Cybersecurity Reference Architectures 2023
Cybersecurity Reference Architectures 2023
Microsoft Cybersecurity
Reference Architectures
(MCRA)
Why: Rapidly increase security posture & align security to business priorities
How: Provide best practices, references, and other guidance based on real
world lessons learned for
Strategy and Program (CISO Workshop)
Architectures and Technical Plans You are here
Security Capability Adoption Planning
Set a North Star and Keep Going – A journey of incremental progress towards a clear vision
Tips Mix of old & new - Bring your experience and knowledge, but expect changes
Top End to End Security Challenges
Adoption Framework
• Incomplete or network-centric architectures
aren’t agile & can’t keep up with continuous
change (security threats, technology platform,
and business requirements)
• Challenges with
MCRA Agenda
• Creating integrated end to end architecture
• Integrating security technologies
• Overview of Security Adoption Framework and
• Planning and prioritizing security End to End Cybersecurity Architecture
modernization initiatives • End to End Security: Consider the whole problem
• Ruthlessly Prioritize: Identify top gaps + quick wins
MCRA is a subset of the full Security • Get started: Start somewhere & continuously improve
Architecture Design Session (ADS)
module 1 workshop: • Antipatterns and best practices
• Guiding Rules and Laws for security
• Diagrams and references
Applying Zero Trust principles
Whiteboard – Current Security Architecture
Architecture, Policy, and Collaboration
Describe how teams work together on end to end security + guiding documents/artifacts
Enterprise-wide security architecture approach and documentation
Business and Technical Drivers
Policy update, monitoring, and related governance processes
What is top of mind for business stakeholders?
Posture and vulnerability management processes
What risks are important to the business?
Technical collaboration processes (e.g. sharing learnings, joint technical planning, etc.
Business/technology initiatives driving change? with security operations, architects, engineers, posture management, governance, others)
What metrics are important to your program? Differences between on premises vs. cloud processes
1. Strategic
Strategic Framework
Framework 2. Strategic initiatives
End to End Strategy, Architecture, Clearly defined architecture and
Business Scenarios and Operating Model implementation plans
Guiding North Star
CISO Workshop
Security Program and Strategy Security Hygiene: Backup and Patching
1 - I want people to do their job
End-to-end Security Program Guidance + Integration with Digital & Cloud Transformation Teams
4 - Security
I want to proactively meetDesign Session Infrastructure
Module and
4 – Infrastructure Development
& Development Security
Architecture
regulatory requirements
Module 1 – Zero Trust Architecture and
Module 5 – Data Security & Governance, Risk, Compliance (GRC)
Ransomware
5 - I want to have confidence in my
Data Security & Governance, Risk, Compliance (GRC)
security posture and programs
OT and
Module IoT
6 – IoT andSecurity
OT Security
Security Adoption Framework
Reduce risk by rapidly modernizing security capabilities and practices
CEO
Securing Digital
Transformation Engaging Business
Business Leadership Leaders on Security
Business and
Security
Integration Security Strategy and Program
CIO CISO
CISO Workshop
Technical Leadership Security Strategy,
Programs, and
Epics Zero Trust Architecture
High
Looks like they have
NGFW, IDS/IPS, and DLP
Low
Must secure across everything Nothing gets retired! ‘Data swamp’ accumulates
➢ Brand New - IoT, DevOps, and Cloud services, devices and products Usually for fear of breaking managed data + unmanaged ‘dark’ data
➢ Current/Aging - 5-25 year old enterprise IT servers, products, etc. something (& getting blamed)
➢ Legacy/Ancient - 30+ year old Operational Technology (OT) systems
Data
Attackers have a lot of options
People Application
➢ Forcing security into a holistic
complex approach Infrastructure
1. Look End to End: Consider the whole security problem OBSERVE, ORIENT
Journey
Security Operations
Development / DevSecOps (SecOps/SOC)
Enabling Security & Business Goals
Device Types
Patch Microsoft 365 E5 Role Mapping
Modernization
aka.ms/MCRA | aka.ms/MCRA-videos | December 2023 Slide notes have speaker notes & change history
Security Adoption Framework
Reduce risk by rapidly modernizing security capabilities and practices
Securing Digital
