Microsoft Defender for Cloud キュー

Microsoft Defender for Storage は、ストレージアカウントに対する脅威を検出するサービスです。
ストレージで永続化するデータのセキュリティ対策として、Defender for Storage は使ったことがなかったので試してみました。
docs.microsoft.com

Defender for Storage とは

Defender for Storage は、Microsoft Defender for Cloud(旧 Azure Security Center)のうち、リソースに対する脅威を検出するカテゴリーに分類されます。

Microsoft Defender for Cloud キュー

Storage 以外にも、次のようなリソース向けのサービスが提供されています。

  • Defender for Servers
  • Defender for App Service
  • Defender for SQL
  • Defender for Containers
  • Defender for Key Vault
  • Defender for Resource Manager
  • Defender for DNS

Defender for Storage で検知できる脅威には、ストレージへの異常なアクセスやマルウェアファイルがアップロードなどがあります。
検知できるストレージの種類は、次の3つです。

  • Blob Storage
  • Azure Data Lake Storage Gen2
  • Azure Files

検知できるアラートの一覧については、公式ドキュメントを参照してください。
docs.microsoft.com

Defender for Storage を有効化する

Defender for Cloud の environment settings から、基本的にはサブスクリプション単位で有効化することが推奨されています。

Microsoft Defender for Cloud キュー

Defender で保護できるリソース一覧が表示されるので、Storage を有効化します。

Microsoft Defender for Cloud キュー

Storage の Security でも、Defender が有効化されたことを確認できます。

Microsoft Defender for Cloud キュー

Defender for Storage のアラートを検証する

実際にテスト用のアラートを発生させて、Defender for Storage を検証してみます。

今回は、EICAR テストファイル(アンチウイルスソフトウェアのテスト用ファイル)を Blob Storage にアップロードすることで発生させるアラートを試してみます。

Microsoft Defender for Cloud キュー

しばらく待っていると、Storage の Security にセキュリティのアラートが表示されます。

Microsoft Defender for Cloud キュー

Defender for Cloud の Secirity Alert にも、アラートの詳細が表示されます。

Microsoft Defender for Cloud キュー

検知されたマルウェアが含まれている疑いがあるファイルは、Logic Apps を利用して削除するワークフローを組むこともできます。
techcommunity.microsoft.com

まとめ

Defender for Storage を有効化して、テスト用のアラートを発生させてみました。
ストレージで永続化するデータを外部の脅威から防御するとして、アプリケーションの要件によっては導入を検討してみてもよさそうだと思いました。

Defender for App Service を試してみた記事は、こちらを参照してください。
gooner.hateblo.jp

Skip to main content

This browser is no longer supported.

Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

Overview of Microsoft Defender for Storage

  • Article
  • 11/03/2022
  • 6 minutes to read

In this article

Microsoft Defender for Storage is an Azure-native layer of security intelligence that detects unusual and potentially harmful attempts to access or exploit your storage accounts. It uses advanced threat detection capabilities and Microsoft Threat Intelligence data to provide contextual security alerts. Those alerts also include steps to mitigate the detected threats and prevent future attacks.

You can enable Microsoft Defender for Storage at either the subscription level (recommended) or the resource level.

Defender for Storage continually analyzes the telemetry stream generated by the Azure Blob Storage and Azure Files services. When potentially malicious activities are detected, security alerts are generated. These alerts are displayed in Microsoft Defender for Cloud, together with the details of the suspicious activity along with the relevant investigation steps, remediation actions, and security recommendations.

Analyzed telemetry of Azure Blob Storage includes operation types such as Get Blob, Put Blob, Get Container ACL, List Blobs, and Get Blob Properties. Examples of analyzed Azure Files operation types include Get File, Create File, List Files, Get File Properties, and Put Range.

Defender for Storage doesn't access the Storage account data and has no impact on its performance.

You can learn more by watching this video from the Defender for Cloud in the Field video series:

  • Defender for Storage in the field

Availability

AspectDetails
Release state: General availability (GA)
Pricing: Microsoft Defender for Storage is billed as shown on the pricing page
Protected storage types: Blob Storage (Standard/Premium StorageV2, Block Blobs)
Azure Files (over REST API and SMB)
Azure Data Lake Storage Gen2 (Standard/Premium accounts with hierarchical namespaces enabled)
Clouds:
Microsoft Defender for Cloud キュー
Commercial clouds
Microsoft Defender for Cloud キュー
Azure Government
Microsoft Defender for Cloud キュー
Azure China 21Vianet
Microsoft Defender for Cloud キュー
Connected AWS accounts

What are the benefits of Microsoft Defender for Storage?

Defender for Storage provides:

  • Azure-native security - With 1-click enablement, Defender for Storage protects data stored in Azure Blob, Azure Files, and Data Lakes. As an Azure-native service, Defender for Storage provides centralized security across all data assets that are managed by Azure and is integrated with other Azure security services such as Microsoft Sentinel.

