MSFT Cloud Architecture Security
MSFT Cloud Architecture Security
MSFT Cloud Architecture Security
Architects
Microsoft cloud services are You own your data and identities
The largest portfolio of compliance standards and
built on a foundation of trust and the responsibility for Compliance
certifications in the industry.
and security. Microsoft provides protecting them, the security of
you security controls and your on-premises resources, and
capabilities to help you protect the security of cloud components We explain what we do with your data, and how it is
your data and applications. you control (varies by service type). Transparency
secured and managed, in clear, plain language.
The responsibilities and controls for the security of applications and networks vary by the service type.
Microsoft operates and secures Microsoft operates and secures the Microsoft operates and secures
the infrastructure, host operating infrastructure and host operating the base infrastructure and
system, and application layers. system layers. host operating system layers.
Data is secured at datacenters
You control access and secure your You control access and secure
and in transit between Microsoft
data, identities, and applications, data, identities, applications,
and the customer.
including applying any infrastructure virtualized operating systems,
You control access and secure controls available from the cloud and any infrastructure controls
your data and identities, including service. available from the cloud
configuring the set of application service.
You control all application code and
controls available in the cloud
configuration, including sample code
service.
provided by Microsoft or other sources.
Keys to success Your responsibility for security is based on the type of cloud service. The
following chart summarizes the balance of responsibility for both
Enterprise organizations benefit from taking a methodical approach to cloud Microsoft and the customer.
security. This involves investing in core capabilities within the organization
that lead to secure environments.
Responsibility SaaS PaaS IaaS On-prem
Governance & Identity Systems and
Data governance &
Security Policy Identity Management rights management
Microsoft recommends developing Identity services provide the
policies for how to evaluate, adopt, and foundation of security systems. Most Client endpoints
use cloud services to minimize creation enterprise organizations use existing
of inconsistencies and vulnerabilities identities for cloud services, and these Account & access
that attackers can exploit. identity systems need to be secured at management
or above the level of cloud services.
Ensure governance and security Identity & directory
policies are updated for cloud services Threat Awareness infrastructure
and implemented across the
organization: Organizations face a variety of security Application
• Identity policies threats with varying motivations.
Evaluate the threats that apply to your
• Data policies Network controls
organization and put them into context
• Compliance policies and by leveraging resources like threat
documentation intelligence and Information Sharing
Operating system
Administrative Privilege and Analysis Centers (ISACs).
February 2022 © 2022 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at [email protected].
Microsoft Cloud Security for Enterprise
Architects
Overview
Safeguard your SaaS, PaaS, and IaaS services and data from Microsoft or
other vendors with a comprehensive set of cloud security services.
Best together Leverages cross-product design and integration.
AI-powered Microsoft analyzes trillions of security signals a day and responds to new threats.
Transparent to users Most security functions are behind the scenes so your workers can focus on getting things done.
Extensible Includes support for third-party cloud services, cloud and on-premises apps, and security products.
Azure Active Directory Premium P1, Windows Hello, Credential Guard, Direct Access a a a a
Azure Active Directory Premium P2 a a
Azure AD Identity Protection a a
Microsoft Intune a a a a
Threat protection
Microsoft Advanced Threat Analytics, Windows Defender Antivirus, Device Guard a a a a
Microsoft Defender for Office 365, Microsoft Defender for Endpoint, Microsoft 365 Defender a
Microsoft Defender for Identity a a
Information protection
Sensitivity labels a a a a
Microsoft 365 data loss prevention a a a a
Microsoft Defender for Cloud Apps a a
Windows 11 or 10 Enterprise
Full feature set for identity and access management, threat protection, and information protection a a
Additional Azure services
Microsoft Defender for Cloud Microsoft Sentinel
Provides threat protection for workloads running in Azure, on A cloud-native security information and event manager
premises, and in other clouds. Integrated with Azure Security (SIEM) platform that uses built-in AI to help analyze large
Center. volumes of data across an enterprise.
Security solutions
Microsoft 365 and SaaS apps
aa a
a
Zero Trust identity and Ransomware protection for your Information protection for data Secure collaboration
device access Microsoft 365 tenant privacy regulations
February 2022 © 2022 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at [email protected].
Microsoft Cloud Security for Enterprise
Architects
Key components
Azure Active Directory (Azure AD) for user sign-ins and restrictions
Multi-factor authentication (MFA) Requires user sign-ins to supply an additional verification of identity.
Conditional Access Analyzes sign-in signals to make decisions about allowed access and to enforce organization policies.
