Azure Backup Center – Backups and Good Governance

This post has been republished via RSS; it originally appeared at: ITOps Talk Blog articles.

Hello folks,

 

Today, there is increased scrutiny and demand for oversight on your data.  Furthermore, the requirements dictated by laws and regulations present a growing set of challenges to your organisation.

 

For example, the ISO/IEC 27001:2013(E) Information technology — Security techniques — Information security management systems — Requirements states in section A.12.3.1

 

“Backup copies of information, software and system images shall be taken and tested regularly in accordance with an agreed backup policy.”

 

abc govern 1.png

Therefore, if your enterprise is subject to that standard or is in the process of obtaining certification, you’ll need to prove to auditors that you have a process to validate compliance and remediate outliers.  Azure Backup Center (ABC) gives you those capabilities.

 

**Please consult your compliance officer for information on the requirements your enterprise is subject to.

 

 

ABC on top of providing you a way to see all the Protectable Datasources that remain unprotected, provides you with a single location to define, assign and track Azure policies for backup across all your supported resources in Azure. Bringing your organization to your desired backup goal state through seamless integration with Azure Policy. Azure Policy allows you to track compliance against policies and create remediations when resources get “Non-compliant”.

 

abc govern 2.png

Because ABC integrates so well with Azure Policy you can define and assign different policy to different scopes.  When going through the assignment process, you’ll be able to:

 

  • Select the scope.
  • pick a management group,
  • or select a specific subscription,
  • and optionally select a resource group.

 

abc govern 3.png

 

 

There are multiple built-in policies to cover backups, and multiple effects defined in these policies.  You need to decide what to do with your non-compliant resources.  Your compliance officer will help with this.  Each possible response to a non-compliant resource is called an effect. The effect controls if the non-compliant resource is logged, blocked, has data appended, or has a deployment associated to it for putting the resource back into a compliant state.  That way you have the control to verify compliance without making any changes.  At least you know where you stand.

 

The code for these policies are stored in Github, you can fork that repo and modify the policies to make your own as you please.

There you go.  The Azure Backup Center gives you the tools to protect your environment, to maintain and govern that protection across all your environments.

 

For more information, please see the documentation on docs.microsoft.com or using the links below.

 

 

And as always,

 

Cheers!

Leave a Reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.