azure-landing-zones-ARM

Navigation Menu

B. Identity and Access Management

Identity provides the basis of large percentage of security assurance. Identity enable access based on identity authentication and authorization controls in cloud services to protect data and resources and to decide which requests should be permitted.

Identity and Access Management (IAM) is boundary security in the public cloud and must be treated as the foundation of any secure and fully compliant public cloud architecture. Azure offers a comprehensive set of services, tools and reference architectures to enable organizations to make highly secure, operationally efficient environments and those will be outlined below.

This section will examine design considerations and recommendations related to identity and access management in an enterprise environment.

1. Planning for Identity and Access Management

Enterprise organizations will typically follow a least-privileged approach to operational access and this model should be expanded to consider Azure through Azure RBAC and custom role definitions. It is critical to plan how to govern control plane and data plane access to resources in Azure. Any design for IAM and RBAC must meet regulatory, security, and operational requirements before it can be accepted.

Identity and access management is multi step process which involve careful planning of identity integration, and other security consideration such as blocking legacy authentication and planning for modern password. Planning staged also involve selection of B2B or B2C identity and access management. While these requirements varies, there are common design considerations & recommendation which can be taken into account for enterprise landing zone.

[Identity and Access Management] Figure 1 – Identity and Access Management

Design Considerations

Design Recommendations

2. Planning for Authentication Inside the Landing Zone

A critical design decision enterprise organization must make when adopting Azure is whether to extend and existing on-premises identity domain into Azure or create a brand new one. Requirements for authentication inside the “Landing Zone” should therefore be thoroughly assessed and incorporated into plans to deploy Windows Server AD DS, Azure AD DS or both. Most Azure environments will use at least Azure AD for Azure fabric authentication and Windows Server AD DS local host authentication and Group Policy management.

Design Considerations

Design Recommendations