Blog

What is Azure Cloud Governance and how do I apply it to my Environment?

Cloud technologies are relatively easy to implement. You can be up and running within minutes, but rushing at the start often leads to more work later on. That’s why it’s important for you to have a solid plan in place.

Published: 19 December 2019

We’ve already talked about the migration strategy, which lays down how you plan to migrate your applications to the Cloud. Logically, the next step is to determine how to integrate the new environment into your organization. That’s where Cloud Governance comes in.

 

What is Cloud Governance?

“Governance” is the framework that determines how your organization conducts business activities, based on objectives and responsibilities. And when we talk about Cloud Governance, there are a number of principles that are relevant: Subscription Management, Cost Management, Security, Resource Consistency, Identity Baseline & Deployment Acceleration.

 

You lay down the rules – also known as the “guard rails” – for these disciplines early on in the development process. Your development team must always adhere to these rules. The earlier you implement Governance in your development process, the better, because it’s difficult to establish the rules retroactively in an existing environment. But what kind of rules should there be?

 

Subscription Management

Your use of Azure is subscription-based. Essentially, this is an agreement with Microsoft that you can use the Cloud platforms and services. If you purchase a SaaS service from Microsoft, you pay per user license. If you purchase PaaS or IaaS services, you pay according to your use of resources.

 

If you don’t want everyone in the organization to have access to all the data, you need to define the user access rules. Role Based Access Control (RBAC) allows you to manage which roles have access to which Azure resources, and what they can do with which resources.

 

Cost Management

As an organization, you want to be in control of costs. That’s why it’s useful to determine the sources of your Cloud spend in advance, so that you can allocate resources and budgets to business units, products, and roles within your organization.

 

You can then link warnings or automatic triggers to these budgets to prevent them from being exceeded. You can also easily manage your costs and budget in Azure Cost Management.

 

As a CSP Direct partner, we offer our customers a useful, free cost management tool that helps gain insight into costs. You can use this tool free of charge if you purchase Cloud services via CSP Direct.

 

Security

Security is one of the most important parts of your Governance plan. You don’t want everyone to have access to your data, and you want to make that clear to your customers. With Azure Policy, you can create and set out your Azure policy. The security rules resulting from this policy are automatically implemented in your environment. New and existing resources are audited for this.

By enforcing these policies, you ensure that your organization complies at all times with your company’s standards and service level agreements.

 

Resource Consistency

Resource Consistency focuses on ways to establish policy for the operational management of your environment or application. It ensures that your resources are configured consistently, so that they are discoverable by IT Operations. Azure Resource Manager – an implementation and management service for your resources – enables you to achieve consistency in your resources.

 

Identity Baseline

Identity Baseline complements your security policy. Nowadays, network security is increasingly focused on identity. In the Identity Baseline, you define authentication and authorization requirements by using Azure Active Directory.

 

Deployment Acceleration

The final step is to define deployment, configuration alignment, and script reusability in your Governance plan. This leads to “Deployment Acceleration,” speeding up the process. The above-mentioned tools have capabilities that will help you achieve Deployment Acceleration.

 

Azure Blueprints

In Azure Blueprints, you can quickly and easily create a blueprint that defines your policy. The good thing is that you can reuse that blueprint, so that all the settings you’ve recorded in RBAC, Azure Policies, and similar can be applied to any new subscription.

This allows your development team to quickly stand up new environments based on this blueprint, with the certainty that they’re compliant. Azure Blueprints will save you a lot of manual work and uncertainty.

If you’d like to know more about Cloud Governance and how to apply it in your IT environment, feel free to contact us. We’d be happy to tell you more.

If you want to know more about the capabilities offered by Azure, you can also participate in our free workshop. Sign up here for our Microsoft Azure Cloud Essentials workshop.