Transformation Engaging Business
Leaders on Security
Business and
Security
Integration Security Strategy and Program
CISO Workshop
Security Strategy,
Programs, and
Epics Zero Trust Architecture
Implementation
and Operation
Initiatives
Modern Security Operations (SecOps/SOC)
Module 3 – Modern Security Operations (SecOps/SOC)
4 hours 2-3 days
5
Security Resources
Security Adoption Framework Security Documentation
aka.ms/saf aka.ms/SecurityDocs
• CISO Workshop – aka.ms/CISOworkshop | -videos • Driving Business Outcomes Using Zero Trust
Security Strategy and Program • Cloud Adoption Framework (CAF) – aka.ms/cafsecure ▪ Rapidly modernize your security posture for Zero Trust
▪ Secure remote and hybrid work with Zero Trust
▪ Identify and protect sensitive business data with Zero Trust
• Microsoft Cybersecurity Reference Architectures (MCRA) - aka.ms/MCRA | -videos ▪ Meet regulatory and compliance requirements with Zero Trust
Zero Trust • Ransomware and Extortion Mitigation - aka.ms/humanoperated
Architecture • Backup and restore plan to protect against ransomware - aka.ms/backup • Zero Trust Deployment Guidance - aka.ms/ztguide | aka.ms/ztramp
Secure Identities and Modern Security Infrastructure & Data Security & IoT and OT Security
Access Operations (SecOps/SOC) Development Security Governance
• Securing Privileged Access (SPA) • Incident Response - aka.ms/IR • Microsoft Cloud Security • Secure data with Zero Trust • Ninja Training
Guidance • CDOC Case Study - aka.ms/ITSOC Benchmark (MCSB) • Ninja Training • Defender for IoT Training
aka.ms/SPA • Ninja Training aka.ms/benchmarkdocs • Microsoft Purview Information Protection • MCRA Videos
aka.ms/MIPNinja • MCRA Video OT & IIoT Security
• Access Control Discipline • Microsoft 365 Defender • Well Architected Framework (WAF)
aka.ms/m365dninja aka.ms/wafsecure
• Microsoft Purview Data Loss Prevention • Defender for IoT Documentation
• Ninja Training aka.ms/DLPNinja
• Microsoft Defender for Office 365 aka.ms/D4IoTDocs
• Microsoft Defender for Identity • Azure Security Top 10 • Insider Risk Management
aka.ms/mdoninja
aka.ms/mdininja aka.ms/azuresecuritytop10 • Microsoft Purview Documentation
• Microsoft Defender for Endpoint
• MCRA Video aka.ms/mdeninja • Ninja Training aka.ms/purviewdocs
• Zero Trust User Access • Microsoft Cloud App Security • Defender for Cloud
• Microsoft Entra Documentation aka.ms/mcasninja
• Microsoft Sentinel • MCRA Video
aka.ms/entradocs
• Infrastructure Security
• MCRA Videos
• Security Operations • Defender for Cloud Documentation
• SecOps Integration
Product Capabilities • Security Product Documentation Microsoft Security Response Center (MSRC)
www.microsoft.com/security/business Azure | Microsoft 365 www.microsoft.com/en-us/msrc
Key Industry References and Resources
The Open Group
Zero Trust Commandments - https://pubs.opengroup.org/security/zero-trust-commandments/
Zero Trust Reference Model - https://publications.opengroup.org/security-library
Security Principles for Architecture - https://publications.opengroup.org/security-library
Verify Explicitly
Protect assets against attacker control by explicitly validating that all trust and security
decisions use all relevant available information and telemetry.
Secure Identities Infrastructure & IoT and OT Modern Security Data Security &
and Access Development Security Security Operations (SecOps/SOC) Governance
Zero Trust Principles
Business Enablement
Align security to the organization’s mission, priorities, risks, and processes
Assume Breach (Assume Compromise)
Assume attackers can and will successfully attack anything (identity, network, device, app, infrastructure, etc.) and plan accordingly
→ Transforms from “defend the network” to “enable secure productivity on any network”
Assume
Assume Compromise breach
General strategy shift from
| Explicitly Verify
Verify Explicitly
Reduce attack surface
| Least privileged
Least Privileged
Reduce blast radius both
Security Disciplines ‘assume safe network’ and exposure to risk proactive and reactively
Just-in-time & Just-enough-access (JIT/JEA)
Access Control Adaptive Access
Risk-based polices Always make security decisions using all available data points, including Secure Access Cloud Infrastructure Entitlement
identity, location, device health, resource, data classification, and anomalies. Service Edge (SASE) Management (CIEM)
Micro-segmentation
Threat modelling
Innovation Security DevSecOps and CI/CD process integration
of best practices (Static and dynamic analysis, etc.)