  • Rich detection suite - Powered by Microsoft Threat Intelligence, the detections in Defender for Storage cover the top storage threats such as unauthenticated access, compromised credentials, social engineering attacks, data exfiltration, privilege abuse, and malicious content.

  • Response at scale - Defender for Cloud's automation tools make it easier to prevent and respond to identified threats. Learn more in Automate responses to Defender for Cloud triggers.

Microsoft Defender for Cloud キュー

Security threats in cloud-based storage services

Microsoft security researchers have analyzed the attack surface of storage services. Storage accounts can be subject to data corruption, exposure of sensitive content, malicious content distribution, data exfiltration, unauthorized access, and more.

The potential security risks are described in the threat matrix for cloud-based storage services and are based on the MITRE ATT&CK® framework, a knowledge base for the tactics and techniques employed in cyber attacks.

Microsoft Defender for Cloud キュー

What kind of alerts does Microsoft Defender for Storage provide?

Security alerts are triggered for the following scenarios (typically from 1-2 hours after the event):

Type of threatDescription
Unusual access to an account For example, access from a TOR exit node, suspicious IP addresses, unusual applications, unusual locations, and anonymous access without authentication.
Unusual behavior in an account Behavior that deviates from a learned baseline, such as a change of access permissions in an account, unusual access inspection, unusual data exploration, unusual deletion of blobs/files, or unusual data extraction.
Hash reputation based Malware detection Detection of known malware based on full blob/file hash. This can help detect ransomware, viruses, spyware, and other malware uploaded to an account, prevent it from entering the organization, and spreading to more users and resources. See also Limitations of hash reputation analysis.
Unusual file uploads Unusual cloud service packages and executable files that have been uploaded to an account.
Public visibility Potential break-in attempts by scanning containers and pulling potentially sensitive data from publicly accessible containers.
Phishing campaigns When content that's hosted on Azure Storage is identified as part of a phishing attack that's impacting Microsoft 365 users.

You can check out the full list of Microsoft Defender for Storage alerts.

Alerts include details of the incident that triggered them, and recommendations on how to investigate and remediate threats. Alerts can be exported to Microsoft Sentinel or any other third-party SIEM or any other external tool. Learn more in Stream alerts to a SIEM, SOAR, or IT Service Management solution.

Explore security anomalies

When storage activity anomalies occur, you receive an email notification with information about the suspicious security event. Details of the event include:

  • The nature of the anomaly
  • The storage account name
  • The event time
  • The storage type
  • The potential causes
  • The investigation steps
  • The remediation steps

The email also includes details on possible causes and recommended actions to investigate and mitigate the potential threat.

Microsoft Defender for Cloud キュー

You can review and manage your current security alerts from Microsoft Defender for Cloud's Security alerts tile. Select an alert for details and actions for investigating the current threat and addressing future threats.

Microsoft Defender for Cloud キュー

Limitations of hash reputation analysis

  • Hash reputation isn't deep file inspection - Microsoft Defender for Storage uses hash reputation analysis supported by Microsoft Threat Intelligence to determine whether an uploaded file is suspicious. The threat protection tools don’t scan the uploaded files; rather they analyze the telemetry generated from the Blobs Storage and Files services. Defender for Storage then compares the hashes of newly uploaded files with hashes of known viruses, trojans, spyware, and ransomware.

  • Hash reputation analysis isn't supported for all files protocols and operation types - Some, but not all, of the telemetry logs contain the hash value of the related blob or file. In some cases, the telemetry doesn't contain a hash value. As a result, some operations can't be monitored for known malware uploads. Examples of such unsupported use cases include SMB file-shares and when a blob is created using Put Block and Put Block List.

FAQ - Microsoft Defender for Storage

  • How do I estimate charges at the account level?
  • Can I exclude a specific Azure Storage account from a protected subscription?
  • How do I configure automatic responses for security alerts?

How do I estimate charges at the account level?

To optimize costs, you might want to exclude specific Storage accounts associated with high traffic from Defender for Storage protections. To get an estimate of Defender for Storage costs, use the Price Estimation Workbook in the Azure portal.

Can I exclude a specific Azure Storage account from a protected subscription?

To exclude a specific Storage account when Defender for Storage is enabled on a subscription, follow the instructions in Exclude a storage account from Microsoft Defender for Storage protections.

How do I configure automatic responses for security alerts?

Use workflow automation to trigger automatic responses to Defender for Cloud security alerts.

For example, you can set up automation to open tasks or tickets for specific personnel or teams in an external task management system.

Use automation for automatic response - to define your own or use ready-made automation from the community (such as removing malicious files upon detection). For more solutions, visit the Microsoft community on GitHub.

Next steps

In this article, you learned about Microsoft Defender for Storage.

Feedback

Submit and view feedback for