securing plain subscription with best security measures

WinTechie 281 Reputation points
2021-06-18T15:22:49.71+00:00

Hi,

I have a plain subscription/tenant which is not yet used as provisioning of resources and accounts will be done in next few months. till the time, i would like to secure my subscription/tenant with recommended security measures to prevent any unauthorized access/attack

what should be the list of tasks/steps to enhance security of my subscription/tenant as part of best practice recommended by Microsoft, any suggestion/information/help is appreciated!
thanks!

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,194 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,473 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Marilee Turscak-MSFT 33,801 Reputation points Microsoft Employee
    2021-06-18T23:14:24.86+00:00

    Hi @WinTechi-3187,

    There are some best practices listed in the documentation for Role-Based Access Control.

    Limit the number of subscription owners

    You should have a maximum of 3 subscription owners to reduce the potential for breach by a compromised owner. This recommendation can be monitored in Azure Security Center. For other identity and access recommendations in Security Center, see Security recommendations - a reference guide.

    This diagram shows a suggested pattern for using Azure RBAC:

    107147-image.png

    It is also recommended to apply security policies to all Azure subscriptions linked to your Azure Active Directory tenant, and to organize your subscriptions into management groups.

    You can use Security Center for security monitoring and policy management across your Azure subscriptions.

    I would recommend reviewing the Introduction to Azure Security article for detailed information about how to best secure your subscriptions and subscription resources.

    Let me know if this helps and if there is anything more specific you are looking for!

    -

    If this answer helps resolve your question, please remember to "mark as answer" so that others in the community with similar questions can more easily find a solution.

    0 comments No comments