Implementing Azure Policy – Compliance and Cloud Governance

Implementing Azure Policy – Compliance and Cloud Governance

Implementing an Azure policy comprises three main parts. We will start with the policy definition, policy assignment and scoping, and policy evaluation. Policy Definition There are many built-in policies, and users can write custom policies. You can see built-in policies by navigating to Azure Portal 

Policy Assignment and Scope 2 – Compliance and Cloud Governance

Policy Assignment and Scope 2 – Compliance and Cloud Governance

5. Once the values are entered as shown here, you can click Save to save the definition. 6. Now that you have created the custom policy, it will be added to the definitions within a few seconds. You can confirm if the policy is created 

Policy Assignment and Scope – Compliance and Cloud Governance

Policy Assignment and Scope – Compliance and Cloud Governance

When we discussed management groups, you saw that management groups can be used as a scope for policy assignment and for granting access. Policy scope is defined as the process of determining which subscriptions, resource groups, and resources for which the policy should be enforced. 

Implementing Initiatives – Compliance and Cloud Governance

Implementing Initiatives – Compliance and Cloud Governance

Using initiatives, you can chain or combine multiple policies, assign them on a scope, and manage them without hassle. Like policies, you can use the built-in initiatives, or you can produce a custom initiative. The concepts related to policies such as assignment, scoping, definition, and 

Role-Based Access Control – Compliance and Cloud Governance

Role-Based Access Control – Compliance and Cloud Governance

Role-based access control (RBAC) is used for the access management of cloud resources. This is a critical function for any organization as we do not want unauthorized users to access our resources. You can follow the principle of least privilege and assign RBAC roles to 

Scope (Where) – Compliance and Cloud Governance

Scope (Where) – Compliance and Cloud Governance

Scope is not an unfamiliar word for us. You saw this term when we discussed management groups and policies. In RBAC, scope is used to define where exactly the security principal should have the permissions described in the definition. Allowed scopes include management groups, subscriptions, 

Azure Classic Roles vs. Azure RBAC Roles vs. Azure AD Roles – Compliance and Cloud Governance

Azure Classic Roles vs. Azure RBAC Roles vs. Azure AD Roles – Compliance and Cloud Governance

If you are new to Azure, you will find it a little confusing to understand the distinct roles in Azure and how they are different. When Azure was released, the RBAC roles were not there. We had something called the classic subscription administration roles. There 

Custom RBAC Roles 2 – Compliance and Cloud Governance

Custom RBAC Roles 2 – Compliance and Cloud Governance

 Creating a Custom Role Using PowerShell 4. The VM related actions are part of the Microsoft.Compute/virtualMachines namespace. We need to find the operations available for this provider. The operations can be found using the command Get-AzProviderOperation “Microsoft.Compute/virtualMachines/*”. As shown here, you can see the operations 

Custom RBAC Roles – Compliance and Cloud Governance

Custom RBAC Roles – Compliance and Cloud Governance

Using custom RBAC roles, we can create fine-tuned roles that match your organizational needs. This customization offered by Azure RBAC is a boon for administrators. We can combine multiple roles and create a single role, or we can take a built-in role as a baseline 

Role Assignment – Compliance and Cloud Governance

Role Assignment – Compliance and Cloud Governance

You already saw what a role assignment is theoretically when we studied the concepts related to Azure RBAC. In this section, you will be reusing the custom role you created in the previous exercise and assigning that role to a user. Once it’s assigned, you