All posts
Written by Sujith Quintelier • Feb 20, 2025

🔒 Securing Azure Identities

Feb 20, 2025

Securing Azure Identities: The “New” Perimeter in Cloud Security

It’s no secret that the cloud has fundamentally changed how we approach cybersecurity. The days when a robust firewall was all you needed to keep attackers at bay are long gone. As cloud-native services increasingly move into the public sphere, identity has emerged as the new defensive perimeter—if an attacker compromises your identities and credentials, they’re essentially inside.

Why Identities Matter More Than Ever

If you’ve participated in a cybersecurity roundtable recently, you’ve likely heard someone mention, “Identity is the new perimeter.” Historically, once you were inside a corporate network, you had broad access to internal systems—much like walking through a front door and freely wandering the house. However, the widespread adoption of cloud services—accessible from anywhere—has turned this model upside down.

Given that identities are the linchpin of security, it’s crucial to understand the different identity types available in Azure. This variety can be a blessing or a curse. On one hand, multiple identity types allow for flexibility across diverse use cases; on the other, choosing the wrong type can inadvertently weaken your security posture.

Below is a quick overview of the most common identities in Azure; for the sake of brevity, we’ll focus primarily on user and service principal identities:

User Identities

  1. Member Users
    Created and managed within Microsoft Entra ID (formerly Azure AD), or synced from on-premises Active Directory via Entra ID Connect.
  2. Guest Users
    External accounts invited through Azure AD B2B collaboration to access specific resources.
  3. Consumer Users
    Managed through Entra ID B2C, primarily for applications requiring customer-facing authentication.

Service Principals

  1. Application-Based
    Created through Azure’s Application Registrations.
  2. Managed Identities
    • User Assigned: Created independently and can be assigned to multiple resources.
    • System Assigned: Automatically spun up and managed by Azure for a specific resource; deleted when the resource is removed.

Other Identity Types

  • Device Identities: Entra ID registered, joined, or hybrid-joined devices.
  • External Identities: Federated identities from other identity providers.
  • Group Identities: Security groups or Microsoft 365 Groups in Entra ID—yes, groups can effectively act like identities.
  • Role-Based Identities: Azure RBAC roles that grant specific privileges.
  • Temporary Identities: Temporary Access Pass (TAP), offering time-limited access.

Even if a group isn’t a “user” in the traditional sense, having the ability to access certain resources means it demands the same level of security and oversight as a standard user account.

Practical Tips to Fortify Your Azure Identities

Securing identities doesn’t have to be an uphill battle. Small, strategic steps can dramatically improve your security stance. Below are tried-and-tested measures for both users and workload identities.

Tips for User Accounts

  1. Enable Multi-Factor Authentication (MFA)
    If you do just one thing, do this. MFA blocks the lion’s share of password-based attacks.
  2. Adopt Phishing-Resistant Methods
    Especially for privileged roles—options like FIDO2 security keys or certificate-based authentication can significantly reduce phishing risk.
  3. Explore Passwordless Authentication
    Services like Windows Hello or FIDO2 keys offer both greater convenience and stronger security.
  4. Use Conditional Access Policies
    Define when and where users can log in. For instance, block sign-ins from untrusted devices or geographies.
  5. Monitor & Review Frequently
    Regularly audit guest accounts and app permissions to maintain the principle of least privilege.
  6. Leverage Built-In Azure Identity Tools
    Microsoft Entra and Azure AD Identity Protection can automatically flag high-risk activities like risky user or risky sign-in events.

Tips for Workload Identities (Service Principals / Managed Identities)

  1. Adopt Managed Identities
    Instead of hardcoding credentials in applications, let Azure handle identity lifecycle management. This limits the risk of credential leaks.
  2. Enforce the Principle of Least Privilege
    Development often requires broad privileges, but production environments demand precision. Narrow permissions before going live.
  3. Avoid Assigning Owners to High-Privilege Apps
    If a low-privilege user is the “owner” of an app that has a powerful scope (e.g., ‘Directory.ReadWrite.All’), you’re creating an escalated privilege pathway.
  4. Continuously Monitor & Review
    Reassess user and app permissions to ensure they remain aligned with operational needs.

Securing Azure identities is no longer a “nice-to-have” but an absolute must in today’s threat landscape. By understanding the range of identity types available, choosing them wisely, and implementing robust security measures—from MFA and passwordless methods to managed identities—you’ll significantly decrease your organization’s risk. After all, identities are now your frontline defense. Keeping them secure keeps everything else safe, too.

comments powered by Disqus