US National Institute of
Standards and
The Open Group Technology (NIST)
Focused on integration Focused on architecture
with business and and implementation with
IT/Enterprise/Security available technology
architecture
Many organizations are contributing valuable perspectives and guidance like the Cybersecurity and
Infrastructure Security Agency (CISA), Cloud Security Alliance (CSA), and some technology vendors
Key Zero Trust Models and Architectures
Asset-Centric Protection
(Data-Centric & System-Centric)
Digital Ecosystems
Data/Information
Adaptive
Access Control
• Centralized policy control Apps & Systems
• Distributed enforcement </> APIs
Digital Identity
Decentralized portable identities Security Security Zones
Zones
Asset-Centric Security Operations – rapid and complete detection, response, and recovery from attacks
Posture Management – continuous improvement of attack prevention measures
Zero Trust Governance – continuous monitoring and audit on demand to meet risk and compliance
Zero Trust Components
Clarity, Automation, and Metrics-Driven Approach
Governance
Visibility and Policy
Access Control
Asset Protection
Classification, Protection, Tokenization
Identity and Network - Multi-factor Authentication
Centralized Security Digital Ecosystems
Policy Decisions
Data/Information
Asset-Centric
Security Operations
Security Operations
Security telemetry from across the environment
Microsoft Sentinel
Microsoft Defender • Security Information and Event
Management (SIEM)
• Security Orchestration, Automation, and
Defender for Endpoint Rapid Threat
Defender for Office 365 Detection,
Defender for Identity Response, and
Defender for Cloud Apps Recovery
Defender for Cloud Response (SOAR)
Zero Trust Architecture (ZTA)
Security Analytics
Data Security
NIST Area
Security Analytics
NIST Sub-Area Microsoft Sentinel
• Sub-Area
Microsoft Defender XDR • Security Information and Event
Management (SIEM)
Security Orchestration, Automation, and
Microsoft Service
•
Defender for Endpoint Defender for Office 365 Defender for Identity Defender for Cloud Apps Defender for Cloud Response (SOAR)
Identities
Strong
Human authentication
Non-human
Apps
Zero Trust Policies Network
Request Adaptive SaaS
enhancement Public Access
Evaluation
On-premises
Traffic filtering Private
Enforcement
& segmentation
(as available)
Endpoints Infrastructure
Device Risk
compliance assessment Serverless
Corporate
Runtime Containers
Personal
control
IaaS
Threat Protection Paas
Threat Intelligence
Forensics
Response Automation
Telemetry/analytics/assessment
architecture
Governance
Compliance
Data
Classify,
Security Posture Assessment Emails & documents
label,
Productivity Optimization encrypt Structured data
Threat Intelligence
Defender for Endpoint Defender for Cloud
Endpoint Detection and Forensics Azure Arc
Microsoft Sentinel
Telemetry/analytics/assessment
Microsoft Defender • Security Information and Event
Management (SIEM)
JIT & Version Control • Security Orchestration, Automation,
Defender for Endpoint Defender for Office 365 Defender for Identity Defender for Cloud Apps Defender for Cloud and Response (SOAR)
Managing organizational risk
Organizational Leadership Board Management
Organizational & Risk Oversight Business Model and Vision Organizational Risk Appetite
Identity Admin, Identity Architect, Incident preparation Security architecture Infrastructure and endpoint security,
Microsoft Entra
Microsoft Defender
• • Secure Score • Azure Firewall
• and more.. • Microsoft Defender for Cloud Apps
• Compliance Dashboard • Azure Monitor
• Microsoft Entra Identity Protection
• Entra Permission Management • Azure Security Benchmark
• Microsoft Defender for Cloud • Azure Blueprints • Azure Web Application Firewall
• Windows Hello for Business Microsoft Defender for DevOps
•
• Azure Policy • Azure DDoS
• Microsoft 365 Defender Microsoft Defender for Servers
• Microsoft Defender for Identity
•
• Microsoft Defender External Attack • Azure Backup and Site Recovery
• Microsoft Defender for Storage • Azure Networking Design
• Microsoft Defender for Cloud Apps • Microsoft Defender for SQL Surface Management (MD-EASM)
• Virtual Network, NSG, ASG, VPN, etc.
