Hosting a honeypot on a Azure VM allowed?

First Last 106 Reputation points
2022-09-07T13:14:12.103+00:00

For a learning and research project we would like to host a honeypot on a Azure Linux VM. This VM will not be used to attack itself and will not be used to generate malicious outgoing traffic. There a tons of articles about hosting a honeypot on Azure but before I break any ToS I would like to get confirmation that this is allowed on Azure. So my question is: is hosting a honeypot allowed on a Azure VM?

Thanks in advance

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,586 questions
0 comments No comments
{count} votes

Accepted answer
  1. Olga Os - MSFT 5,916 Reputation points Microsoft Employee
    2022-09-07T16:01:15.257+00:00

    Hello @First Last ,

    Welcome to the MS Q&A forum.

    You should be fine while your testing complying with the Microsoft Cloud Unified Penetration Testing Rules of Engagement.

    Also, this document ("Penetration testing") explains in details standard tests what you can perform in the Azure.

    Hope above answers your questions and concerns.

    --------------------------------------------------------

    Let us know if you need additional assistance. If the answer was helpful, please accept it and complete the quality survey so that others can find a solution.

    Sincerely,
    Olga

    2 people found this answer helpful.

0 additional answers

Sort by: Most helpful