Azure AD Identity Protection Detects potential vulnerabilities affecting your organization's identities and automates remediation of risks.
Device compliance policies Require users and devices to meet organization health requirements to help protect organizational data.
Use rules to ensure an organization's data remains safe or contained in a managed app for both enrolled and
App protection policies
personal devices.
Permissions Define what each allowed user and device is allowed to do within a cloud app and to its data.
Architecture
Signal Decision Enforcement
Azure AD
• User name Defender for Cloud Apps Microsoft 365
• Intune app protection
Conditional Access Conditional Access App cloud apps
policy restrictions
• Device type Control
• Azure Resource
Evaluation data Azure portal
Manager
A user sign-in event • Group membership • App info • Device info
includes a set of signals
about the user, the • Microsoft Threat intelligence info • Azure AD App Proxy On-premises apps
device, and other factors.
Grant access
• With MFA requirement • After password change Along with the sign-in session are restrictions from Intune
• With device compliance requirement app protection and MAM, Defender for Cloud Apps App
Control, Azure Resource Manager, and Azure AD
Deny access Application Proxy, which can enforce access to cloud and
on-premises apps and resources.
Azure AD uses the signals and additional evaluation data with
Conditional Access, Azure AD Identity Protection, Defender for Cloud apps can also use the attributes of the sign-in
Cloud Apps App Control, and Intune policies to decide to grant session to enforce their own restrictions, such as denying
access, require additional sign-in steps, or deny access. access to a sensitive resource from an unmanaged device.
February 2022 © 2022 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at [email protected].
Microsoft Cloud Security for Enterprise
Architects
Threat protection See prerequisite information for
Microsoft provides comprehensive threat detection and remediation across Microsoft and third- Microsoft 365 Defender and
Microsoft Sentinel for regional
party cloud apps and on-premises apps and the centralization of signals for analysis and threat
and government cloud
detection and response. The building blocks are Microsoft Defender and Microsoft Sentinel. availability.
Microsoft Defender
Use Microsoft 365 Defender and Microsoft Defender for Cloud to stop attacks across infrastructure and cloud
platforms, protecting Azure and hybrid resources including virtual machines, databases, containers, and IoT.
Microsoft 365 Defender portal
Microsoft 365 Defender
Microsoft 365 Defender
Unified pre- and post-breach enterprise defense suite that natively
coordinates detection, prevention, investigation, and response
across endpoints, identities, email, and applications to provide
integrated protection against sophisticated attacks.
Azure-based resources
Server VMs SQL Containers Network traffic Industrial IoT Azure App
Services
Microsoft Sentinel
A cloud-native security information and event management (SIEM) and security orchestration automated
response (SOAR) solution that provides intelligent security analytics across your entire organization,
powered by AI based on intelligence from decades of Microsoft experience.
Microsoft
Microsoft Microsoft Microsoft
Defender Microsoft Defender for
Defender for Defender for Defender for
for Cloud Cloud
Office 365 Identity Endpoint
Apps
Signals
Azure Services
Third-party Other Azure AD Cloud security SQL Azure Storage
SaaS and SaaS and and Azure AD and threat Server VMs Azure DNS
Storage Azure Resource
PaaS apps PaaS apps Microsoft 365 Identity intelligence Network Traffic Manager
Protection Industrial IoT Azure Key Vault
Azure App Services Azure App Service
Microsoft
Microsoft Microsoft Microsoft
Defender Microsoft Defender for
Defender for Defender for Defender for
for Cloud Cloud
Office 365 Identity Endpoint
Apps
SIEM data
Microsoft 365 Defender
SIEM data
Protect your sensitive information Protect against cyberthreats Assess the compliance of your
Control the use of Shadow IT
anywhere in the cloud and anomalies cloud apps
Identify the cloud apps, IaaS, and PaaS Understand, classify, and protect the Detect unusual behavior across Assess if your cloud apps meet
services used by your organization. exposure of sensitive information at rest. cloud apps to identify ransomware, relevant compliance requirements
Investigate usage patterns, assess the Leverage out-of-the box policies and compromised users or rogue including regulatory compliance and
risk levels and business readiness. automated processes to apply controls in applications, analyze high-risk industry standards. Prevent data
Manage them to ensure security and real-time across all your cloud apps. usage and remediate automatically leaks to non-compliant apps, and
compliance. to limit the risk to your limit access to regulated data.
organization.
