. The user interface (UI) experience in this preview includes in the Security
Center Investigation dashboard a hyperlink to Windows Defender Security Center.
Clicking the link shown in Figure 9-2 opens a new browser window with a report, in PDF
format, about spambots and email flooders. This report contains information you can use to
better understand how to defend against this type of attack. Figure 9-3 shows the front page
of this report.
5. Click the pie chart or click a country in the list below it. Log Analytics opens the query
result for your selection. Figure 9-5 shows the query result for the pie chart.
6. In the left pane, select the WireData (network traffic) or W3CIISLog (Internet Informa-
tion Services logs) check box to filter the data.
7. To find out which systems were compromised and are now part of a botnet, click Botnet.
A list of computers appears in the right pane, and each computer has a set of fields and
values. Following is an example with W3CIISLog:
2/11/2018 4:02:29.000 PM | W3CIISLog
...RemoteIPCountry:United States
...TimeGenerated:2/11/2018 4:02:29.000 PM
...sSiteName:Default+Web+Site
...sIP:10.6.0.5
...csMethod:HEAD
...cIP:XXX.XXX.XXX.XXX
...scStatus:404
...TimeTaken:30
...Computer:ContosoWeb1.ContosoRetail.com
...MaliciousIP:XXX.XXX.XXX.XXX
...Severity:2
...SourceSystem:OpsMgr
...csUriStem:/phpmyadmin/scripts/setup.php
These entries contain much useful information, including the malicious IP, the computer
name, the source IP (in the case of outgoing traffic, this represents the compromised system),
the threat type, and the dates when the threat was first and last reported. This information can
be used to do the following:
■■ Determine the nature of the attack.
■■ Determine the point of origin of the attack.
■■ Identify the systems that have been compromised.
■■ Identify the files that have been accessed and determine the sensitivity of those files.
Threat intelligence data, which includes a list of malicious IPs, is updated frequently and
adapted to fast-moving threats. Due to its nature, it should be combined with other sources of
security information while investigating a security alert.
NOTE In a real investigation, you would click all the security alerts in the security inci-
dent. In this example we’ve clicked only the first one.
Although this is valuable information, you still need to understand which machine initiated
this operation. For that you can use Security Center’s search feature. In this scenario, you might
enter a query like SecurityEvent | where CommandLine contains "psexec". (For more on
the search feature, refer to Chapter 8.)
TIP To simulate these security alerts in your own environment, follow the instructions in
the Azure Security Center Security Incident Playbook, at https://aka.ms/ASCSecPlaybook.
In Chapter 2, you learned what a workspace is and how it works, and you explored some
design considerations to determine how many workspaces you might need for your envi-
ronment. In this appendix, you will learn how to create a new workspace and how to config-
ure computers managed by Security Center to use this workspace as their main repository.
Whatever the reason may be, if you determine during the design process that you need
more than one workspace, you can use Log Analytics to create one. Follow these steps:
1. Open the Azure Portal and sign in as a user who has Security Admin privileges.
2. In the left pane, click More Services, and type Log Analytics.
5. Click Save.
Security Center will configure all computers and VMs to report to this new workspace. This
remapping might take some time. The amount of time it takes depends on how many comput-
ers and VMs you have in your environment.
If you need to move just a few computers and VMs from one workspace to another, the easiest
way to do so is via Log Analytics.
1. Open the Azure Portal and sign in as a user who has Security Admin privileges.
2. In the left pane, click More Services, and type Log Analytics.
3. In the Log Analytics page, click the workspace containing the VMs you want to move.
4. In the workspace’s page, under Workspace Data Source, click Virtual Machines to
view a list of machines in that workgroup, as shown in Figure A-4.
FIGURE A-4 Viewing the VMs that have (and have not) been moved to the new workspace.
5. As shown in Figure A-4, you have one VM that belongs to another workspace (the
default one), and another VM that is not connected to any workspace. You can connect
this VM to this workspace by clicking on the VM, and then clicking Connect.
