Defensive Strategies
Defensive Strategies Against Data Exfiltration in Azure
Preventing data exfiltration in Microsoft Azure requires a layered security approach, combining access controls, monitoring, network restrictions, and anomaly detection. Below are key strategies to mitigate TA0010 - Exfiltration techniques, specifically T1048 (Exfiltration Over Alternative Protocol) and Transfer Data to Cloud Account.
1️⃣ Access Control & Identity Protection (T1537, T1552, T1078)
Enforce Least Privilege with Role-Based Access Control (RBAC)
Restrict access to Azure Storage Accounts, Virtual Machines, and Automation Accounts.
Use Managed Identities instead of embedding API keys/secrets in applications.
Audit RBAC role assignments regularly using:
Implement Conditional Access & Multi-Factor Authentication (MFA)
Require MFA for accessing Azure Storage, Key Vault, and high-privilege accounts.
Implement device compliance policies in Azure Entra ID Conditional Access to restrict access from non-managed devices.
Disable Unnecessary SAS Tokens & Access Keys
Disable Shared Access Signatures (SAS) where possible and enforce Azure Entra ID authentication.
Rotate Storage Account keys periodically and monitor unauthorized key usage.
Use Microsoft Defender for Cloud Apps (MCAS) for Cloud DLP
Detect sensitive file transfers from Azure Storage to external cloud services (Google Drive, Dropbox, AWS S3).
Block unauthorized cloud apps from accessing Azure data.
2️⃣ Network-Level Protections (T1048.003, T1048.002)
Restrict Outbound Traffic with NSGs & Azure Firewall
Block outbound ICMP, DNS tunneling, and unauthorized protocols using Azure Network Security Groups (NSG) and Azure Firewall.
Implement deny-by-default policies for unnecessary outbound connections.
Enable Azure Firewall DNS Proxy & Defender for DNS
Detect DNS exfiltration by analyzing anomalous domain queries.
Block access to unknown, newly registered, or high-risk domains.
Monitor Unusual Network Traffic with Azure Network Watcher
Use Flow Logs & Traffic Analytics to detect high-volume data transfers to untrusted destinations.
Query NSG Flow Logs to identify unusual outbound transfers:
3️⃣ Data Protection & Storage Security (T1537, T1567.002)
Enable Microsoft Defender for Storage
Detect anomalous storage access, mass data downloads, and external data transfers.
Generate alerts for suspicious storage operations, such as:
Unusual SAS token usage
Access from an untrusted IP or location
Bulk file downloads
Implement Private Endpoints for Azure Storage
Prevent direct internet access to Storage Accounts by enforcing Private Endpoints and Service Endpoints.
Block public network access:
🔹 Monitor Unusual File Access in Azure Storage Logs
Use Azure Storage Diagnostic Logs to detect unexpected downloads, deletions, or transfers.
Query logs using Azure Log Analytics:
4️⃣ Threat Detection & Logging (T1537, T1048)
Enable Azure Sentinel & Use Predefined Detection Rules
Deploy MITRE ATT&CK-based analytics in Azure Sentinel to detect data exfiltration.
Example Sentinel rule for detecting large outbound transfers:
Use Microsoft Defender for Endpoint for Host-Level Detection
Monitor for PowerShell scripts, tunneling tools, or automation scripts transferring data.
Detect usage of tools like Iodine (DNS tunneling) or Ptunnel (ICMP exfiltration).
Enable Azure Activity Logs & Storage Logging
Set up alerts for:
Unusual SAS token access
Storage Account key usage
High-frequency API calls to external cloud accounts
5️⃣ Blocking Alternative Protocol Exfiltration (T1048.003, T1048.002, T1048.001)
Prevent DNS Tunneling
Use Microsoft Defender for DNS to block and alert on high-frequency DNS queries to unknown domains.
Monitor unusual DNS requests in Azure Sentinel:
Detect ICMP-Based Exfiltration
Use Azure Firewall & NSG Flow Logs to detect high-frequency ICMP traffic.
Block outbound ICMP requests unless explicitly required.
Monitor for Protocol Obfuscation
Attackers may use encrypted VPNs, TOR, or custom proxy servers to exfiltrate data.
Block outbound VPN protocols (L2TP, OpenVPN, WireGuard) on NSGs.
Use Azure Firewall Premium TLS Inspection to detect encrypted exfiltration attempts.
📌 Summary Table of Defensive Strategies
T1537 Transfer Data to Cloud Account
Use of authorized or unauthorized cloud apps (Dropbox, Google Drive, AWS S3) to exfiltrate data
- Use MCAS (Microsoft Defender for Cloud Apps) to block unauthorized cloud services - Implement Conditional Access with app restrictions - Disable browser upload from sensitive resources
- MCAS alerts on third-party app usage - Azure Sentinel: App connections from risky locations/devices
- Block access to unsanctioned apps - Revoke session tokens - Review audit logs and re-evaluate RBAC roles
T1567.002 Exfiltration Over Web Service: Cloud Storage
Use of Azure Blob/File Storage (or external) for staging and exfil
- Enforce Private Endpoints on Azure Storage - Disable public access - Rotate and restrict SAS/token usage - Apply DLP rules on sensitive files
- Azure Storage logs: unusual SAS usage, anonymous access - Defender for Storage alerts on mass downloads or IP anomalies
- Revoke SAS tokens - Block source IPs - Rotate storage keys - Investigate download origin and scope
T1048.003 Exfiltration Over Alternative Protocol: DNS
Covert exfil using DNS tunneling (e.g., iodine, dnscat2)
- Block unknown domains using Defender for DNS - Use deny-by-default outbound DNS egress rules - DNS sinkholing for known C2
- Defender for DNS: anomalous FQDN volume or entropy - Azure Firewall logs: frequent TXT record queries
- Alert and isolate compromised host - Block domain/IP - Perform forensic packet analysis
T1048.002 Exfiltration Over Alternative Protocol: ICMP
Exfiltration via ICMP tunnels (e.g., Ptunnel)
- Block ICMP outbound traffic in NSGs - Use Azure Firewall to deny non-essential ICMP
- Flow logs: high-volume ICMP - Defender for Endpoint: tunneling tools on host
- Disable NSG rules - Quarantine VM - Deep-dive host telemetry for tunnel activity
T1048.001 Exfiltration Over Custom Protocol
Use of TOR, VPN, or custom TCP/UDP channels to evade detection
- Block TOR/VPN ports in NSGs - Use Azure Firewall Premium TLS Inspection - Restrict egress to approved destinations
- Defender for Endpoint: VPN/proxy software activity - Firewall logs: encrypted unknown protocols to untrusted IPs
- Block destination in NSG/firewall - Deprovision offending app or function - Initiate containment and IR actions
T1078 Valid Accounts
Exfil using compromised legitimate accounts with storage access
- Enforce MFA & PIM - Disable unused accounts - Audit token issuance and access logs
- Sentinel: suspicious login patterns (geo, device) - Audit logs: abnormal blob/file access
- Revoke session tokens - Reset passwords - Review downstream data exposure
T1552 Unsecured Credentials
Attackers find credentials or keys enabling exfil
- Remove hardcoded creds from repos/pipelines - Use Managed Identity for auth - Apply scanning tools (Defender for DevOps)
- Sentinel alert: secrets found in code - Defender for Key Vault alerts on enumeration
- Revoke exposed creds - Rotate secrets - Conduct credential hygiene review
Last updated