Investigate risky Oauth apps Apply Azure Information Protection labels automatically
IT-managed
Microsoft Defender
Windows 11 or
for Endpoint Signals 10 device
Third-party SaaS
and PaaS apps
Microsoft Azure AD
Defender for Conditional
Cloud Apps Policy evaluation Access
Microsoft
Sentinel
Defender for Cloud Apps is a central collection point for app Defender for Cloud Apps uses Azure AD Conditional Access for
information, cloud app traffic logs from network edge devices, Conditional Access App Control, sends signals to Microsoft 365
device traffic information from Defender for Endpoint, and sign-in Defender, and sends SIEM data to Microsoft Sentinel.
information from Azure AD and other identity providers (IdPs).
Firewall/
proxy
Cloud discovery
Your
organization The Defender for Cloud Apps
portal provides aggregate
security posture and the
Defender for Cloud Apps details of incidents and
alerts.
App
connectors
Third-party Other
SaaS and SaaS and
PaaS apps Microsoft 365 PaaS apps Cloud
discovery
Cloud
app
traffic
Reverse proxy for Conditional
Access App Control
(access and session controls)
February 2022 © 2022 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at [email protected].
Microsoft Cloud Security for Enterprise
Architects
Information protection
Discover, classify, and protect sensitive information wherever it lives or travels.
Helps you classify, label, and protect your data. Help prevent accidental or inappropriate sharing of Discover and protect sensitive information
information with DLP policies. across multiple locations and devices.
Understand your data landscape and identify Apply flexible protection actions, such as See what’s happening with your sensitive
important data across your hybrid environment. encryption, access restrictions, and visual data and gain more control over it.
markings.
Resource What determines who can access? What can they do? How is it encrypted?
Files (protection that Actions allowed by rights Per-file encryption using either Microsoft-
Sensitivity label with permissions
travels with the file) granted to user with the label managed or tenant-managed keys
Sensitivity labeling
Sensitivity labels allow people in your organization to collaborate with others both inside and outside the organization by
placing labels that classify and protect your organization's content, such as files and email messages. Key features include:
Applies encryption, permissions, and content markings to files Support for containers that include Teams, Microsoft 365 Groups,
and email and SharePoint sites
Support for content in Office apps across different
platforms and devices Built-in labels that do not require a separate installed client
Microsoft 365
Sensitivity labels
Container Content Labels created by a
security administrator
SharePoint site
Container labels are manually
applied to SharePoint sites,
Site Content
Documents
folder label groups, or teams
DLP policies
DLP policies can identify and protect
Protect files and email with files and email with a content label
the content label
...
Most
restrictive Label n
Other files
Your Non-Microsoft
organization 365 files Third-party Microsoft 365 apps
Other files
DLP
Detect, warn, and block risky, inadvertent, or inappropriate sharing
of data containing personal or confidential information, both
internally and externally:
1 2 3 4
User creates a file User saves the User: Based on matching DLP
file in SharePoint policies for sensitive data types
• Adds data or OneDrive and • Sends an email and sensitivity labels, DLP can:
corresponding DLP scans the
to a sensitive file contents • Posts a message or a Allow
data type file to a Teams chat or
channel Block
• Adds sensitivity
label • Shares a file in Show policy tip
SharePoint or OneDrive
Send email notification
Deployment path
February 2022 © 2022 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at [email protected].
Microsoft Cloud Security for Enterprise
Architects
Deployment Register an app in Azure AD and make it available to your users to install and use.
Threat protection and detection Analyze alerts and incidents exposed in security portals for quick response and remediation.
Secure access Use Zero Trust to ensure strong authentication for users and compliant devices.
Governance Inventory, add, remove, and detect inactive or over-permissioned apps for removal.
Shared security signaling Do comprehensive cross-service analysis of alerts and their correlation and combination as incidents.
Components
Three Microsoft services included with Microsoft 365 E5 or with additional licenses provide protection
for apps in the Microsoft cloud.