In Chapter 4, you learned how to remediate operating (OS) system vulnerabilities based
on Common Configuration Enumeration (CCE) recommendations. Azure Security Center
monitors security configurations by applying a set of recommended rules for hardening
the OS. Although these recommendations are important, in some scenarios organizations
might want to create their own set of security configurations to validate that their servers
are compliant with it. In this appendix, you will learn how to customize the OS security
configuration in Security Center.
NOTE At the time of this writing, this feature is in preview (released in January
2018) and the only supported Operating Systems are Windows Server 2008, 2008
R2, 2012, and 2012 R2.
General considerations
Review the following considerations before making changes to the OS security configuration:
■■ Permission To perform this customization you need to belong to the Subscrip-
tion Owner, Subscription Contributor, or Security Administrator role.
■■ Tier The customization capability is available only in the Security Center standard tier.
■■ Affected resources The customization applies to all virtual machines (VMs) and
computers that are connected to all workspaces under the selected subscription.
Plan carefully before making changes that will have a broad impact.
Not all attributes are customizable. Only the following attributes can be changed:
■■ expectedValue This attribute’s field data type must match the supported values per
rule type. For example:
■■ baselineRegistryRules This value must match the regValueType defined in that
rule. (See this article for more information about registry values types: https://aka.
ms/registrytypevalue.)
■■ baselineAuditPolicyRules Use one of the following supported string values
for this value:
■■ Success and Failure
■■ Success
■■ Administrators, Backup Operators, or any other values from the list of allowed
user groups
■■ state The string can contain the options Disabled or Enabled. In the preview release,
the string was case-sensitive. Review the latest documentation (https://aka.ms/
CustomOSSec) to confirm that this still applies.
The audit policy rules (baselineAuditPolicyRules) contain a set of attributes. Some of these
correspond to Windows audit policies, such as Audit Policy: Account Management: Other
175
176
J cloud, 105–106
malware
I JIT Network Access, 37–38, 52 Antimalware installation, 55
JSON configuration apps as, 5
IaaS (Infrastructure as a OS customization, 169–172 Microsoft
Service), 17 policies, 48 Antimalware installation, 55
IAM (Access Control), 22 Just-in-Time VM access, 114–119. Monitoring Agent, 19
IC3 (Internet Crime Complaint See also VMs (Virtual Security Intelligence Report/
Center), 1–2 Machines) IP-address attacks, 7
Identity & Access, customizing Missing Disk Encryption, 52
search, 149–152 Missing Scan Data, 52
identity and access
activities, 141–142
K Missing System Updates, 52
Monitoring Agent, 19
Failed Logons, 144–147 Kemnetz, John, 122 MSRC (Microsoft Security
Identity Posture, 143–144 Key Vault blade Response Center), 153
Logons Over Time, 147–148 app password, 130–131 MSTIC (Microsoft Threat
management, 9 creating, 127–130 Intelligence Center), 153
restricting, 61–63 Kliger, Ben, 106
Identity Posture section, 143–144 Koren, Koby, 142
IExpress self-extractor, 29
inbound security rules, 62–63
N
Incident Playbook, 162. See also
playbooks
L network analysis alerts, 74
network protection, 12–13
incident response. See security Landau, Miri, 169 network recommendations
incidents legacy security policy, 33–38 internet-facing
crash-dump analysis, 76 Linux agents, installing, 27 endpoints, 61–63
detection scenarios, 75–76 local privilege escalation attack, 3 NSGs on subnets not
security alerts, 73–75 Log Analytics enabled, 59–61
spam activity, 75 customizing searches, 149–152 overview, 58–59
InfoSec Institute, lurking statistic, 5 IntelliSense, 152 restricting access, 61–63
initiative definitions and query language, 83 NGFW (Next-Generation
assignments, 44–45 query result, 158 Firewall) policy, 37, 58
website, 19 Nitol botnet, 2
177
178
179
180