• Microsoft 365 Lighthouse • Microsoft Defender for Containers • Azure Administrative Model • PrivateLink / Private EndPoint
[multi-tenant]
• Azure Lighthouse • Microsoft Defender for App Service • Portal, Management Groups, Subscriptions • Azure Resource Locks
• Azure Bastion • Microsoft Defender for APIs (preview) • Azure RBAC & ABAC
• Azure Administrative Model • Microsoft Defender for Key Vault • Microsoft Purview
• Compliance manager OT and IoT Security
• Portal, Management Groups, Subscriptions • Microsoft Defender for DNS
• Azure RBAC & ABAC • Microsoft Defender for open-source • Microsoft Defender for IoT (& OT)
Microsoft Purview
Network Security relational databases Data security • Azure Sphere
• Microsoft Defender for Azure
• Azure Firewall Cosmos DB • Microsoft Purview
• Azure Firewall Manager • Microsoft Security Copilot (preview) • Information Protection
• Azure DDoS • Microsoft Sentinel • Data Loss Prevention Innovation Security
• Azure Web Application Firewall • Microsoft Security Experts • Microsoft 365 Defender
• Azure Networking Design • Microsoft Incident Response • Microsoft Defender for Cloud Apps Integrate Security into DevSecOps
• Virtual Network, NSG, ASG, VPN, etc. Detection and Response Team (DART) processes. Align security, development,
• PrivateLink / Private EndPoint People security and operations practices.
• Attack Simulator
Endpoint / Device Admin • Insider Risk Management Application security and DevSecOps
Threat intelligence Analyst
• Microsoft Intune • (Same as Infrastructure Roles)
• Configuration Management • Microsoft Defender Threat Privacy Manager • GitHub Advanced Security
• Microsoft Defender for Endpoint Intelligence (Defender TI) • Microsoft Priva • Azure DevOps Security
• Microsoft Sentinel
Security Operations / SOC Software as a Service (SaaS)
Microsoft Security Experts
Defender Experts | Detection and Response Team (DART)
Managed Security Operations
Using Microsoft Security
Cybersecurity Reference Architecture Microsoft Defender
for Cloud Apps
Security modernization with Zero Trust Principles App Discovery & Risk Scoring
Microsoft Defender XDR (Shadow IT)
December 2023 – aka.ms/MCRA Threat Detection & Response
Unified Threat Detection and Response across IT, OT, and IoT Assets Microsoft
Sentinel Policy Audit & Enforcement
Incident Response | Automation | Threat Hunting | Threat Intelligence Microsoft Entra Internet Access
Cloud Native Session monitoring & control
Microsoft Security Copilot (Preview)
SIEM, SOAR,
and UEBA
This is interactive! Security Guidance Information Protection &
Data Loss Prevention (DLP)
Present Slide Security Adoption Framework Identity & Access
Cloud Endpoint Office 365 Identity SaaS Data OT/IoT Other
Azure, AWS, Workstations, Email, Teams, Cloud & Cloud Apps SQL, DLP, &
Hover for Description Security Documentation
devices Tools, Logs,
GCP, On Prem
& more
Server/VM,
Containers, etc.
