Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
How to Effectively Perform a Microsoft Defender for Cloud PoC
Published May 02 2019 09:56 AM 38.9K Views
Microsoft

[Post updated on 04/19/2023]

 

Organizations are starting to realize that they need to closely monitor their cloud security posture, and protect cloud workloads against threats. Microsoft Defender for Cloud covers scenarios by offering Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) capabilities via the enablement of Microsoft Defender for Cloud.

To effectively determine the benefits of adopting Microsoft Defender for Cloud, you should perform a Proof of Concept (PoC). Even before enabling enable Microsoft Defender for Cloud in your subscription and start validating your scenarios, you should go through a planning process to determine a series of tasks that must be accomplished in this PoC.

 

Planning Each Phase

Use following schedule to perform their Microsoft Defender for Cloud PoC. Keep in mind that this is an example, and each organization may adequate this according to their needs.

 

Fig1.PNG

The sections that follow will explain each phase in more details.

 

Planning

During the planning phase you will organize a meeting with key stakeholders of this PoC. At minimum, you should have representatives from IT (mainly the ones that are responsible for your Cloud workloads), Security Operations, and Security Governance. The intent of this phase is to determine the answers for the following items:

 

  • Scope of the PoC: what are you going to validate on this PoC? What scenarios do you want to test?
  • Requirements: based on the scope, you can start determining the requirements for this PoC. This includes at least the following items:
    • Determine if the type of deployment: single cloud (Azure) or multi-cloud. For AWS considerations, read this article. For GCP considerations, read this article
    • Determine which users should have administrative and read access to the subscriptions that Microsoft Defender for Cloud will be enabled. Use this article as a reference to review the roles (RBAC) available for Microsoft Defender for Cloud.
    • Determine if you need policy centralized management for Microsoft Defender for Cloud, and use the best practices from this article.
    • If you are going to use multiple subscriptions, define the workspace model (centralized or distributed). In Microsoft Defender for Cloud, this is defined using the Data Collection tier, visit this article for more information about the options available.
      • In the same Data Collection option, define if you are going to use Auto Provision or not. By using auto provision, the MMA agent will be automatically installed in the VMs that are under the selected subscription (preferred option).
    • If you are going to use multiple subscriptions, consider using Management Group to manage Security Policy across all subscriptions. For more information about this, read this article.
    • If you are going to use multiple subscriptions and want to automate the onboarding process, use the PowerShell examples described in this article.
    • Define which resources will be monitored during the PoC to define which Microsoft Defender for Cloud plans you need to enable:

      MDCPlans.JPG
      Note: you can enable any of the Microsoft Defender for Cloud plans for 30 days, therefore enable it when you are ready to work on the PoC since the enablement is on the subscription level.

    • Determine which PaaS workloads will be tested. Use this article to determine which PaaS workloads are supported by Microsoft Defender for Cloud.
    • Define which VMs will be available through the Internet (via RDP or SSH) to test functionalities such as JIT VM Access, Network Map and Network Hardening.
    • Determine the Operating System for the VMs that will be deployed for this PoC. Use this article to obtain the list of supported operating systems. These VMs can be in Azure, or on-premises.
    • Take in considerations different scenarios for recommendations, such as:
      • Validate scenarios where you need to exempt resources from recommendations. Use this article to learn how to create exemptions.
      • Validate scenarios where you need to disable a recommendation that is not applicable to your scenario. Read this article for more information on how to perform this task. 
      • Validate scenarios where you need to automate a response for a recommendation. You can use the Workflow Automation feature to accomplish that.

    • Measure success: this is something very important to establish before starting your PoC, because this will help you to set the right expectation and based on that expectation, measure if your PoC was a success or not.

At the end of this phase you have the first checkpoint (A). On this checkpoint you should document the following items:

  • Scope of the PoC, the requirements, timeline and the decision of how you will measure success.
  • Next steps of the PoC
    • If there are requirements that needs to be in place before the implementation, these requirements must be listed and planned for implementation
    • The timeline for implementation of those requirements needs to be established

Preparation

This phase will focus on the implementation of the requirements. When going through those requirements, make sure to document everything that needs to be changed in the environment. One classic example is when the members of the Team that are implementing Microsoft Defender for Cloud don’t have the right level of permission in all subscriptions. This can cause delays if the team that is implementing Microsoft Defender for Cloud is not the same team that manages Azure Identity. For this reason, it becomes critical to involve the right stakeholders since the planning phase.

 

At the end of this phase, you have the second checkpoint (B). On this checkpoint you should document the following items:

  • Changes that were performed in the environment to adequate with the PoC requirements.
  • Define when the implementation phase will start
    • This is critical because once you enable Microsoft Defender for Cloud, you have 30 days free trial, and you should ensure that you utilize those days to validate all scenarios.
    • You can also use the cost estimation workbook to estimate how much each plan will cost based on the resources you have in the subscription.
  • Define who the workload owners are. Many times, the team that manage Microsoft Defender for Cloud do not have privileges to remediate recommendations in different workloads. For example, recommendations to remediate vulnerabilities in SQL Database might be something that the team that manages Microsoft Defender for Cloud can't do it, therefore it is imperative to involve the workload owners. 

