Index

A

AAD (Azure Active Directory), 125127

access and identity

activities, 141142

Failed Logons, 144147

Identity Posture, 143144

Logons Over Time, 147148

management, 9

restricting, 6163

Access Control (IAM), 22

ACLs (access control lists), 12

Activity Log, 78

AD Identity Protection, integration with ASC, 148149

Adaptive Application Controls, 38, 111114

agents

installing, 2630

missing and not responding, 52

removing, 35

Amazon EC2 keys, theft, 7

analytics. See Log Analytics

anomaly detection, 20, 106108

Antimalware installation, 55

application controls, 111114

application whitelisting, 111114

applications. See also logic app

firewalls, 6871

as malware, 5

ASC (Azure Security Center). See also security; SIEM (Security Incident and Event Management); Splunk integration solution

access control, 22

analytics, 20

architecture, 1821

assessment, 3032

connectivity, 18

considerations, 2224

dashboard, 2122, 142

detection capabilities, 2021

event evaluation, 20

Failed Logons, 144147

features, 1516

Identity Posture, 143144

incorporating, 2425

intelligence resources, 104

JIT VIM access feature, 115119

Logons Over Time, 147148

Monitoring Agent, 19

next-generation policy, 3843

onboarding resources, 2530

overview, 1718

permissions, 4950

RBAC (role-based access control), 2223d

recommendations, 2324

security operations, 2425

security policy, 23

storage, 23

subscription, 1718

tiers, 1718

assume-breach mentality, 6. See also attacks

atomic detection, 101102

ATP (Advanced Threat Protection, 155

attack vectors, identifying, 23

attacked resources, listing, 7778

attacks. See also assume-breach mentality; detection capabilities; Trojans

brute force, 85

drive-by download sites, 4

IP addresses, 7

local privilege escalation, 3

RDP brute force, 114

SSH brute-force, 114

attributes, obtaining for VMs, 167

authentication-related issues, investigating, 152

Azure AD Identity Protection

customizing search, 149152

integration, 148149

Azure Automation and PowerShell, 30

Azure Log Analytics

customizing searches, 149152

IntelliSense, 152

query language, 83

query result, 158

website, 19

Azure Monitor add-on

accessible logs, 124

event-hub connection, 136138

and Splunk, 139

Azure Policy. See also policies; security policies

customizing, 49

definitions and assignments, 44, 48

elements, 47

exploring, 4548

initiative definitions and assignments, 4445

JSON configuration, 48

overview, 4344

scope, 44

Azure Portal, 1112

Azure security. See also security

Disk Encryption, 14

host protection, 12

network protection, 1213

overview, 1112

storage protection, 14

B

behavioral analytics, 20, 104105

blades, security policies, 3536

BLOBs (binary large objects), 37

botnets, defined, 2

breaches. See assume-breach mentality; attacks

brute-force attacks, 85

C

C2 (command and control) servers, 4

CAV (counter-antivirus) services, 2

CCE (Common Configuration Enumeration), 25, 52, 5658

cloud defense

cyber kill chain, 108111

fusion alerts, 108111

JIT VM access, 114119

threat detection, 100108

threat prevention vs. detection, 99100

cloud security, rethinking, 3132

cloud threats

access management, 9

compliance, 89

data protection, 10

endpoint protection, 10

identity management, 9

and machine learning, 105106

operational security, 9

overview, 78

risk management, 9

compliance, 89

compute recommendations

CCE (Common Configuration Enumeration), 5658

endpoint protection, 5256

overview, 5152

security configurations, 56

compute recommendations, accessing, 3031

configuration flaws, 7

contextual information alerts, 74

crash-dump analysis, 76

CSPs (cloud solution providers), 89

cyber kill chain, 24, 108111

cybercrime, 12

D

data and storage

encryption, 6667

overview, 6364

protection, 10

server auditing, 6466

threat detection, 6466

Data Collection blade, 3840

database auditing, 64

DCU (Digital Crimes Unit), 153

defense layers, 11

detect, security posture, 56

detection capabilities, 74, 154155. See also attacks

DevOps, 7

DiCola, Nicholas, 71

Disk Encryption policy, 37, 52

domain dominance, 3

drive-by download sites, 4

E

Email Notifications blade, 4142

encryption, 14. See also Storage Encryption policy

Endpoint Protection policy, 10, 37, 5256

entities and incidents, 8788

error codes, website, 173. See also WER (Windows Error Reporting)