and more On-Premises more & Data Click for more information Cloud Security Benchmarks Conditional Access – Zero Trust Access Control decisions
based on explicit validation of user trust and endpoint integrity
Endpoints & Devices Hybrid Infrastructure – IaaS, PaaS, On-Premises Information Protection Microsoft Entra
Unified Endpoint Management (UEM) Defender for Cloud – Cross-Platform Cloud Security Posture Management (CSPM) Secure Score Microsoft Purview Passwordless & MFA
Information protection and Hello for Business
Intune Configuration Manager Compliance Dashboard
Classification Labels
governance across data lifecycle
On Premises Datacenter(s) 3rd party IaaS & PaaS Microsoft Azure Discover
Authenticator App
FIDO2 Keys
Azure Marketplace
Azure Firewall Monitor Classify
Extranet
Securing Privileged Access – aka.ms/SPA Entra Permission Management – Discover and Mitigate Cloud Infrastructure Permission Creep Privileged Access Workstations (PAWs) - Secure workstations for administrators, developers, and other sensitive users
Security Posture Management – Monitor and mitigate technical security risks using Secure Score, Compliance Score, CSPM: Defender for Cloud, Microsoft Defender External Attack Surface Management (EASM) and Vulnerability Management
Windows 11 & 10 Security IoT and Operational Technology (OT) Defender for Cloud – Cross-Platform, Multi-Cloud XDR People Security
Network protection App control
Detection and response capabilities for infrastructure and
Credential protection Exploit protection
Microsoft Defender for IoT (and OT) development across IaaS, PaaS, and on-premises Attack Simulator Insider Risk Management Communication Compliance
Full Disk Encryption Behavior monitoring
ICS, SCADA, OT Asset & Vulnerability
Attack surface Next-generation management
reduction protection Internet of Things (IoT)
Threat Detection
Azure Sphere Industrial IoT (IIoT)
& Response GitHub Advanced Security & Azure DevOps Security
Defender for APIs (preview)
Secure development and software supply chain
Threat Intelligence – 65+ Trillion signals per day of security context Service Trust Portal – How Microsoft secures cloud services Security Development Lifecycle (SDL)
Security Operations / SOC Software as a Service (SaaS)
Microsoft Security Experts
Defender Experts | Detection and Response Team (DART)
Managed Security Operations
Using Microsoft Security
Cybersecurity Reference Architecture Microsoft Defender
for Cloud Apps
Security modernization with Zero Trust Principles App Discovery & Risk Scoring
Microsoft Defender XDR (Shadow IT)
December 2023 – aka.ms/MCRA Threat Detection & Response
Unified Threat Detection and Response across IT, OT, and IoT Assets Microsoft
Sentinel Policy Audit & Enforcement
Incident Response | Automation | Threat Hunting | Threat Intelligence Microsoft Entra Internet Access
Cloud Native Session monitoring & control
Microsoft Security Copilot (Preview)
SIEM, SOAR,
and UEBA
This is interactive! Security Guidance Information Protection &
Data Loss Prevention (DLP)
Present Slide Security Adoption Framework Identity & Access
Cloud Endpoint Office 365 Identity SaaS Data OT/IoT Other
Azure, AWS, Workstations, Email, Teams, Cloud & Cloud Apps SQL, DLP, &
Hover for Description Security Documentation
devices Tools, Logs,
GCP, On Prem
& more
Server/VM,
Containers, etc.
and more On-Premises more & Data Click for more information Cloud Security Benchmarks Conditional Access – Zero Trust Access Control decisions
based on explicit validation of user trust and endpoint integrity
Endpoints & Devices Hybrid Infrastructure – IaaS, PaaS, On-Premises Information Protection Microsoft Entra
Unified Endpoint Management (UEM) Defender for Cloud – Cross-Platform Cloud Security Posture Management (CSPM) Secure Score Microsoft Purview Passwordless & MFA
Information protection and Hello for Business
Intune Configuration Manager Compliance Dashboard
Classification Labels
governance across data lifecycle
On Premises Datacenter(s) 3rd party IaaS & PaaS Microsoft Azure Discover
Authenticator App
FIDO2 Keys
Azure Marketplace
Azure Firewall Monitor Classify
Extranet
Securing Privileged Access – aka.ms/SPA Entra Permission Management – Discover and Mitigate Cloud Infrastructure Permission Creep Privileged Access Workstations (PAWs) - Secure workstations for administrators, developers, and other sensitive users
Security Posture Management – Monitor and mitigate technical security risks using Secure Score, Compliance Score, CSPM: Defender for Cloud, Microsoft Defender External Attack Surface Management (EASM) and Vulnerability Management
Windows 11 & 10 Security IoT and Operational Technology (OT) Defender for Cloud – Cross-Platform, Multi-Cloud XDR People Security
Network protection App control
Detection and response capabilities for infrastructure and
Credential protection Exploit protection
