Permissions and Resources

This document outlines the permissions required for installing and operating various Sysdig features on Azure, as well as the resources that will be created in your Azure environment.

Review Azure Roles and Permissions

Security Principals

There are two security principals involved in the onboarding process:

  • Installer: The primary security principal, either a User or a Service Principal. This security principal will be used to perform the onboarding. Sysdig does not have access to this security principal.
  • Sysdig: A Service Principal (robot user) created during onboarding with specific, less permissive roles. Sysdig will be given access to this security principal.

Azure Role Types

Azure IAM is seperated into two control planes:

Base Azure Integration - Cloud Security Posture Management (CSPM)

Agentless Cloud Security Posture Management (CSPM) assesses and manages the security posture of your cloud resources without requiring agents.

Permissions Required to Install

The Installer must have at least the following roles assigned:

Role TypeRoleDescription
Entra IDApplication AdministratorRequired to create a Service Principal associated with a Sysdig-owned application.
Entra IDPrivileged Role AdministratorRequired to assign the Directory Reader Entra ID role to the created Service Principal.
Azure RBACUser Access AdministratorRequired to attach Azure RBAC roles to the created Service Principal.

Permissions Granted to Sysdig

The Sysdig Service Principal will be granted the following roles:

Role TypeRoleDescription
Entra IDDirectory ReadersAllows Sysdig to list Users and Service Principals.
Azure RBACReaderAllows Sysdig to list resources within your Subscriptions.
Azure RBACCustom Role containing: Microsoft.Web/sites/config/list/actionAllows Sysdig to collect the AuthSettings object required by certain CSPM controls.

Resources Created

The following resources will be created in your Azure Environment:

ResourceDescription
azuread_service_principalService principal used by Sysdig for secure posture management
azuread_directory_role_assignmentAssigns the “Directory Reader” role to the Sysdig Service Principal
azurerm_role_assignmentAssigns the “Reader” role to the Sysdig Service Principal. For single subscription installs this is applied at on the Subscription, and for Tenant installs this is applied to the root Management Group.
azurerm_role_definitionCustom role definition containing: Microsoft.Web/sites/config/list/action
azurerm_role_assignmentAssigns the custom role to the Sysdig Service Principal

Cloud Detection and Response (CDR)

Agentless Cloud Detection and Response (CDR) performs threat detection using Falco rules and policies on platform logs.

Permissions Required to Install

The Installer must have at least the following roles assigned:

Role TypeRoleDescription
Entra IDApplication AdministratorRequired to create a Service Principal associated with a Sysdig-owned application.
Entra IDSecurity AdministratorRequired to create Entra ID Diagnostic Settings.
Azure RBACOwnerRequired to attach Azure RBAC roles to the created Service Principal, and create Resource Groups, Event Hub resources and Diagnostic Settings.

Permissions Granted to Sysdig

The Sysdig Service Principal will be granted the following roles:

Role TypeRoleDescription
Azure RBACAzure Event Hubs Data ReceiverAllows Sysdig to receive data from Event Hubs.

Resources Created

The following resources will be created in your Azure Environment:

ResourceDescription
azuread_service_principalService principal for Event Hub integration
azurerm_resource_groupResource group to contain the Event Hub and related resources
azurerm_eventhub_namespaceNamespace for the Event Hub
azurerm_eventhubEvent Hub for log ingestion
azurerm_eventhub_consumer_groupConsumer group within the Event Hub
azurerm_eventhub_namespace_authorization_ruleAuthorization rule for the Event Hub namespace
azurerm_role_assignmentAssigns the “Azure Event Hubs Data Receiver” role to the Sysdig service principal for the Event Hub namespace
azurerm_monitor_diagnostic_settingDiagnostic settings for the subscription
azurerm_monitor_aad_diagnostic_settingDiagnostic settings for Entra ID

Vulnerability Management Agentless Host Scanning

Vulnerability Management Agentless Host Scanning performs vulnerability scanning using disk snapshots and Azure Lighthouse for accurate risk assessment and management.

Permissions Required to Install

The Installer must have at least the following roles assigned:

Role TypeRoleDescription
Entra IDApplication AdministratorRequired to create a Service Principal associated with a Sysdig-owned application.
Entra IDPrivileged Role AdministratorRequired to assign Entra ID roles to the created Service Principal.
Azure RBACUser Access AdministratorRequired to create Azure Lighthouse Definition and Assignment.

Permissions Granted to Sysdig

The Sysdig Service Principal will be granted the following roles:

Role TypeRoleDescription
Azure RBACVM Scanner OperatorAllows Sysdig access to disk snapshot for security analysis.

Resources Created

The following resources will be created in your Azure Environment:

ResourceDescription
azurerm_lighthouse_definitionDefines the Azure Lighthouse relationship
azurerm_lighthouse_assignmentAssigns the Lighthouse definition to target subscriptions