Case Study

Zero Trust & DR on Azure

From fragmented posture to a secure, repeatable deployment pattern aligned to EO 14028 and NIST 800-53 Rev 5.

71 → 0

POA&Ms

1.53 → 3.00

Zero Trust maturity target

< 60 min

Infra deploy via Terraform

0 critical/high

CSA findings

Snapshot

Client

U.S. Department of Health & Human Services (HHS)

Industry

Federal – Health & Human Services

Compliance

NIST 800-53 R5 • EO 14028 • FedRAMP

Mission & Challenge 

HHS required continuity of services for the Human Resources Management Enterprise Services Bus (HRMESB) on Azure while measurably improving cyber resilience. The mandate: reduce inherited POA&Ms, enable disaster recovery in a target region, and move to a secure, repeatable deployment pattern – minimizing tenant-wide permissions and modernizing legacy SFTP.

What We Did

Fix

Fortify

Future-Proof

71 → 0

POA&Ms

1.53 → 3.00

ZTA

< 60 min

Deploy

0

Crit/High

Impact to Date

Tools & Platforms

Entra ID (AAD)

Identity & Access, RBAC

UAMI + Key Vault

Secrets & Least Privilege

Terraform

IaC, Workspaces, Drift Detection

GitHub Actions

CI/CD,  Provenance

Defender for Cloud

Cloud Posture & Alerts

OWASP ZAP

DAST in pipeline

SonarQube

SAST & quality gates

Azure Blob SFTP

VM-free, event-driven

Controls Mapping

Delivery Details