logo

Cloud Vulnerability Defense with Microsoft Azure Fundamentals

Posted by Marbenz Antonio on December 22, 2022

Breaking down Cloud TCO | Cloud4C - Singapore

Microsoft Azure is a digital platform that helps customers build and run their organizations. The fundamentals of Azure is it is one of the largest cloud service providers and aims to help its customers be secure from the beginning and to do more with the security of its cloud platforms, which are built-in and embedded. This is particularly important in a world with persistent, sophisticated, and driven cybercriminals, where trust is crucial and risks and threats are increasing. By building trust, Microsoft Azure hopes to help its customers protect their organizations, people, and data for a more secure future, while also satisfying complex compliance regulations.

Microsoft Azure has implemented a security strategy that includes multiple layers of protection throughout all stages of the design, development, and deployment of their platforms and technologies. This approach is known as defense in depth. In addition, Microsoft Azure is transparent about its efforts to continually learn and improve its offerings in order to protect against current and future cyber threats.

Want to know more about Microsoft Azure? Visit our course now.

Fundamentals of Azure: Past, present, and future of the security commitments

Microsoft has a long history of prioritizing customer security and continually improving the security of its platforms. Their approach includes multiple layers of protection implemented during the design, development, and deployment phases, as well as a focus on transparency to keep customers informed about their efforts to improve security. They have also played a leading role in establishing security best practices, including the Security Development Lifecycle (SDL) framework, which has influenced international application security standards and the White House’s Executive Order on Cyber Security.

Microsoft Azure has a comprehensive approach to security, with layers of protection built throughout the design, development, and deployment of their platforms and technologies. They prioritize transparency and regularly invest in internal security research and a bug bounty program to identify and address vulnerabilities. Their team of over 8,500 security experts works to discover and understand potential threats and protect customers, Microsoft, and open-source software.

They focus on customer security and improving the security of their platforms. They take a defense-in-depth approach with layers of protection built into all phases of design, development, and deployment of their platforms and technologies. Microsoft also values transparency and makes sure customers are aware of its efforts to improve security and mitigate cyber threats. The company has a long history of leading security best practices and currently invests heavily in internal security research and a comprehensive Bug Bounty Program. They have more than 8,500 security experts and have awarded over $13.7 million in bug bounties in 2021. Their public bounty program, which includes higher rewards for cross-tenant bug reports, has helped to further secure specific Azure services and protect their customers.

Microsoft Azure is a cloud service provider that focuses on security to build trust with its customers. They use a defense-in-depth approach, which includes layers of protection throughout the design, development, and deployment of their platforms and technologies. They also prioritize transparency and constantly work to improve their security offerings. Microsoft invests heavily in internal security research and has a comprehensive bug bounty program. They also collaborate with others in the security industry, including the NIST Secure Software Development Framework and the OpenSSF Alpha-Omega project.

It is also committed to providing a secure experience for its customers and has a long history of prioritizing security. The company invests heavily in internal security research and has a comprehensive bug bounty program to identify and address vulnerabilities. Microsoft also believes in the importance of collaboration in the field of security and has contributed to initiatives such as the NIST Secure Software Development Framework and invested in the OpenSSF Alpha-Omega project to improve the security of open-source software. The company has also pledged to invest over $20 billion in cybersecurity over the next five years.

Fundamentals of Azure: Learning and improvements for a more secure cloud

Microsoft is committed to ensuring the security of its platforms and products and has a history of implementing best practices in security, including the Security Development Lifecycle (SDL) framework and a comprehensive bug bounty program. The company also invests heavily in internal security research and threat intelligence and works to improve the security posture of open-source software. In addition, Microsoft collaborates with other organizations in the security ecosystem and has committed to investing over $20 billion in cybersecurity over the next five years. To further secure its platforms, the company performs root cause analysis and post-incident reviews for every reported vulnerability in Azure, in order to reflect and apply lessons learned.

They are focused on improving its security measures in three key areas. These include improving their response process, expanding their internal security research, and continuously working to secure multitenant services. They have learned from recent reports of vulnerabilities in Azure and are using these insights to make changes to their security practices.

1. Fundamentals of Azure: Integrated response

Microsoft is looking to improve its response to vulnerabilities in fundamentals of Azure by accelerating response timelines, increasing the frequency and scope of its security live site reviews, and improving the integration of its external security case management and internal incident communication and management systems. These changes aim to reduce the mean time to engagement and remediation of reported vulnerabilities and improve rapid response. Microsoft is also expanding its internal security research and will be using more artificial intelligence and machine learning to help identify and mitigate threats. Finally, the company is working to improve the security of its multitenant services by implementing stronger security controls and better incident management processes.

2. Cloud Variant Hunting

They are implementing changes to improve their response process for reported vulnerabilities in fundamentals of Azure, including increasing the frequency and scope of their Security LiveSite Reviews and improving the integration of their external security case management and internal incident communication systems. They have also expanded their variant hunting program to include a dedicated Cloud Variant Hunting function to identify similar vulnerabilities across other services and understand vulnerability patterns in order to drive holistic mitigations and fixes:

  • In Azure Automation they identified variants and fixed more than two dozen unique issues.
  • In Azure Data Factory/Synapse they identified significant design improvements that further harden the service and address variants. They also worked with our supplier, and other cloud providers, to ensure that risks were addressed more broadly.
  • In Azure Open Management Infrastructure they identified multiple variants, their researchers published CVE-2022-29149 and they drove the creation of Automatic Extension Upgrade capabilities to reduce time to remediate for customers. Their Automatic Extension Upgrade feature is already benefiting Azure Log AnalyticsAzure Diagnostics, and Azure Desired State Configuration, customers.

Cloud Variant Hunting actively searches for and addresses potential issues in all of our services. This includes identifying and fixing a wide range of vulnerabilities, both known and unknown. In the future, they plan to share more information about their research with their customers and the wider community to improve the security of their services.

3. Secure multitenancy

They are constantly updating their Secure Multitenancy requirements and automation processes at Microsoft to detect and address potential security risks. Their internal and external security researchers have identified ways to breach isolation barriers in fundamentals of Azure and other cloud platforms. In response, they have invested heavily in proactive security measures to prevent these types of issues. By analyzing these cases and determining the most common causes, they are able to make targeted changes to Azure to improve its security.

To further strengthen their defense-in-depth strategy, they are implementing even more stringent standards for isolating Compute, Network, and Credential resources across all Azure services, particularly when using third-party or open-source software components. Microsoft also works with the open-source community, including PostgreSQL, and other cloud providers to develop features that are specifically designed for multitenant cloud environments.

So far, this effort has resulted in a large number of findings and fixes, with the majority (86%) related to improving Compute, Network, or Credential isolation. To further improve automation, we are expanding our internal Dynamic Application Security Tests (DAST) to include more checks for validating Compute and Network isolation and adding new runtime Credential isolation check capabilities. At the same time, our security experts are carefully examining our cloud services to ensure that they meet our standards and developing new automated controls for the benefit of our customers and Microsoft.


Here at CourseMonster, we know how hard it may be to find the right time and funds for training. We provide effective training programs that enable you to select the training option that best meets the demands of your company.

For more information, please get in touch with one of our course advisers today or contact us at training@coursemonster.com

Verified by MonsterInsights