ETW (Event Tracking for Windows), 19

Event 4625, 145147

event hub

connecting to Azure Monitor, 136138

creating for SIEM, 122, 131132

shared access key, 133136

events. See also notable events

correlating with entities, 87

evaluating, 20

filtering, 39

F

Failed Logons section, 144147

Fender, Sarah, 3132

financial losses, 1

firewalls, 58, 6870

G

GitHub public secret attack, 78

H

Healthy Databases, 64

host protection, 12

Hunter, Laura E., 1516

hunting security issues, 159162

Hyper-V virtualization solution, 12

I

IaaS (Infrastructure as a Service), 17

IAM (Access Control), 22

IC3 (Internet Crime Complaint Center), 12

Identity & Access, customizing search, 149152

identity and access

activities, 141142

Failed Logons, 144147

Identity Posture, 143144

Logons Over Time, 147148

management, 9

restricting, 6163

Identity Posture section, 143144

IExpress self-extractor, 29

inbound security rules, 6263

Incident Playbook, 162. See also playbooks

incident response. See security incidents

crash-dump analysis, 76

detection scenarios, 7576

security alerts, 7375

spam activity, 75

InfoSec Institute, lurking statistic, 5

initiative definitions and assignments, 4445

install and exploit, 109110

intel, obtaining, 3

IntelliSense, Log Analytics, 152

internet-facing endpoints, 59, 6163

Investigation feature, using, 8488

IP addresses, attacks, 7

IPFIX (Internet Protocol Flow Information Export), 74

IT assets, securing, 99100

J

JIT Network Access, 3738, 52

JSON configuration

OS customization, 169172

policies, 48

Just-in-Time VM access, 114119. See also VMs (Virtual Machines)

K

Kemnetz, John, 122

Key Vault blade

app password, 130131

creating, 127130

Kliger, Ben, 106

Koren, Koby, 142

L

Landau, Miri, 169

legacy security policy, 3338

Linux agents, installing, 27

local privilege escalation attack, 3

Log Analytics

customizing searches, 149152

IntelliSense, 152

query language, 83

query result, 158

website, 19

log search, customizing, 150

logic app, creating, 90. See also applications

logon failures, reasons for, 144

Logons Over Time section, 147148

lurking statistic, 5

M

machine learning and cloud, 105106

malware

Antimalware installation, 55

apps as, 5

Microsoft

Antimalware installation, 55

Monitoring Agent, 19

Security Intelligence Report/IP-address attacks, 7

Missing Disk Encryption, 52

Missing Scan Data, 52

Missing System Updates, 52

Monitoring Agent, 19

MSRC (Microsoft Security Response Center), 153

MSTIC (Microsoft Threat Intelligence Center), 153

N

network analysis alerts, 74

network protection, 1213

network recommendations

internet-facing endpoints, 6163

NSGs on subnets not enabled, 5961

overview, 5859

restricting access, 6163

NGFW (Next-Generation Firewall) policy, 37, 58

Nitol botnet, 2

notable events, 162. See also events

Notepad++, downloading, 170

NSGs (network security groups), 12, 37, 5961,

O

omsagent daemon, 19

onboarding resources, 2530

operational security, 9

OS hardening, rules, 169, 172173

OS security configuration

considerations, 168169

customizing, 169173

JSON file, 169172

uploading rule, 173

OS Version Not Updated, 52

OWASP documentation for cyberattacks, 68

P

permissions

and OS customization, 168

and RBAC, 4950

Petya ransomware, 1

playbooks. See also Incident Playbook; security alerts

auditing execution, 9597

creating, 8991

executing, 9495

website, 162

workflows, 9193

policies. See Azure Policy; security policies

Policy Management blade, 4041

post breach, 109110

Potential SQL Injection alert, 74. See also SQL databases

PowerShell, script to obtain VM’s attribute, 167

Prakash, Ajeet, 155

prevention, importance of, 71

Pricing Tier blade, 4243

Privileged Access Workstations, 10

protect, security posture, 56

public key secret, 7

Q

QKSee

installation, 3

Trojan, 4

R

ransomware

complaints, 1

financial loss, 1

Petya, 1

WannaCry, 1

RBAC (role-based access control), 11, 2223, 4950

RDP brute-force attacks, 114

recon, internal and external, 3

red/blue team simulations, 6

Remediate Security Configurations, 52, 5658

removing agents, 35

reports, linking to security alerts, 156

resource analysis alerts, 74

resources, onboarding, 2530

respond, security posture, 56

Restart Pending, 52

risk management, 9

rules, OS hardening, 169, 172173

S

scan data, 52

SDL (Security Development Lifecycle), 68

SecOps (security operations), 24

securing IT assets, 99100

security. See also ASC (Azure Security Center)