 

Implementation and validation

Now you can enable the Defender for Cloud enhanced security features, and once you do that the next step is the implementation of the scenarios that you established during the planning phase. Here are the most common scenarios that are covered during a PoC:

 

Scenario 1: Security Posture Management

If you decide to try the Cloud Security Posture Management free tier, you don't need to enable any plan, and you can immediately start testing the following scenarios:

  • Ensure that you are driving your secure score up by addressing the recommendations raised by Microsoft Defender for Cloud. Use this article for more information about Secure Score.
    • To drive your secure score up, you need to review security recommendations for the different workloads and follow the remediation steps to address them.
    • Use the Workflow Automation feature to create automations for recommendations. You can test to send recommendation to workload owners using instructions from this article.

If you want to validate advanced cloud security posture management feature, you will need to enable Defender CSPM. If that's the case, use this DCSPM POC article.

 

Scenario 2: Reducing the Attack Surface

  • Enable JIT VM access for Internet facing VMs and test the functionality. Use this article as a reference to perform the configuration/validation and watch this video to understand how JIT helps to reduce the attack surface.
  • Use Adaptive Application Control to review the list of apps that should be allowed. Use this article as a reference to understand and implement this feature.

 

Scenario 3: Threat Detection & Response

 

At the end of this phase, you have the third checkpoint (C). On this checkpoint you should document the following items:

  • Each scenario that was tested and its results
  • The learnings from each scenario. These learning can be used to determine if you foresee any roadblock that can delay the Microsoft Defender for Cloud adoption in the production environment and how to overcome those

If you need a deeper plan to perform a PoC for each Microsoft Defender for Cloud Plan, please access them from here:

 

Conclusion

This is the final phase of the PoC, and it is strategically done 5 days before you reach the 30 days trial, and the reason for that is because you want to have a spare time to make your final decision if you want to keep using Microsoft Defender for Cloud or not, and if not you can disable Microsoft Defender for Cloud. This is the time to re-engage the stakeholders, present the results, and the benefits of adopting Microsoft Defender for Cloud in production.

 

At the end of this phase, you have the last checkpoint (D). On this checkpoint you should document the following items:

  • Final PoC report
  • Final decision regarding Microsoft Defender for Cloud adoption
  • Summary of the next steps, which needs to include the final considerations of Microsoft Defender for Cloud adoption in production and across all subscriptions

 

Additional Resources

16 Comments
Iron Contributor

Hi @Yuri Diogenes, just wondering if you might have anyone along at the RSA Conference in Singapore in a few weeks? I'll be there focusing on the Microsoft side of things...

Microsoft

Hi @David Caddick - sorry the delay, I checked but I don't have any contact going to this conference. 

Microsoft

Hi @Yuri Diogenes ,  as TechNet gallery is no longer available , the links for the attack simulation guides mentioned above are no longer working. do we have them on another repository such as GitHub ?

Microsoft

@Amr_Mekawy thanks for calling it out, all those simulations were migrated to GitHub Azure-Security-Center/Simulations at master · Azure/Azure-Security-Center · GitHub

Microsoft

@Amr_Mekawy just updated the article also, to include the latest link

Silver Contributor

@Yuri Diogenes are their any MS funding programs that include this type of POC?

Microsoft

@Dean Gross no, there is not. But, this entire PoC can be done using a trial subscription and Azure Defender trial (as long as you do before 30 days). 

Silver Contributor

@Yuri Diogenes do you have any estimated level of effort that a consultant should plan to spend with a client ?

Microsoft

@Dean Gross it depends on the Consultant's knowledge level in ASC/Azure Defender. If the consultant doesn't have a solid knowledge (between 200 and 300) level, it will take longer to grasp some concepts that will be necessary during the PoC. 

Microsoft

Hello team, does we have any update how to PoC Azure Defender for WebApp and Databases?

Silver Contributor

Is the a companion guid for conducting a poc for Defender for IoT?

Microsoft

@Dean Gross the Azure Defender for IoT Team is working on that, for now just a checklist Set up your network - Azure Defender for IoT | Microsoft Docs

Iron Contributor

how could I use ASC to detect if a user created an NSG set to any/any?

 

Microsoft

@SocInABox there is no detection for that in ASC/Azure Defender and you can't create one. You have some alternatives: create an Azure Monitor alert by leveraging Azure Activity Log, or if you have Azure Sentinel and you are ingesting Azure Activity Log, you can create a custom alert for that. 

Iron Contributor

hmm, seems those logs just state that a change was made to an NSG but there's no details on the actual change that was made.

So am I correct to say you'd need to trigger a playbook that would trigger on these Activity Log events, and run a powershell script that would perform some sort of logic to check for any/any?

 

 

Microsoft

To take an automated action you definitely need a Logic App.  

Co-Authors
Version history
Last update:
‎Apr 19 2023 08:02 AM
Updated by: