How to configure DDoS Protection on Virtual Network? || What is DDOS??|| Azure Networking || Azure

แชร์
ฝัง
  • เผยแพร่เมื่อ 9 ก.ค. 2024
  • In this video, we are going to configure DDOS Protection on a Virtual Network and test the Public IP address using Breakingpoint Cloud.
    Playlists:
    AZ104(Microsoft Azure Administrator) playlist: • How to Create and Conf...
    AZ500(Microsoft Azure Security Technologies) playlist:
    • What is Azure policy?|...
    AZ700(Designing and Implementing Microsoft Azure Networking Solutions) playlist:
    • Design and implement a...
    AZ900(Microsoft Azure Fundamentals) playlist:
    • How to Create Virtual ...
    SC300(Microsoft Identity and Access Administrator):
    • Introduction to SC300|...
    Machine learning playlist
    • Linear Regression Mach...
    Distributed denial of service (DDoS) attacks are some of the largest availability and security concerns facing customers that are moving their applications to the cloud. A DDoS attack attempts to exhaust an application's resources, making the application unavailable to legitimate users. DDoS attacks can be targeted at any endpoint that is publicly reachable through the internet.
    Azure DDoS Protection Standard, combined with application design best practices, provides enhanced DDoS mitigation features to defend against DDoS attacks. It is automatically tuned to help protect your specific Azure resources in a virtual network. Protection is simple to enable on any new or existing virtual network, and it requires no application or resource changes.
    Native platform integration: Natively integrated into Azure. Includes configuration through the Azure portal. DDoS Protection Standard understands your resources and resource configuration.
    Turnkey protection: Simplified configuration immediately protects all resources on a virtual network as soon as DDoS Protection Standard is enabled. No intervention or user definition is required.
    Always-on traffic monitoring: Your application traffic patterns are monitored 24 hours a day, 7 days a week, looking for indicators of DDoS attacks. DDoS Protection Standard instantly and automatically mitigates the attack, once it is detected.
    Adaptive tuning: Intelligent traffic profiling learns your application's traffic over time, and selects and updates the profile that is the most suitable for your service. The profile adjusts as traffic changes over time.
    Multi-Layered protection: When deployed with a web application firewall (WAF), DDoS Protection Standard protects both at the network layer (Layer 3 and 4, offered by Azure DDoS Protection Standard) and at the application layer (Layer 7, offered by a WAF). WAF offerings include Azure Application Gateway WAF SKU as well as third-party web application firewall offerings available in the Azure Marketplace.
    Extensive mitigation scale: Over 60 different attack types can be mitigated, with global capacity, to protect against the largest known DDoS attacks.
    Attack analytics: Get detailed reports in five-minute increments during an attack, and a complete summary after the attack ends. Stream mitigation flow logs to Microsoft Sentinel or an offline security information and event management (SIEM) system for near real-time monitoring during an attack.
    Attack metrics: Summarized metrics from each attack are accessible through Azure Monitor.
    Attack alerting: Alerts can be configured at the start and stop of an attack, and over the attack's duration, using built-in attack metrics. Alerts integrate into your operational software like Microsoft Azure Monitor logs, Splunk, Azure Storage, Email, and the Azure portal.
    DDoS Rapid Response: Engage the DDoS Protection Rapid Response (DRR) team for help with attack investigation and analysis. To learn more, see DDoS Rapid Response.
    Cost guarantee: Receive data-transfer and application scale-out service credit for resource costs incurred as a result of documented DDoS attacks.
    Description reference:
    docs.microsoft.com/
    useful links:
    docs.microsoft.com/
    Please do follow:
    / mraviteja9949
    You can also learn from Microsoft labs in Github.
    This video is created for educational purposes (AZ700 course).
    Here is the link to practice labs:
    github.com/MicrosoftLearning/... Description reference:
    docs.microsoft.com/ #ravitejamureboina

ความคิดเห็น • 11

  • @boxerbhai5282
    @boxerbhai5282 11 หลายเดือนก่อน +1

    U r in urgency ... 😮

    • @RaviTejaMureboina
      @RaviTejaMureboina  10 หลายเดือนก่อน +1

      Good Day,
      Sorry for going speed, I have slowed down in my latest videos. Please check them and let me know if you have any suggestions

