Implement pipeline security

Completed

It's fundamental to protect your code protecting credentials, and secrets. Phishing is becoming ever more sophisticated. The following list is several operational practices that a team ought to apply to protect itself:

  • Authentication and authorization. Use multifactor authentication (MFA), even across internal domains, and just-in-time administration tools such as Azure PowerShell Just Enough Administration (JEA), to protect against privilege escalations. Using different passwords for different user accounts will limit the damage if a set of access credentials is stolen.
  • The CI/CD Release Pipeline. If the release pipeline and cadence are damaged, use this pipeline to rebuild infrastructure. Manage Infrastructure as Code (IaC) with Azure Resource Manager or use the Azure platform as a service (PaaS) or a similar service. Your pipeline will automatically create new instances and then destroy them. It limits the places where attackers can hide malicious code inside your infrastructure. Azure DevOps will encrypt the secrets in your pipeline. As a best practice, rotate the passwords just as you would with other credentials.
  • Permissions management. You can manage permissions to secure the pipeline with role-based access control (RBAC), just as you would for your source code. It keeps you in control of editing the build and releases definitions that you use for production.
  • Dynamic scanning. It's the process of testing the running application with known attack patterns. You could implement penetration testing as part of your release. You also could keep up to date on security projects such as the Open Web Application Security Project (OWASP) Foundation, then adopt these projects into your processes.
  • Production monitoring. It's a critical DevOps practice. The specialized services for detecting anomalies related to intrusion are known as Security Information and Event Management. Microsoft Defender for Cloud focuses on the security incidents related to the Azure cloud.

Note

In all cases, use Azure Resource Manager Templates or other code-based configurations. Implement IaC best practices, such as making changes in templates to make changes traceable and repeatable. Also, you can use provisioning and configuration technologies such as Desired State Configuration (DSC), Azure Automation, and other third-party tools and products that can integrate seamlessly with Azure.