[en-gb] â ïž Important Disclaimer
1ïžâŁ Some time ago, I recorded a course on cloud security in Microsoft environments for a Brazilian university called IGTI. This course was part of a Cloud Computing bootcamp and helped many students who were just starting their careers in the field. (After the institution shut down, the content became unavailable.)
đŻ So, I decided to remaster, sanitize, and re-release this content for free on YouTube, with the goal of continuing to support those who are beginning their journey in Cloud and Cloud Security.
2ïžâŁ The original course is in Portuguese (pt-BR), but throughout the series Iâll also publish articles in English (en-US) so the content can reach more people â at least until the new courses in English are recorded and ready.
3ïžâŁ Important: this series is not certification prep and not a silver bullet.
The goal here is to share structured knowledge, with a hands-on, accessible approach focused on:
- Cloud beginners,
- Security enthusiasts, and
- Anyone looking to better understand how Azure actually handles security.
4ïžâŁ Microsoft has rebranded some of its products â for example, Azure Security Center is now Defender for Cloud, and Azure Active Directory is now Entra ID. Some lessons may still refer to the old names, but donât worry â the core concepts, technical foundations, and functionalities remain the same. Focus on the architecture and principles being taught.
Hope you enjoy it! Big hug!
Gustavo Magella
đŹ Watch Episode #02 of 09 Now
đ Click here to watch on YouTube â Episode 02 of 09.
(And yes, hit that subscribe button. Iâm watching⊠đ)
[EN-US] Beyond The Cloud – Spin-Off | Chapter 02: Access & Identity Security in Azure
Hey, whatâs up folks!? Back for another chapter? Good. Because today weâre unlocking one of the most crucial layers of cloud security: Access and Identity in Azure. And if you’re still thinking passwords are enough â this post might just save your environment.
Letâs be honest: if attackers can bypass your identity controls, it doesnât matter how many firewalls youâve set up. Identity is the new perimeter. And thatâs where we begin.
đ Auth vs. Authz: Know the Difference
Let me paint a scenario for you:
Imagine CristĂłvĂŁo Colombo (our brave test user) logs into your Azure tenant. He enters his credentials and gets in. Boom! Heâs authenticated.
But wait â can he view resources? Can he create a VM? Can he delete a storage account?
Thatâs authorization.
- Authentication: Proves who you are. Itâs the door key.
- Authorization: Determines what you can do once inside. It’s which doors you’re allowed to open.

Donât confuse the two. They walk together, but have different purposes.
đȘ Azure Active Directory (Now Microsoft Entra ID)
We all remember the classic AD from on-prem days. Microsoft Entra ID is that â evolved, modernized, cloud-native, and powerful.
Some features you should be leveraging:
- SSO for seamless access across services;
- App registration and management;
- Guest access (B2B) for external collaboration;
- Device identity and compliance policies;
- Conditional Access for dynamic access control;
In practice: You can bulk create users, manage groups, assign roles, invite guest users, and fine-tune their access.
And here’s a pro tip:
Directory roles are different from RBAC roles. Keep that separation clear.
Colombo as a basic user? He can log in and read some details. Colombo as a Global Administrator? That man can light the whole place on fire.
𧱠MFA: Multi-Factor Authentication, The Right Way
Still running single-factor logins in your cloud environment? That’s like leaving your front door open with a sign that says “Please knock.”
Azure gives you free MFA, no P1 or P2 license required. And hereâs how it works:
- Something you know (Password or PIN);
- Something you have (Phone, token, smartcard);
- Something you are (Biometrics);
I always recommend using the Microsoft Authenticator App â QR code, setup, push notifications. Done.
But donât stop there. Configure fallback options: SMS, phone call, and backup admins. Losing access to MFA shouldn’t mean panic.
đ”ïž RBAC: Role-Based Access Control
Now letâs talk power and permissions.
RBAC in Azure is surgical. It lets you grant exactly the right access at exactly the right scope. But if you mess up? You either give too much (disaster) or too little (frustration).
