Great content delivered right to your mailbox

Thank you! Check your inbox for our monthly recap!

Azure Security Center (ASC) is a Microsoft Azure service which provides a unified security management solution for Azure subscribers. ASC offers advanced threat protection services and works across hybrid clouds letting you manage the security of both cloud and on-premise workloads.

ASC’s primary benefit is centralized visibility showing you the security level of all your resources. Also, it utilizes Azure services such as machine learning and advanced analytics to help you identify and detect security threats before they compromise your environment. Everything you need to configure Azure Security Center is in the Azure Portal. The Azure Securty Center dashboard on the Azure Portal gives you a full overview of the security state of all workloads across your organization.

From this console, you can automatically discover and commission new Azure resources and apply security policies across your hybrid cloud. From the ASC dashboard, you can also configure the collation of security-related data from a variety of sources, including logs from your Azure services, firewalls, and third-party provided Azure Security Center solutions such as vulnerability scanners.

All these features combine to create a holistic security solution providing real-world benefits by securing your business and IT environment. You’ll find useful benefits like centralized policy management, continuous security assessments, actionable recommendations, advanced cloud defenses and intelligent alerting.

 

1 – Centralized Policy Management

ASC centralizes security policy management across your organization’s cloud and on-premise environments which improves compliance and security.

Standardization is the key to IT efficiency. ASC’s centralized policy management enforces standardization by ensuring all your workloads, both cloud or on-premise, adhere to the policies you define to secure your environment and align them to your organizational security objectives.

Enabling centralized policy management involves configuring components contained within the ASC Security Policy service. These include data collection, security policies, and email notifications. With these settings you can adjust for agent provisioning, how data collects, what ASC controls and recommends, and configure your alerting infrastructure.

 

2 – Continuous Security Assessment

New software vulnerabilities are discovered every day. Prudence and due diligence dictate that businesses need a proactive security position to make sure any risks, threats, and issues are found early and rectified before your systems are compromised.

Azure Security Center has a range of internal as well as partner-provided solutions which supply a range of proactive security services. These include end-point protection solutions, vulnerability assessment services, and web application firewalls.

Also, a host of additional ASC functionality has been added recently to bolster ASC’s advanced threat detection capabilities. These include integrated threat intelligence which looks for security risks by leveraging security data collected from Microsoft products globally, behavioral analytics which applies known patterns to discover malicious behavior, and anomaly detection which uses statistical profiling to build a historical baseline and alerts on events which deviate from established norms.

 

3 – Actionable Recommendations

ASC gathers security-related data from a variety of sources which include logs and events generated by Azure services as well as data provided by third-party services commissioned to protect your Azure hybrid environments.

From the data collected, ASC provides actionable recommendations which you can execute directly from the Azure portal. These recommendations include simple administrative instructions like providing security contact details or applying system updates, to more advanced tasks including deploying end-point protection on your commissioned VMs or applying disk encryption where this has not been enabled.

With ASC’s actionable recommendations you can remediate security vulnerabilities before they are exploited which ASC ranks by the severity and impact they would have on your IT assets. This ASC feature not only lets you get a consolidated list of all open security issues affecting your environment; it provides the necessary actions you need to take to remediate problems.

 

4 – Advanced Cloud Defenses

The advanced cloud defenses incorporated into ASC include features created to specifically protect cloud-based assets from compromise. These include Just-In-Time VM access, adaptive application controls, and file integrity monitoring.

Just-in-Time VM access allows you to protect against threats such as brute force attacks by reducing access to virtual machine management ports only when access is needed. It does this by allowing you to specify rules dictating how users can connect to virtual machines.

The adaptive application controls feature mitigates the threat of malware and other unwanted applications infecting your services. It applies whitelisting recommendations powered by machine learning that adapts to your specific Azure workloads. The third feature, file integrity monitoring, monitors the file integrity of workspaces you define and alerts you if changes are detected.

 

5 – Intelligent Alerting

ASC consolidates alerts created from incidents which collect and log from a variety of different sources. Using advanced analytics and global threat intelligence to detect incoming attacks and post-breach activity, ASC will prioritize and group these alerts by criticality ensuring you have the visibility to focus on the most important incidents first.

Leveraging the power of Windows Defender Advanced Threat Protection, ASC now provides an improved proactive security alerting service utilizing the threat intelligence gathered by Windows devices in service across the globe.

In addition, the use of a variety of innovative threat detection technologies such as advanced memory forensics and behavioral analytics which monitor admin activity gives ASC the capability of providing you with real-time, relevant, and proactive alerts helping you keep your environment secure.

 

Getting Started with ASC

ASC is available by default so you can start reaping the benefits of this service now. The basic service has limited functionality, and all the features mentioned in this post are may not be available. You can still define security policies to give the insights you need to protect your Azure resources, and you also have the option to enable logging, alerting, and reporting.

If you upgrade ASC to the standard tier, which is free for 60 days, you get access to more advanced features. These include hybrid security, the ability to monitor and secure non-Azure computers, advanced threat detection which leverages Microsoft Defender’s global threat intelligence services, and access and application controls to granularly control your Azure services.

Azure’s Security Center takes a holistic view of security so you can take control of the security state of your entire IT environment. It also gives you the tools you need to find vulnerabilities to help limit your threat exposure and provides a consolidated view of actions and recommendations so you can rapidly detect and respond to any security incident.

 

Written by The Sherweb Team Collaborators @ Sherweb