Microsoft Defender for IoT (and OT) development across IaaS, PaaS, and on-premises Attack Simulator Insider Risk Management Communication Compliance
Full Disk Encryption Behavior monitoring
ICS, SCADA, OT Asset & Vulnerability
Attack surface Next-generation management
reduction protection Internet of Things (IoT)
Threat Detection
Azure Sphere Industrial IoT (IIoT)
& Response GitHub Advanced Security & Azure DevOps Security
Defender for APIs (preview)
Secure development and software supply chain
Threat Intelligence – 65+ Trillion signals per day of security context Service Trust Portal – How Microsoft secures cloud services Security Development Lifecycle (SDL)
Cross-cloud and cross-platform
Comprehensive Security, Compliance and Identity capabilities that integrate with your existing solutions December 2023
https://aka.ms/MCRA
Industry Partnerships
NIST / CIS / The Open Group / Others Microsoft Intelligent Security Association Solution Integration and MDR/MSSP Partners CERTs / ISACs / Others Law Enforcement
S3
Endpoints & Devices Software as a Service (SaaS) Hybrid Infrastructure – IaaS, PaaS, On-Premises IoT Devices
Microsoft Purview
Discovery, Classify, Protect, and Monitor across unstructured data (documents, spreadsheets, files, etc.) and structured data (SQL, Databases, etc.) to identify and mitigate critical risks
Information Protection
Identity & Access S3
GitHub Advanced Security – Secure development capabilities Securing components common most enterprise software supply chains
Endpoints & Devices Software as a Service (SaaS) Hybrid Infrastructure – IaaS, PaaS, On-Premises IoT Devices
Microsoft Sentinel – Cloud Native SIEM, SOAR, and UEBA for IT, OT, and IoT
Microsoft Defender XDR - Extended Detection and Response Microsoft Defender for Cloud Microsoft Defender for IoT
Threat visibility and capabilities tailored to resources IaaS, PaaS, and On-Premises
Microsoft Defender for Endpoint ICS, SCADA, OT Asset &
Microsoft Defender for Cloud Apps Threat & Vulnerability Management Advanced Detection & Remediation VMs, Servers, App Environments Internet of Things (IoT) Vulnerability management
Unified Endpoint Security
Integrated data classification Automated Investigation & Remediation Storage and Databases Industrial IoT (IIoT) Threat Detection & Response
App Discovery & Risk Scoring (Shadow IT)
Endpoint Detection & Response (EDR) Threat analytics on top attacks Advanced Threat Hunting Containers and Orchestration
Threat Detection & Response DevOps, APIs, CI/CD, and more
Data Loss Protection (DLP)
Policy Audit & Enforcement
Web Content Filtering Session monitoring & control
Threat & Vuln Management Info Protection & Data Loss Prevention (DLP) Azure Arc Threat Intelligence – 65+ Trillion
signals per day of security context
Key cross-platform and multi-cloud guidance
Microsoft Defender for Cloud multicloud solution
Azure Arc
Security posture
& compliance
Secure score Asset management Policy
Server protection
(Microsoft Defender for Cloud for VMs)
Threat detection Vulnerability Assessment Application control
Automation &
management at scale
Automation SIEM integration Export
Access Management Capabilities Trust Signal Adaptive Access Policy
Legend
Threat Intelligence Additional Policy & Monitoring
Adaptive Access applying Zero Trust Principles Can be implemented today using Microsoft and partner capabilities
Multi-factor Authentication?
Impossible Travel? Partner
Microsoft 365 apps
Unusual Locations? and resources
Password Leaked? Customer
Direct Application Access
…and more Core adaptive access policy
Workload
Internet and
Security Service Edge (SSE)
SaaS apps
Integrated Threat Intelligence Security Policy Additional policy control & monitoring
with Zero Trust Network Access (ZTNA), secure web
Engine gateway (SWG), Cloud Access Security Broker
(CASB), and Firewall-as-a-Service (FWaaS)
Adaptive Access applying Zero Trust Principles Using Microsoft Technology Can be implemented today using Microsoft and partner capabilities
Microsoft Entra ID
(formerly Azure AD)
Organization Policy Entra Internet Access (preview), Any apps
Entra Private Access (preview), and resources
User/Identity Risk Employee
Microsoft Entra and Partners
Multi-factor Authentication? Conditional Access
Impossible Travel? Partner
Microsoft 365 apps
Unusual Locations? and resources
Password Leaked? Customer
Direct Application Access
…and more Core adaptive access policy
Workload
Internet and
Security Service Edge (SSE)
SaaS apps
Integrated Threat Intelligence Security Policy Additional policy control & monitoring
with Zero Trust Network Access (ZTNA), secure web
Microsoft Threat Intelligence
Engine gateway (SWG), Cloud Access Security Broker
(CASB), and Firewall-as-a-Service (FWaaS)
65+ Trillion signals per day of
security context & Human Expertise Continuous Risk All private apps
Evaluation
Virtual Private Network (VPN)
Device Risk
Legacy technology being retired
Managed?
