Cloud Security Baseline for Azure Logic Apps
Secure Azure Logic Apps with Public Access Enabled
Enable Managed Identities: Use managed identities to authenticate access and connections to Azure resources without needing to store credentials. This helps keep authentication information secure.
Use Network Security Groups (NSGs): Configure NSGs to restrict or monitor traffic by port, protocol, source IP address, or destination IP address. This helps prevent unauthorized access.
Enable Azure Role-Based Access Control (RBAC): Assign specific roles to users or groups to control their permissions. For example, you can use roles like "Logic App Contributor" or "Logic App Operator" to manage access
Use Azure Resource Locks: Prevent others from changing or deleting your logic app workflow by applying resource locks
Monitor with Microsoft Defender for Cloud: Use Microsoft Defender for Cloud to monitor security and compliance. This tool provides recommendations and helps measure compliance with security baselines
Logic Apps Best practices
Secure Azure Logic-Apps
All the inbound request receives request-based trigger encrypted using TLS 1.2
SAS or Microsoft Entra ID authentication.
IP Restriction - inbound and outbound where we need to trigger
Azure API Management
Cloud Security Baseline for Azure Logic Apps
Identity and Access Management
Ensure to use Managed Service Identity (MSI) (System-assigned or User-assigned) for secure access to Azure resources (Key Vault, Azure Functions, etc.).
Ensure to Azure Key Vault to avoid using hardcoded credentials within Logic Apps and manage secrets and API keys for custom connectors.
Ensure to use Azure Role-Based Access Control (RBAC) to grant access only to required Azure resources.
Ensure to assign roles such as Logic App Contributor, Logic App Operator, or Reader, depending on the requirements.
Ensure to use Microsoft Entra ID/Azure Active Directory (AAD) to control access to the Logic App through Conditional Access policies.
Ensure to configure connectors to use OAuth 2.0 with Azure AD for secure access.
Network Security
Ensure to
Integrate Logic Apps with a <cn>Virtual Network (VNet) using Private Endpoints to limit access over the public internet.Ensure to enable VNet Integration to restrict inbound and outbound traffic.
Ensure to Use the IP Restrictions to allow traffic only from trusted IP addresses or specific VNets.
Ensure to use Azure API Management (APIM) as a gateway in front of the Logic Apps to enforce API security and limit exposure.
Ensure to Configure firewall settings to allow only necessary outbound traffic. Deny access from known malicious IP addresses.
Data Protection
Ensure to enable Data Encryption at Rest using Customer Managed Keys (CMK) with Azure Managed HSM to store the keys securely.
Ensure to use
https/TLS 1.2
or higher is enforced for all data in transit.Ensure to Store sensitive data such as connection strings, credentials, or API keys in Azure Key Vault.
Ensure to Mask the sensitive output data in Logic App run history using Secure Outputs.
Ensure to use built-in data masking features in connectors and Logic Apps to limit the exposure of sensitive information.
Logging and Monitoring
Ensure to enable Azure Monitor for insights and audit logs into Logic App performance and health.
Ensure to use Azure Log Analytics to collect and analyze logs for troubleshooting.
Ensure to store the logs to Azure Sentinel for centralized logging.
Last updated