Azure Blueprint Automation: Web Applications for FedRAMP

As I spend more time developing work that helps drive cloud adoption I like to be reminded that moving to the cloud is hard!. And understanding Microsoft, or AWS's terminology and responsibilities can be complex in ways that are frequently overlook. 

I've addressed shared responsibility when moving to the cloud in my paper shared responsibility in cloud computing, as it's essential to understand the cloud role you take on before you adopt cloud computing. The role of security changes each time you move up the stack from IaaS, to SaaS. And overall your attack surface area may get smaller but your security posture cannot change... you must stay on top of your security effort.

In IaaS the role to secure your environment is a bit tougher, as you have to protect data, users, applications, and hosts. That means you own your VM, you have to patch it, run AV/AM, configure it correctly, and monitor the VM -- that's a lot of operational items that are easy to miss, or overlook.

Recently the Azure Blueprint team released it's second blueprint automation, Azure Blueprint Automation: Web Applications for FedRAMP which showcases a common reference architecture and demonstrates how you can deploy a secure workload in Azure federal space!. As we all know we want our government solution to be built securely!

So for those of you that are in the US federal space, and looking to try a secure cloud deployment - I'd recommend you give this blueprint a try, it will save you time and effort to learn how to build and secure a solution.


The rest of you that think NIST 800-53 is the right control set, and are considering the cloud move, can also grab a copy. The current solution is designed to run in the Azure fed. space, but if your a bit Azure and Powershell savvy, you'll be able to adopt the work into any Azure deployment. Overall it will still save you time to review the work and understand what it takes to build secure in the cloud.






Comments

Popular posts from this blog

Protecting sensitive data

Secure workstation - Root of trust to manage the cloud

Why is privileged access important?