Azure Security: 1-Wk Assessment

NEWUP BİLGİ TEKNOLOJİLERİ A.Ş.

Service is providing an examination of the security level and vulnerabilities of Azure architecture.

Azure provides a suite of infrastructure (IaaS) and platform (PaaS) services that you can use to deploy your applications. Azure Security Assessment is needed to make sure that deployed services, controls, features, data, applications, and other assets in Microsoft Azure are configured according to best security practices and do not possess immediate risks to the organization.

WHAT WE NEED FOR THIS SERVICE? To perform Azure security assessment, we need remote access to customer environment.

WHAT DOES CUSTOMER GET? As a result of our activities, we will prepare Azure security audit report, which will include:

  1. Azure configuration evaluation and recommendations of security hardening and best security practices:
    • Identified gaps, associated risks and recommendations how to mitigate them
    • Management best security practices which could be used to improve existing situation
    • Recommendations on High availability and disaster recovery and security hardening
  2. On top of documentation, we will run presentation via on-site or online meeting

WHAT WILL WE CHECK? - Security Roles & Access Controls - Data Collection & Storage - Security Policies & Recommendations - Identity & Access Management - Ongoing Security Monitoring - Azure Security Center detection capabilities - Developer Operations (DevOps)

https://store-images.s-microsoft.com/image/apps.23149.fcd82807-deba-4707-a796-ae6167948e7f.29a0857b-fc79-474e-a090-43ad04ae311d.c16d0d88-8191-4a1d-bc4c-dfddeac02f31
https://store-images.s-microsoft.com/image/apps.23149.fcd82807-deba-4707-a796-ae6167948e7f.29a0857b-fc79-474e-a090-43ad04ae311d.c16d0d88-8191-4a1d-bc4c-dfddeac02f31
https://store-images.s-microsoft.com/image/apps.54838.fcd82807-deba-4707-a796-ae6167948e7f.29a0857b-fc79-474e-a090-43ad04ae311d.4f01bb67-9509-4e64-bfcf-14737af7c908