All Microsoft cloud apps, • App consent activity • Monitor user consent and • Malicious apps (for
which includes: • User-to-app sign-in usage workflows example, consent
and permissions • Monitor user assignment phishing)
• Microsoft 365 apps • Weak credential detection • Impose just-in-time app • Overprivileged apps and
(included with Microsoft • App roles and groups access role assignments
365 and third-party) assigned • Use Azure AD Conditional • Unused apps
Azure AD • Other Microsoft and third- Access for app-to-app • Aggregated app risk
with Azure party cloud apps • Require authentication (across all signals)
AD Identity methods for apps and • Service Principal
Protection service principals compromise
• Revoke app’s access
token
All Microsoft cloud apps • App consent activity by • Alert on app's metadata • Office 365 audit log-
users values (for example, a based OAuth app
Microsoft • App metadata high permissioned app detections
Defender with an admin consent • OAuth app metadata-
and infrequent use) based detections (such
for Cloud
• Revoke an app's access as homoglyphs and
Apps token on alert insecure URLs)
• Anomalous behavior
activity by applications
All Microsoft cloud apps that • Microsoft 365 graph API • Restrict the type of data • API activity-based app
are OAuth-enabled and activity by resource and an app can access in compromise or malicious
App access Microsoft 365 data data type Microsoft 365 behavior
governance through the Microsoft Graph • View new or risky apps • Alert on apps that go • API inactivity and
add-on APIs that access Microsoft 365 outside predefined API inactive graph
APIs in the tenant activity permissions
• Azure AD
Attacker uses illicit app consent grant to access user data
• Defender for Cloud Apps
Malicious apps use the Microsoft 365 app platform to access data App governance add-on
Cloud apps
Microsoft
OAuth
Users on Defender for
Apps that are OAuth- and
devices Cloud Apps
enabled and Graph
access Microsoft API app
activity
Sign-in Azure AD 365 data through the signals App
and Azure Graph APIs governance
AD Identity
add-on
Protection
Signals
Microsoft Defender for
Cloud Apps portal
Azure AD Identity Protection
in the Azure AD Admin portal
SIEM data
Azure AD Identity Protection in the Azure AD Admin portal, the Defender for Cloud Apps portal,
Consistent incident and app governance in the Microsoft 365 Defender portal provide a common way to view
response experience summaries of threat information in dashboards and the ability to analyze and respond to app-
based alerts and incidents.
Security signals from Azure AD Identity Protection and Defender for Cloud Apps with the app
governance add-on feed into Microsoft 365 Defender for an eXtended Detection & Response
Shared security signaling (XDR) solution. You can perform incident response for app-related incidents from the Microsoft
with centralized incident 365 Defender portal.
response and orchestration
The Microsoft 365 Defender security signals can also be sent to Microsoft Sentinel as SIEM data for
security orchestration automated response (SOAR)
User sign-ins with Azure Network traffic with App platform use with the
Devices with Intune
AD Defender for Cloud Apps app governance add-on
Conditional Access policies to • Device compliance Conditional Access policy to Usage policies for:
require: requirements policies use Conditional Access App • Increase in users
• Multi-Factor • Level 2 and 3 App Protection Control for specific apps, • High data volume
Authentication (MFA) Policies (APP) for data groups, and users
• Only approved apps protection Permissions policies for:
• Blocking of legacy Defender for Cloud Apps • Overpermissioned
authentication session policies to: • New app with high-
• Compliant devices (PCs, • Monitor all activities privileges
mobile) with Intune • Block all downloads • New app with app-only
management • Protect files on download permissions
• Protect uploads of
User consent settings for: sensitive files Certification policies for:
• Allowing • Certification loss
• Blocking • New uncertified app
• Verified publishers
App lifecycle
Use these steps for the lifecycle of apps in your Microsoft cloud subscriptions.
1. Azure AD Conditional Access Add the new app to Conditional Add the new app to app usage or
policies: Add app to the list of Access App Control policies. app permissions policies.
allowed apps.
2. Intune: Add app to MAM and APP
policies.
2. Deployment 3. Try the app for 30 days in a test
tenant.
4. Sign-off for the app in your
production tenant.
5. Try the app for 60 days in your
production tenant before
widespread deployment.
1. Monitor Azure AD Identity 1. Monitor app usage by users. 1. Monitor the app’s usage of the
Protection alerts for compromised 2. Resolve alerts and incidents. platform.
3. Run state credentials. 3. Modify Conditional Access App 2. Resolve alerts and incidents.
2. Update Conditional Access and Control policies as needed. 3. Modify app usage and
Intune policies as needed. permissions policies as needed.
1. Azure AD Conditional Access Remove the app from Conditional Remove the app from usage and
policies: Remove the app from the Access App Control policies. permissions policies.
list of allowed apps.
4. Decommission 2. Intune: Remove the app from
MAM and APP policies.
3. Remove the app registration from
Azure AD.
More Microsoft
Identity Networking Hybrid
cloud architecture
models aka.ms/cloudarchidentity aka.ms/cloudarchnetworking aka.ms/cloudarchhybrid
February 2022 © 2022 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at [email protected].