Posts

Showing posts from November, 2017

Update to the Azure PCI-DSS Blueprint

Image
Wow, the PCI DSS blueprints been out for almost 2 months! Time for an update. Our friends in the App Services team recently released a new version of ASE.  and we incorporated it into the blueprint. As of now the Azure PCI DSS blueprint is built with ASE v2. Here's what  ASE v2  App Service environment introduced. Here are the newest features. Faster deployment  Offers a more effective pricing model Built in flow management, no need to build your own worker pools anymore It has 100 workers over the 50 in V1 Twice the memory, and much bigger size for the workers  Hope you have a chance to try it out!

Azure Blueprint Automation: Web Applications for FedRAMP

As I spend more time developing work that helps drive cloud adoption I like to be reminded that moving to the cloud is hard!. And understanding Microsoft, or AWS's terminology and responsibilities can be complex in ways that are frequently overlook.  I've addressed shared responsibility when moving to the cloud in my paper shared responsibility in cloud computing , as it's essential to understand the cloud role you take on before you adopt cloud computing. The role of security changes each time you move up the stack from IaaS, to SaaS. And overall your attack surface area may get smaller but your security posture cannot change... you must stay on top of your security effort. In IaaS the role to secure your environment is a bit tougher, as you have to protect data, users, applications, and hosts. That means you own your VM, you have to patch it, run AV/AM, configure it correctly, and monitor the VM -- that's a lot of operational items that are easy to miss, or