  • @iliasessolbi3264
    @iliasessolbi3264 6 หลายเดือนก่อน

    🎯 Key Takeaways for quick navigation:
    [Creating DDoS *Protection](th-cam.com/video/Jc89rJk9y3g/w-d-xo.html) 🌐 To configure DDoS protection on a virtual network using Azure Portal, follow steps such as creating a resource group, DDoS protection plan, and enabling DDoS protection on the virtual network.*
    [Resource Group *Creation](th-cam.com/video/Jc89rJk9y3g/w-d-xo.html) 🔄 Create a resource group by specifying a name, subscription, and region. Tags can be added, and the resource group can be reviewed and created.*
    [DDoS Protection *Plan](th-cam.com/video/Jc89rJk9y3g/w-d-xo.html) 🛡️ Create a DDoS protection plan by providing a name, selecting the resource group, region, and reviewing the settings. Ensure correct configuration to avoid errors.*
    [Virtual Network *Creation](th-cam.com/video/Jc89rJk9y3g/w-d-xo.html) 🌐 Create a virtual network, specifying the subscription, name, and other details. Enable DDoS protection on the virtual network and associate it with the created protection plan.*
    [Configuring DDoS *Telemetry](th-cam.com/video/Jc89rJk9y3g/w-d-xo.html) 📊 Configure DDoS telemetry by accessing the public IP address settings. Set up diagnostics logs for detailed information and analysis.*
    [DDoS Alerts *Setup](th-cam.com/video/Jc89rJk9y3g/w-d-xo.html) 🚨 Set up DDoS alerts by creating a virtual machine, associating it with a public IP, and configuring alerts in the DDoS protection plan. Monitor the alert metrics for potential attacks.*
    [Testing DDoS *Protection](th-cam.com/video/Jc89rJk9y3g/w-d-xo.html) 🛑 Test DDoS protection by simulating an attack using Azure DDoS service requests. Review the results and ensure that the protection mechanisms are effective.*
    [Cleanup Steps](th-cam.com/video/Jc89rJk9y3g/w-d-xo.html) *🧹 After completing the tasks, delete all resources to avoid unnecessary charges. Use Azure Cloud Shell and appropriate commands to remove the created resources.*
    [Conclusion and *Subscribe](th-cam.com/video/Jc89rJk9y3g/w-d-xo.html) 🎬 Understand the concept of configuring DDoS protection on a virtual network. If you find the video helpful, like, subscribe to the channel, and remember to delete resources after the configuration.*
    Made with HARPA AI

  • @pankajpatel-Tecchef
    @pankajpatel-Tecchef ปีที่แล้ว +2

    Where is explanation ? You should start with Scenario than configuration .

    • @RaviTejaMureboina
      @RaviTejaMureboina  ปีที่แล้ว

      Good Day,
      thank you for your suggestion. ill make sure ill explain the scenario and then start the lab. however, I explained as per the Lab documentation and I will be adding more information in future videos.

  • @bhadra3971
    @bhadra3971 4 หลายเดือนก่อน

    Why required a vm

    • @RaviTejaMureboina
      @RaviTejaMureboina  3 วันที่ผ่านมา

      Good day,
      yes it is not necessary to have VM. However, I was following the documentation.
      I hope this helps
      thank you

  • @SonuKumarTech
    @SonuKumarTech หลายเดือนก่อน +1

    looks like you are in a hurry

    • @RaviTejaMureboina
      @RaviTejaMureboina  3 วันที่ผ่านมา

      Good Day,
      back then I usually talked fast, however, I have slowed my pace in my latest videos. Please check them and let me know if you have any suggestions.

  • @MadhuKalyanJasti
    @MadhuKalyanJasti 9 หลายเดือนก่อน

    What is the use of this Video?

    • @RaviTejaMureboina
      @RaviTejaMureboina  9 หลายเดือนก่อน

      Good Day,
      The primary objective behind producing this video is to demonstrate the configuration of DDOS protection in accordance with the AZ700 lab specifications.
      Task 1: Create a resource group
      Task 2: Create a DDoS Protection plan
      Task 3: Enable DDoS Protection on a new virtual network
      Task 4: Configure DDoS telemetry
      Task 5: Configure DDoS diagnostic logs
      Task 6: Configure DDoS alerts
      Task 7: Test with simulation partners
      Task 8: Clean up resources
      I try to create more videos on this topics
      I hope this helps
      Thank you