Security Flashcards

1
Q

Describe Azure NSGs and NSG rules.

A

NSGs are applied to VNets or subnets.

Creating inbound and outbound rules allows the user to filter traffic to the resources in the Vnet / Subnet.

Each rule has a name, priority, source/destinatinon (IP), protocol, direction, port range, and action (allow/deny)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the relationship between NSGs and VNets/subnets.

A

A vnet/subnet has 0 or 1 NSGs

An NSG can be applied to as many Vnets/subnets as desired.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Describe Azure DDoS Protection

A

Azure DDoS protections protects against DDoS attacks (volumetric, application, and protocol attacks).

Basic and Standard tiers. Standard provides enhanced protection for VNet resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Describe Azure Firewall and its key features.

A

Managed cloud firewall to protect your VNet resources.

  • Built-in HA
  • Network and application level filtering
  • SNAT / DNAT to communicate with internet
  • multiple public IPs
  • threat intelligence
  • Azure Monitor integration for logs.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Describe Azure Bastion and its key features.

A

Managed service that allows RDP / SSH access to VMs in VNets securely over TLS without having to expose/open ports.

  • Can access VM in same Vnet or peered VNet.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Describe Azure Web Application Firewall.

A

Managed web app firewall that protects against known exploits and vulnerabilities (e.g. SQL injection or cross-site scripting).

Can be deployed with

  • Azure Front Door
  • Azure Application Gateway
  • Azure CDN
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Describe data encryption in Azure

A
  • Storage Service Encryption (Azure Storage Accounts)
  • Azure Disk Encryption (bitlocker for windows, dm-crypt for linux)
  • Transparent Data Encryption (SQL DB and Synapse SQL Pools)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Describe Key Vault

A

Centralised service for storing application secrets, keys, and certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Describe the principles of cloud security posture management.

A

To identify and prioritise the remediation of security risks through assessment checks and automated compliance monitoring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Describe Microsoft Defender for Cloud and its key features.

A

Microsoft’s CPSM tool. Enables continuous assessment of security posture, hardening guidance, and threats detection/resolution.

  • Secure score, Network Map, Cloud Workload Protection plans.(e.g. Defender for Servers, Defender for App Service, etc.)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Describe the Microsoft Defender for Cloud tiers and features.

A

Two tiers:
- Free and Enhanced Security Features.

Features of Enhanced tier:

  • Protection for other cloud and hybrid.
  • Vulnerability scanning (VMs and container registries)
  • Track compliance against a range of standards.
  • Access and application controls
  • Threat protection alerts and Defender for Endpoint.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Describe Azure Security Baselines.

A

Each Azure service has a service baseline.

The baseline consists of service controls that contains recommendations, guidance, and responsibility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Describe SIEM, SOAR, and XDR.

A
SIEM = security information event management
SOAR = security orchestration automated response
XDR = eXtended detection and response
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Describe Microsoft Sentinel and its integrated threat protection capabilities.

A

Cloud native SIEM / SOAR solution.

  • Connect to your services and ingest security data via connectors
  • Analyse with Workbooks (Azure Monitor integration)
  • Manage incidents
  • SOAR playbooks (Azure Logic Apps)
  • Hunting and Investigation capabilities
  • integration with Defender for Cloud and Defender 365.

Two pricing models: Capacity reservation or Pay-as-you-go.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Describe the services of Microsoft 365 Defender.

A

It’s an enterprise defense suite with four main component services:

  • Defender for Office 365. (safeguards threats from email, links, collaboration tools.)
  • Defender for Endpoint. (protects against threats to endpoints. Asset discovery, vuln mgmt, attack surface reduction rules, antivirus, threat analytics and hunting, remediation automation, )
  • Defender for Cloud Apps. (Cloud access security broker - gives visibility, threat protection, data security, and compliance to cloud apps.)
  • Defender for Identity. (protect against id threats, compromised ids, and malicious insider actions.)

Brings these together in the Microsoft Defender 365 portal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Describe JIT access

A

Allows lockdown of inbound traffic to VMs using Microsoft Defender for Cloud control of Firewalls and NSGs.

User can request access foe selected port and ip range for a specified amount of time. Afterwards D for C restores Firewalls and NSGs to previous states.