• TREND MICRO
  • ABOUT
Search:
  • Latest Posts
  • Categories
    • Android
    • AWS
    • Azure
    • Cloud
    • Compliance
    • Critical Infrastructure
    • Cybercrime
    • Encryption
    • Financial Services
    • Government
    • Hacks
    • Healthcare
    • Internet of Everything
    • Malware
    • Microsoft
    • Mobile Security
    • Network
    • Privacy
    • Ransomware
    • Security
    • Social Media
    • Small Business
    • Targeted Attacks
    • Trend Spotlight
    • Virtualization
    • Vulnerabilities
    • Web Security
    • Zero Day Initiative
    • Industry News
  • Our Experts
    • Ed Cabrera
    • Rik Ferguson
    • Greg Young
    • Mark Nunnikhoven
    • Jon Clay
    • William “Bill” Malik
  • Research
Home   »   Azure   »   It’s your business. Know your shared security responsibility in Azure

It’s your business. Know your shared security responsibility in Azure

  • Posted on:April 25, 2016
  • Posted in:Azure, Cloud, Cloud Security, Security
  • Posted by:
    Lauren Newby
0

It’s no longer a question of if you’re moving to the cloud, but when. Knowing which security responsibilities fall on your shoulders could be the difference between a turbulence-free journey to the cloud and an uncomfortably bumpy one.

With so much to consider, it’s critically important to understand what your responsibilities are when it comes to the security of your applications and data in the cloud. For years, Trend Micro has been helping our customers understand their shared security responsibility in the cloud and ultimately protect sensitive enterprise resources across Hybrid Cloud environments.

Building on this, I’m excited to share Microsoft’s latest paper on Shared Responsibilities for Cloud Computing (PDF), an excellent resource for customers who are either considering or have started moving to the cloud. Microsoft clearly outlines the responsibilities for the customer and cloud service provider for different scenarios within On-Prem, IaaS, PaaS or SaaS environments:

 

Microsoft_Shared_Responisbilities_Figure1_March2016

Source: Shared Responsibilities for Cloud Customers, Microsoft, March 2016

I couldn’t’ have phrased it better myself! This paper will walk you through each responsibility and what you or the cloud service provider are responsible for securing. It is a must-read for cloud any Azure deployment.

Trend Micro Deep Security has been built from the ground up to protect cloud workloads without the extra bumps and delays that legacy security products are notorious for. It helps you meet many of your shared security responsibilities, including:

  • Defending against network threats with Intrusion Detection and Prevention (IDS/IPS)
  • Immediately protecting against server and application vulnerabilities like Shellshock and Heartbleed without the need to emergency patch
  • Keeping malware off your Windows and Linux workloads
  • Knowing when unplanned or suspicious changes are made to your systems
  • Augmenting Azure controls to help speed PCI-DSS compliance

To learn more about some of the best practices for cloud security, we’ve developed 10 Steps to help you improve Azure Deployments so that you can feel confident knowing that you’ve done your part to secure your business in the cloud.

Visit trendmicro.com/azure to learn more about how Deep Security and Microsoft work together to secure your Azure workloads. To dive into specific security information for Microsoft Azure, visit the Microsoft Trust Center.

Please add your thoughts in the comments below or follow me on Twitter; @LaurenNewby.

Related posts:

  1. Knowing your shared security responsibility in Microsoft Azure and avoiding misconfigurations
  2. Is the security responsibility in the cloud really shared?
  3. Protect Your Net: Shared Security Responsibility in the Cloud
  4. Cloud Security: Responsibility is best when it is shared

Security Intelligence Blog

  • Our New Blog
  • How Unsecure gRPC Implementations Can Compromise APIs, Applications
  • XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits

Featured Authors

Ed Cabrera (Chief Cybersecurity Officer)
Ed Cabrera (Chief Cybersecurity Officer)
  • Ransomware is Still a Blight on Business
Greg Young (Vice President for Cybersecurity)
Greg Young (Vice President for Cybersecurity)
  • Not Just Good Security Products, But a Good Partner
Jon Clay (Global Threat Communications)
Jon Clay (Global Threat Communications)
  • This Week in Security News: Ransomware Gang is Raking in Tens of Millions of Dollars and Microsoft Patch Tuesday Update Fixes 17 Critical Bugs
Mark Nunnikhoven (Vice President, Cloud Research)
Mark Nunnikhoven (Vice President, Cloud Research)
  • Twitter Hacked in Bitcoin Scam
Rik Ferguson (VP, Security Research)
Rik Ferguson (VP, Security Research)
  • The Sky Has Already Fallen (you just haven’t seen the alert yet)
William
William "Bill" Malik (CISA VP Infrastructure Strategies)
  • Black Hat Trip Report – Trend Micro

Follow Us

Trend Micro In The News

  • Detected Cyber Threats Rose 20% to Exceed 62.6 Billion in 2020
  • Trend Micro Recognized on CRN Security 100 List
  • Trend Micro Reports Solid Results for Q4 and Fiscal Year 2020
  • Connected Cars Technology Vulnerable to Cyber Attacks
  • Trend Micro Asks Students How Their Relationship to the Internet Has Changed During COVID-19
  • Home and Home Office
  • |
  • For Business
  • |
  • Security Intelligence
  • |
  • About Trend Micro
  • Asia Pacific Region (APAC): Australia / New Zealand, 中国, 日本, 대한민국, 台灣
  • Latin America Region (LAR): Brasil, México
  • North America Region (NABU): United States, Canada
  • Europe, Middle East, & Africa Region (EMEA): France, Deutschland / Österreich / Schweiz, Italia, Россия, España, United Kingdom / Ireland
  • Privacy Statement
  • Legal Policies
  • Copyright © 2017 Trend Micro Incorporated. All rights reserved.