cloud threats, 711

incidents, 7981

resources, 12

security admin role, 22

security alerts. See also playbooks

accessing, 7784

categories, 74

customizing, 8184

displaying, 160161

linking to reports, 156

overview, 7374

responding to, 89

security assessments, customizing, 169

Security Center

access control, 22

analytics, 20

architecture, 1821

assessment, 3032

connectivity, 18

considerations, 2224

dashboards, 2122, 142

detection capabilities, 2021

event evaluation, 20

Failed Logons, 144147

features, 1516

Identity Posture, 143144

incorporating, 2425

intelligence resources, 104

JIT VIM access feature, 115119

Logons Over Time, 147148

Monitoring Agent, 19

next-generation policy, 3843

onboarding resources, 2530

overview, 1718

permissions, 4950

RBAC (role-based access control), 2223

recommendations, 2324

security operations, 2425

security policy, 23

storage, 23

subscription, 1718

tiers, 1718

Security Configurations policy, 36

security data, analyzing, 149152

security incidents, 110, 160161. See incident response

security issues

hunting, 159162

investigating, 8488

security playbooks. See also Incident Playbook; security alerts

auditing execution, 9597

creating, 8991

executing, 9495

website, 162

workflows, 9193

security policies. See Azure Policy; policies

blades, 3536

customizing, 49

legacy, 3338

overview, 23

security posture, 56

security reader role, 22

security rules, 6263

server auditing, 6466

SIEM (Security Incident and Event Management), 121123. See also Splunk integration solution

Slack, integrating playbooks, 97

social engineering, 3

spam activity, detecting, 75

Splunk integration solution. See also ASC (Azure Security Center); SIEM (Security Incident and Event Management)

app password for Key Vault, 130131

Azure AD application, 125127

Azure Key Vault, 127130, 134135

Azure Monitor add-on, 139

confirming accessible logs, 124

event hub and Azure Monitor, 131132, 136138

processes, 123

shared access key, 133134

Splunk SIEM pipe, 124

VM (Virtual Machine), 138139

SQL Auditing & Threat Detection, 38

SQL databases, threat detection, 66. See also Potential SQL Injection alert

SQL Encryption, 38

SSE (Storage Service Encryption), 14

SSH brute-force attacks, 114

storage

considering, 23

encryption, 6667

storage and data

encryption, 6667

overview, 6364

protection, 10

server auditing, 6466

threat detection, 6466

Storage Encryption policy, 37. See also encryption

storage protection, 14

streaming logs, 122

suspicious process executed alert, 161

System Updates policy, 36, 52

T

target and attack, 109110

TDE (Transparent Data Encryption), 64

Teller, Tomer, 74

threat detection

anomaly detection, 106108

atomic, 101102

behavioral analytics, 104105

methods, 101

vs. prevention, 64, 99100

threat-intelligence feeds, 102104

threat intelligence

dashboard in Security Center, 157159

hunting security issues, 159162

integration, 20

overview, 153155

reports in Security Center, 155156

VA (Virtual Analyst), 163

threats, 45

TLS (Transport Layer Security), 10

Trojans, 1, 4. See also attacks

V

VA (Virtual Analyst), threat intelligence, 163

VAs (vulnerability assessments), 3637

VHD (virtual hard disk), 63

VM Agent Is Missing or Not Responding, 52

VMBA (Virtual Machine Behavioral Analysis) alerts, 74

VMs (Virtual Machines). See also Just-in-Time VM access

Azure Portal, 1213

cloud-weaponization, 7

moving to workspaces, 165167

obtaining attributes, 167

operations, 12

Splunk enterprise, 138139

VMware virtualization solution, 12

VNets (virtual networks), 12

vulnerabilities, identifying and mitigating, 57, 71

Vulnerability Assessment Not Installed, 52

W

WAF (Web Application Firewall) policy, 37

web applications, 6870

websites

Activity Log for security alerts, 78

agent installation, 29

application whitelisting, 114

ASC detection capabilities, 21

ASC pricing, 18

Azure AD Identity Protection, 149

Azure network security, 13

Azure Policy, 48

Azure Storage security, 14

CCE rules, 25, 58

cloud threats, 7

compliance, 9

compute recommendations, 51

computer security, 12

cybercrime, 2

Data Collection blade, 39

Disk Encryption, 37

endpoint protection, 53

error codes, 173

event hub for SIEM, 122

IC3 (Internet Crime Complaint Center), 1

IExpress self-extractor, 29

Incident Playbook, 162

Linux agents, 27

Log Analytics, 83

Log Analytics workspaces, 19

Nitol botnet, 2

Notepad++, 170

OWASP documentation for cyberattacks, 68

playbook integration with Slack, 97

Privileged Access Workstations, 10

RBAC (role-based access control), 23

SDL (Security Development Lifecycle), 68

security alerts, 75, 77

Splunk integration solution, 139

SQL database threat detection, 66

threat intelligence map, 159

VAs (vulnerability assessments), 36

Welcome to Azure Policy blade, 46

WER (Windows Error Reporting), 19. See also error codes

whitelisting, 111114

WinZipper Trojan, 4

workflows, creating for playbooks, 9194

workspaces

changing defaults, 166

computers and VMs, 165167

creating, 19, 164165

data retention, 23

and data storage, 19

ID and primary key, 29

monitoring, 141

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.145.204.201