RBAC =
- Security Principal: Who? (user, group, service principal);
- Role Definition: What? (read, write, delete, manage);
- Scope: Where? (Management Group > Subscription > Resource Group > Resource);
Give Colombo Reader access to a VNet if all he needs is visibility. Giving him Owner at the subscription level? Youâre giving him the nuclear codes.

You want fine control? Use Access Control (IAM) on each resource. Assign, audit, adjust.
Remember: roles cascade downward. If you assign at the subscription level, every child resource inherits it.
đïž Real-World Chaos: Colombo Goes Wild
Letâs say you made Colombo an Owner at subscription level “just for a test.”
He now sees everything. All three resource groups, all the networks, all the VMs.
He clicks “delete” on a VNet. No prompt. No warning. Gone.
Next time you look, half your infra is gone. And Colombo? He just wanted to see how things worked.
âš Naming Policies & Group Management
Want to stop users from creating groups called “Test123” or “Cool Admins”?
Define naming conventions, restrict keywords, and enforce structure. Also:
- Assign managers to accounts
- Use group nesting
- Define security groups vs M365 groups appropriately
Assign Cabral as part of the “Navegadores” group, report to Colombo, and youâve got a neat, auditable structure.
đȘ Practical Checklist
- â Enable MFA for all users (even guest users);
- â Review sign-in logs monthly;
- â Audit RBAC assignments and scopes;
- â Avoid default roles; use custom where possible;
- â Always use the principle of least privilege;
- â Keep naming structured and logical;
đ My Tech Two Cents
If identity is your front door, MFA is the lock, and RBAC is your house key distribution system.
No point in using biometric locks if everyone gets the master key.
Train your team. Document everything. And never â ever â give subscription-level Owner access casually.
đ Coming Up Next…
In Chapter 03, weâll tackle Network Security in Azure:
- NSGs;
- Azure Firewall;
- DDoS Protection;
You’re gonna love it.
Much love, and secure that identity perimeter! đčâ€ïž
Gustavo Magella
[pt-br] â ïž Um aviso importante:
1ïžâŁ HĂĄ um tempo, eu gravei um curso de segurança em nuvem focado em ambientes Microsoft para uma universidade brasileira chamada IGTI. Esse curso fazia parte de um bootcamp de Cloud Computing e, na Ă©poca, ajudou muitos alunos que estavam começando suas jornadas na ĂĄrea. (Com o fechamento da instituição, o conteĂșdo acabou ficando indisponĂvel.)
đŻ Sendo assim, resolvi remasterizar, sanitizar e re-lançar esse conteĂșdo gratuitamente no YouTube, com o objetivo de continuar ajudando quem estĂĄ começando na ĂĄrea de Cloud e Cloud Security.
2ïžâŁ O curso original estĂĄ em portuguĂȘs (pt-BR), mas ao longo da sĂ©rie vou publicar tambĂ©m artigos em inglĂȘs (en-US), para que o conteĂșdo possa alcançar mais pessoas atĂ© que os novos cursos em inglĂȘs estejam gravados e disponĂveis.
3ïžâŁ Importante: essa sĂ©rie nĂŁo Ă© preparatĂłria para certificaçÔes e nĂŁo Ă© uma bala de prata.
A proposta aqui Ă© compartilhar conhecimento de forma estruturada, com uma pegada prĂĄtica e acessĂvel, voltada para:
- Iniciantes em Cloud,
- Entusiastas de segurança, e
- quem busca entender melhor como o Azure trata segurança de verdade.
4ïžâŁ A Microsoft renomeou alguns de seus produtos â por exemplo, o Azure Security Center agora se chama Defender for Cloud, e o Azure Active Directory virou Entra ID. Em algumas aulas, os nomes antigos ainda aparecem, mas foquem nos conceitos e fundamentos tĂ©cnicos, que continuam vĂĄlidos e extremamente relevantes.
Espero que vocĂȘs gostem! Um forte Abraço!
