AZ-900: Network Security: Defense in Depth

Defense in depth is a security concept that uses multiple layers of protection. If one layer fails, the next layer is ready to stop the threat. This approach ensures that your systems and data are not compromised by a single point of failure.


The Layers of Defense

Broadly speaking, security controls can be grouped into three categories:

  • Physical controls – Protect the physical infrastructure like buildings and servers.
  • Technical controls – Hardware and software security mechanisms such as firewalls and encryption.
  • Administrative controls – Policies and procedures that dictate how security is managed.

In Azure, these categories expand into seven detailed layers:

  1. Physical security layer
    Protects Azure datacenters with perimeter fencing, locked server racks, and security staff.
  2. Identity and access layer
    Controls who has access using Microsoft Entra ID and Role-Based Access Control (RBAC).
  3. Perimeter layer
    Guards against Distributed Denial of Service (DDoS) attacks and other edge threats.
  4. Network layer
    Secures network communications, implements segmentation, and uses Conditional Access to control who can connect.
  5. Compute layer
    Protects your virtual machines (VMs) using configuration best practices and access controls.
  6. Application layer
    Focuses on building secure applications, validating input, and controlling access.
  7. Data layer
    Ensures data access is authorized, encrypted, and monitored.

Security Posture: CIA Principles

Your overall security posture is measured by your ability to protect and respond to threats effectively. This is often broken down into the CIA triad:

  • Confidentiality – Ensure that only the right people and services can access your data. Apply the principle of least privilege (see Zero Trust).
  • Integrity – Protect data from unauthorized changes or corruption.
  • Availability – Maintain access to your services and data by mitigating threats like DDoS attacks.

By combining these layers and principles, you build a robust defense system capable of detecting, preventing, and recovering from attacks.


Summary

Defense in depth provides redundancy and strength by layering security controls. No single tool or process is enough—each layer reinforces the others.

For a video on this topic, visit our AZ-900 video course for real-world demos and expert explanations – or go back to the AZ-900 list of topics.

Please click here to find out more about Microsoft’s AZ-900 exam.

author avatar
Datablog

Leave a Reply

Your email address will not be published. Required fields are marked *