top of page
  • Writer's pictureALIF Consulting

Azure security logging, auditing, Security Management & Monitoring

Updated: Dec 22, 2023

Azure provides a wide array of configurable security auditing and logging options to help you identify gaps in your security policies and mechanisms. This article discusses generating, collecting, and analyzing security logs from services hosted on Azure.


Azure security logging, auditing, Security Management & Monitoring

Types of logs in Azure

Cloud applications are complex with many moving parts. Logging data can provide insights about your applications and help you:

  • Troubleshoot past problems or prevent potential ones

  • Improve application performance or maintainability

  • Automate actions that would otherwise require manual intervention

  • Azure logs are categorized into the following types:

  • Control/management logs provide information about Azure Resource Manager CREATE, UPDATE, and DELETE operations. For more information, see Azure activity logs.

  • Data plane logs provide information about events raised as part of Azure resource usage. Examples of this type of log are the Windows event system, security, and application logs in a virtual machine (VM) and the diagnostics logs that are configured through Azure Monitor.

  • Processed events provide information about analyzed events/alerts that have been processed on your behalf. Examples of this type are Microsoft Defender for Cloud alerts where Microsoft Defender for Cloud has processed and analyzed your subscription and provides concise security alerts.

  • The following table lists the most important types of logs available in Azure:


Log category

Log type

Usage

Integration

​Control-plane events on Azure Resource Manager resources

​Provides insight into the operations that were performed on resources in your subscription.

REST API, Azure Monitor

Frequent data about the operation of Azure Resource Manager resources in subscription

Provides insight into operations that your resource itself performed.

Azure Monitor

Logs and reports

Reports user sign-in activities and system activity information about users and group management.

Windows Event Log service and Linux Syslog

Captures system data and logging data on the virtual machines and transfers that data into a storage account of your choice.

Windows (using Azure Diagnostics] storage) and Linux in Azure Monitor

Storage logging, provides metrics data for a storage account

​Provides insight into trace requests, analyzes usage trends, and diagnoses issues with your storage account.

REST API or the client library

JSON format, shows outbound and inbound flows on a per-rule basis

Displays information about ingress and egress IP traffic through a Network Security Group.

Logs, exceptions, and custom diagnostics

Provides an application performance monitoring (APM) service for web developers on multiple platforms.

REST API, Power BI

Microsoft Defender for Cloud alerts, Azure Monitor logs alerts

Provides security information and alerts.

REST APIs, JSON

Azure security management and monitoring overview

This article provides an overview of the security features and services that Azure provides to aid in the management and monitoring of Azure cloud services and virtual machines.


Azure security management and monitoring

Azure role-based access control

Azure role-based access control (Azure RBAC) provides detailed access management for Azure resources. By using Azure RBAC, you can grant people only the amount of access that they need to perform their jobs. Azure RBAC can also help you ensure that when people leave the organization, they lose access to resources in the cloud.


Antimalware

With Azure, you can use antimalware software from major security vendors such as Microsoft, Symantec, Trend Micro, McAfee, and Kaspersky. This software helps protect your virtual machines from malicious files, adware, and other threats.

Microsoft Antimalware for Azure Cloud Services and Virtual Machines offers you the ability to install an antimalware agent for both PaaS roles and virtual machines. Based on System Center Endpoint Protection, this feature brings proven on-premises security technology to the cloud. Microsoft also offer deep integration for Trend’s Deep Security and SecureCloud products in the Azure platform


Multi-Factor Authentication

Azure AD Multi-Factor Authentication is a method of authentication that requires the use of more than one verification method. It adds a critical second layer of security to user sign-ins and transactions.

Multi-Factor Authentication helps safeguard access to data and applications while meeting user demand for a simple sign-in process. It delivers strong authentication via a range of verification options (phone call, text message, or mobile app notification or verification code) and third-party OATH tokens.


ExpressRoute

You can use Azure ExpressRoute to extend your on-premises networks into the Microsoft Cloud over a dedicated private connection that's facilitated by a connectivity provider. With ExpressRoute, you can establish connections to Microsoft cloud services such as Azure, Microsoft 365, and CRM Online. Connectivity can be from:

  • An any-to-any (IP VPN) network.

  • A point-to-point Ethernet network.

  • A virtual cross-connection through a connectivity provider at a co-location facility.

ExpressRoute connections don't go over the public internet. They can offer more reliability, faster speeds, lower latencies, and higher security than typical connections over the internet.


Virtual network gateways

VPN gateways, also called Azure virtual network gateways, are used to send network traffic between virtual networks and on-premises locations. They are also used to send traffic between multiple virtual networks within Azure (network to network). VPN gateways provide secure cross-premises connectivity between Azure and your infrastructure.


Privileged Identity Management

Privileged Identity Management introduces the concept of a temporary admin for a role or “just in time” administrator access. This kind of admin is a user who needs to complete an activation process for that assigned role. The activation process changes the assignment of the user to a role in Azure AD from inactive to active, for a specified time period.


Identity Protection

Azure AD Identity Protection provides a consolidated view of suspicious sign-in activities and potential vulnerabilities to help protect your business. Identity Protection detects suspicious activities for users and privileged (admin) identities, based on signals like:

  • Brute-force attacks.

  • Leaked credentials.

  • Sign-ins from unfamiliar locations and infected devices.


Defender for Cloud

Microsoft Defender for Cloud helps you prevent, detect, and respond to threats. Defender for Cloud gives you increased visibility into, and control over, the security of your Azure resources as well as those in your hybrid cloud environment.

Defender for Cloud performs continuous security assessments of your connected resources and compares their configuration and deployment against the Azure Security Benchmark to provide detailed security recommendations tailored for your environment.

Defender for Cloud helps you optimize and monitor the security of your Azure resources by:

  • Enabling you to define policies for your Azure subscription resources according to:

o Your organization’s security needs.

o The type of applications or sensitivity of the data in each subscription.

o Any industry or regulatory standards or benchmarks you apply to your subscriptions.

  • Monitoring the state of your Azure virtual machines, networking, and applications.

  • Providing a list of prioritized security alerts, including alerts from integrated partner solutions. It also provides the information that you need to quickly investigate an attack and recommendations on how to remediate it.

Intelligent Security Graph

Intelligent Security Graph provides real-time threat protection in Microsoft products and services. It uses advanced analytics that link a massive amount of threat intelligence and security data to provide insights that can strengthen organizational security. Microsoft uses advanced analytics—processing more than 450 billion authentications per month, scanning 400 billion emails for malware and phishing, and updating one billion devices—to deliver richer insights. These insights can help your organization detect and respond to attacks quick.


67 views0 comments

Recent Posts

See All
bottom of page