Gustavo Magella
[PT-BR] Beyond The Cloud – Spin-Off | CapĂtulo 02: Segurança de Acesso e Identidade no Azure
E aĂ, seus trens bonitows!? Se preparem que hoje o trem Ă© sĂ©rio. Vamos falar sobre o alicerce da segurança em nuvem: a identidade.
Sim, aquele velho ditado mudou: Identidade Ă© o novo perĂmetro.
Esse tipo de insight é ouro. E é sobre isso que vamos falar ao longo da série.
đŹ Assista o CapĂtulo 02
đ Assista agora no YouTube â CapĂtulo 02 de 09
(E se inscreve no canal, senĂŁo vou saber que vocĂȘ pulou essa parte⊠rs)
đ Autenticação vs Autorização
Autenticação: vocĂȘ Ă© vocĂȘ mesmo? Digitou sua senha?
Autorização: beleza, agora que vocĂȘ entrou, o que vocĂȘ pode fazer aqui dentro?
NĂŁo adianta autenticar se vocĂȘ libera acesso total pra quem nĂŁo deveria.

đȘ Azure AD virou Entra ID â e tĂĄ cada vez mais robusto
Com o Microsoft Entra ID, vocĂȘ pode:
- Criar e gerenciar usuĂĄrios (em massa inclusive)
- Convidar terceiros (guest users)
- Configurar roles de diretĂłrio (diferentes das RBAC de recurso)
- Monitorar logins e atividades
Colombo como user normal? VĂȘ o que precisa. Colombo como Global Admin? Sai de perto.
𧱠MFA: o novo mĂnimo
Senha sozinha nĂŁo segura mais nada.
Com o MFA gratuito da Microsoft, vocĂȘ jĂĄ consegue proteger todo seu tenant.
Use os 3 pilares:
- O que vocĂȘ sabe (senha)
- O que vocĂȘ tem (celular, token)
- O que vocĂȘ Ă© (biometria)
Configure o Microsoft Authenticator, escaneia o QR code, escolhe as opçÔes. E crie alternativas: SMS, chamada, etc.
đ”ïž RBAC: acesso na medida certa
No Azure, a autorização é feita via RBAC. Ela é composta por:
- Security Principal: o “quem”;
- Role Definition: o “o quĂȘ”;
- Scope: o “onde”;

Exemplo clĂĄssico:
- Colombo precisa ler uma VNet?
- DĂȘ a ele Reader sĂł nela. NĂŁo na Subscription inteira.
Lembre-se: roles herdadas viram uma dor de cabeça råpido.
đïž Colombo invadiu tudo? Deu mole
Se vocĂȘ der permissĂŁo de Owner na subscription, ele consegue ver tudo. E deletar tudo. Sem aviso!!
VocĂȘ precisa de controle granular. RBAC Ă© poderoso, mas perigoso.
⚠Nomeação e Grupos
Crie padrĂ”es de nomeação. Evite grupos chamados “admin geral” ou “teste”.
- Nomeie gestores (manager)
- Use hierarquia de grupos
- Restrinja roles ao mĂĄximo
đȘ Checklist RĂĄpido
- â MFA habilitado pra todo mundo! (Sem excessĂ”es!)
- â Log de login revisado; (Um olho no peixe, outro no gato)
- â RBAC sob controle;
- â Nada de Owner de graça; (De preferĂȘncia use o PIM)
- â Naming e grupos bem definidos; (Padronize, sempre que possĂvel)
đ Minha Tech Two Cents
â Segurança começa na identidade.
â MFA Ă© o cadeado. RBAC Ă© quem tem chave de cada porta.
â NĂŁo adianta usar biometria se vocĂȘ dĂĄ a chave-mestra pra todo mundo.
đ PrĂłximo CapĂtulo
CapĂtulo 03: Segurança de Rede no Azure
- NSGs;
- Azure Firewall;
- DDoS Protection;
Vai ser insano!!!!! lol #borapranuvem
Um bjo no coração e se cuidem! đčâ€ïž
Gustavo Magella