Compliant? Remediate
Infected with Malware? User and Private web apps
Device Risk
…and more
Illumio partnership, LAPS
Privileged Access
Devices/Workstations Account Interface
Intermediaries Identity Systems
s
ize
ath
Cloud Service Admin
or
nP
Identity Systems
th
tio
Au
Intermediaries
va
Ele
User Access Business Critical Systems
Devices/Workstations Account Interface
Privileged Access
Devices/Workstations Account Interface
Intermediaries Identity Systems
s
ize
ath
Cloud Service Admin
or
nP
Identity Systems
th
tio
Au
Intermediaries
va
Ele
User Access Business Critical Systems
Devices/Workstations Account Interface
Deep Insights
Actionable alerts derived from deep Extended Detection and Response (XDR)
knowledge of assets and advanced analytics High quality detection for each asset + investigation remediation capabilities
Enterprise Assets – Multiple generations of technology spanning clouds, Devices, Operating Systems, Applications, Data Formats, and more
Raw Data Platform as a Identity & Access Endpoint Applications
Security & Network Infrastructure & Apps OT & IoT Information & Data
Service (PaaS) Management & Mobile (SaaS, AI, legacy, DevOps, and other)
Activity Logs
(Case Management
Security Orchestration, Automation, Analysts
Microsoft Security Experts
and Remediation (SOAR) and Hunters Managed XDR Incident response Security Operations
Security Incident & Event Managed threat hunting Formerly Detection & Modernization
Security Data Lake response team (DART)
Management (SIEM)
Infrastructure & Apps PaaS OT & IoT Identity & Access Endpoint Applications Information
Management & Mobile (SaaS, AI, legacy, DevOps, and other)
Raw Data
Security & {LDAP}
Activity Logs
Operational Technology (OT) Security Reference Architecture December 2023 – https://aka.ms/MCRA
Azure Analytics
Cloud • Native plug-in for Microsoft Defender for IoT
Blended cybersecurity attacks are 3rd party 3rd party
driving convergence of IT, OT, and IoT Analytics IoT Hub, PowerBI, Azure Edge,
Digital Twins, and more
Environments Analytics Microsoft Sentinel
• Native OT investigation & remediation playbooks
• Correlation with other data sources and
Strategic Threat intelligence (attack groups & context)
security architectures and capabilities
©Microsoft Corporation
Azure
Zero Trust Principles - Assume breach, verify explicitly, Use least privilege access (identity and network)
December 2023 – https://aka.ms/MCRA
Apply Zero Trust principles Infrastructure & Platform as a Service (IaaS & PaaS)
Management Plane Security
across multi-cloud cross-platform environments Platform provided security guardrails, governance, policy, and more
Azure Blueprints Azure Policy Management Groups Role Based Access Control (RBAC)
Microsoft Defender for Cloud Azure Lighthouse Resource Locks Azure Backup & Site Recovery
Governance & Microsoft Entra ID Governance
Policy Enforcement • Automated User Provisioning • Privileged Identity Management (PIM)
• Entitlement Management • Terms of Use Data Plane Security
• Access Reviews Per-Application/Workload Controls Internal Communications (East/West) External Communications (North/South)
Unified Endpoint Network/App Security Groups API Management Gateway Defender for APIs (preview)
Management Azure Well Architected
Zero Trust Access Control
Control Intune Explicit trust validation for users and devices before allowing access Framework (WAF)
PrivateLink & Service Endpoints Azure DDoS and Web Application Firewall (WAF)
Conditional Access
‘Internal’ Access Workstations Accounts Identity Access and Privileges Interfaces Infrastructure Resources Network & ‘External’ Access
Microsoft Secure Score Microsoft Defender for Cloud - Risk & Regulatory Compliance Reporting Microsoft Defender External Attack Surface Management (EASM)
Microsoft Defender XDR Entra Permissions Management Azure Policy (audit) & Azure resource graph API
Security Posture
Unified Threat Detection and Response across IT, OT, and IoT Assets
Microsoft Microsoft Defender for Cloud - Detections across assets and tenants
Threat Detection & Response Incident Response | Automation | Threat Hunting | Threat Intelligence Azure WAF Alerts
