News

Microsoft Launches Cloud-Based Security Analysis Tool

Azure Advanced Threat Protection (ATP), Microsoft's new cloud-based service for detecting and analyzing security incidents, is now production-ready for organizations.

Microsoft first described Azure ATP back in September as "Azure Advanced Threat Protection for Users" while it was in limited preview form; this final release drops the last two words from its name.

Azure ATP is available as part of Microsoft's Enterprise Mobility + Security (EMS) E5 plan. It's designed for use by "security operators, analysts and professionals" for detecting "advanced attacks in a hybrid environment," according to Microsoft's announcement. Hybrid environments typically mix the use of servers located in an organization's datacenters with the use of external public "cloud" services.

Microsoft also has a Microsoft Advanced Threat Analytics product, which is slightly different from Azure ATP. The Microsoft Advanced Threat Analytics product is designed to be an "on-premises platform" for warding off advanced attacks.

Azure ATP is said to be capable of finding "new" attack techniques, including pass the hash, overpass the hash and golden ticket, according to Microsoft's announcement. Pass the hash is a credential-stealing technique that's used to impersonate users, but it requires the attacker to have administrative credentials. Overpass the hash and golden ticket are attack methods that use "weak Kerberos encryption cyphers" to request a ticket, according to Microsoft's "Suspicious Activity Guide."  

The Azure ATP service works by monitoring the behaviors of users, devices and resources. It creates a baseline profile of that user identity and network traffic activity and then uses "learning-based analytics" to detect suspicious activities. It has analytical capabilities, with a dashboard view of threat detections. It can be used to present a "real-time view of the attack timeline," according to the announcement.

Microsoft is also touting the integration of Azure ATP with the Windows Defender Advanced Threat Protection (Windows Defender ATP) service, which adds the ability to "monitor multiple entry points" on devices. In essence, the Azure ATP service is associated with identity issues across hybrid networks, while Windows Defender ATP is associated with protecting devices or endpoints.

When asked about the distinction between the two services, and whether organizations would need both, here's how a Microsoft spokesperson described it:

Windows Defender ATP protects and detects malicious activity on end points. Azure ATP detects and helps investigate compromised accounts and Active Directory-specific attacks, based on behavioral analytics and detection of known advanced persistent threats. Azure ATP has Windows Defender ATP integration which allows security analysts to pivot from an alert in Azure ATP to the end-point device. Organizations can use both to provide comprehensive security from user identities and credentials to end-point devices.

Windows Defender ATP has also been described as a post-breach analysis service, although Microsoft has plans to build autoremediation capabilities into it. If that weren't enough, Microsoft also has an Office 365 Advanced Threat Protection service that adds client protections for Exchange Server and Exchange Online users.

About the Author

Kurt Mackie is senior news producer for 1105 Media's Converge360 group.

comments powered by Disqus
Most   Popular