Acceptable use regarding utilizing Azure services to perform penetration testing

cmiller 0 Reputation points
2024-05-10T18:13:42.1433333+00:00

I've been trying to find guidance regarding acceptable use of Azure services to perform penetration testing activities against systems external to Azure that have been approved by a client. I've seen this question asked before, but doesn't appear there is any clear answer:

Thanks

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,318 questions
{count} votes

1 answer

Sort by: Most helpful
  1. deherman-MSFT 34,041 Reputation points Microsoft Employee
    2024-05-21T15:11:42.8433333+00:00

    @cmiller

    I recommend not performing external penetration testing utilizing Azure resources. There are third parties that could be involved in this, which could lead to issues. Only the specific actions on the Penetration Testing Rules of Engagement should be performed.


    If you still have questions, please let us know in the "comments" and we would be happy to help you. Comment is the fastest way of notifying the experts.

    If the answer has been helpful, we appreciate hearing from you and would love to help others who may have the same question. Accepting answers helps increase visibility of this question for other members of the Microsoft Q&A community.

    Thank you for helping to improve Microsoft Q&A!

    User's image

    0 comments No comments