Sentinel VMs & Tenants (Azure, On-prem, 3rd party clouds) CI/CD Pipelines
Microsoft Defender for Cloud Apps
Cloud Native Azure Firewall Alerts
Containers and Kubernetes Azure SQL & Cosmos DB
Microsoft Security Copilot (Preview) SIEM, SOAR,
DES
DESIGN/CODE BUILD DEPLOY RUN IG
N N
RU
/C
OD
Secure Design Secure Code Secure CI/CD Pipeline Secure the Operations
E
Developer
DE
LD
OY I
PL
BU
Go
t
en
rn
ve
an m
ce ve
– Co p ro
n ti n u o u s I m
Attack Chain Models Broad & Deep Visibility Ransomware and Extortion
Consistently describe attacks & techniques Required across assets & techniques Should influence defense prioritization
Use MITRE Attack Framework to Ensure you have visibility and Prioritize ransomware defenses pragmatically
evaluate detection coverage and plan coverage across asset types and https://aka.ms/humanoperated
to fill visibility gaps common attack patterns
Use PETE to describe incidents simply
and consistently (including to
business leaders)
Attack Chain Models
Describe stages of an attack
PETE Simple model for business leaders and other non-technical stakeholders
MITRE ATT&CK Framework Detailed model for technical detection coverage assessments and planning
Lockheed Martin Kill Chain Legacy Reference Model (missing lateral traversal)
Prioritize Defenses
Focus on disrupting attacker motivations and techniques first
aka.ms/HumanOperated
What’s in Microsoft 365 E5
Product
Licensing
Details December 2023 – https://aka.ms/MCRA
Secure Identities Infrastructure & IoT and OT Modern Security Data Security &
and Access Development Security Security Operations (SecOps/SOC) Governance
Open Internet
Provided by someone else
Managed CORP
Spans on-premises &
All corporate devices multi-cloud environments
and access
Zero Trust – Client Security Transformation
Office Azure
User Access Devices
Open Internet
Provided by someone else
Managed Devices
Security based on explicit validation
of trust signals on any network Managed
Virtual Desktop
for unmanaged
device scenarios
Privileged Access Workstations (PAWs) like BYOD, partners,
Managed devices with strict security enforced and visitors (often
via cloud policy enforcement cloud hosted)
Unmanaged Internet
Basic network monitoring for guests,
partners, new/unmanaged devices
Managed Internet
Monitored network for validated devices to communicate
peer to peer (patching, collaboration, etc.)
Managed Devices
Security based on explicit validation
of trust signals on any network Managed
Virtual Desktop
for unmanaged
device scenarios
Privileged Access Workstations (PAWs) like BYOD, partners,
Managed devices with strict security enforced and visitors (often
via cloud policy enforcement cloud hosted)
Unmanaged Internet
Basic network monitoring for guests, Published Applications VPN Access
partners, new/unmanaged devices
secure access from anywhere Fallback access + app usage discovery
Managed Internet
Microsoft Entra
Monitored network for validated devices to communicate application proxy
peer to peer (patching, collaboration, etc.)
Managed Devices
Security based on explicit validation Business Critical and/or
of trust signals on any network Managed Legacy/Vulnerable Assets
Virtual Desktop Sensitive Business Units/Apps
for unmanaged
device scenarios
Privileged Access Workstations (PAWs) like BYOD, partners,
Managed devices with strict security enforced and visitors (often High Impact IoT/OT
via cloud policy enforcement cloud hosted)
IoT/OT With Life/Safety Impact
Unmanaged Internet
Basic network monitoring for guests,
Low Impact IoT/OT
partners, new/unmanaged devices Printers, VoIP phones, etc.
Managed Internet
Microsoft Entra
Monitored network for validated devices to communicate application proxy
peer to peer (patching, collaboration, etc.)
Differentiated Resources
Sanctioned and Internet and Private and Managed in
Managed Services Unsanctioned/Unmanaged Apps the cloud or on-premises
Managed Devices
Specialized Accounts Specialized Devices
Sensitive System users,
developers, & admins Adaptive
Enterprise Accounts Access Control Enterprise Devices
T
O
/
T
o
I
t
c
a
p
m
I
w
o
L
Evolution of Computer Interfaces
Progressively becoming more natural/native human models