What is Microsoft Defender for Cloud? - Microsoft Defender for Cloud (2024)

  • Article

Microsoft Defender for Cloud is a cloud-native application protection platform (CNAPP) that is made up of security measures and practices that are designed to protect cloud-based applications from various cyber threats and vulnerabilities. Defender for Cloud combines the capabilities of:

  • A development security operations (DevSecOps) solution that unifies security management at the code level across multicloud and multiple-pipeline environments
  • A cloud security posture management (CSPM) solution that surfaces actions that you can take to prevent breaches
  • A cloud workload protection platform (CWPP) with specific protections for servers, containers, storage, databases, and other workloads

What is Microsoft Defender for Cloud? - Microsoft Defender for Cloud (1)

When you enable Defender for Cloud, you automatically gain access to Microsoft Defender XDR.

The Microsoft 365 Defender portal helps security teams investigate attacks across cloud resources, devices, and identities. Microsoft 365 Defender provides an overview of attacks, including suspicious and malicious events that occur in cloud environments. Microsoft 365 Defender accomplishes this goal by correlating all alerts and incidents, including cloud alerts and incidents.

You can learn more about the integration between Microsoft Defender for Cloud and Microsoft Defender XDR.

Secure cloud applications

Defender for Cloud helps you to incorporate good security practices early during the software development process, or DevSecOps. You can protect your code management environments and your code pipelines, and get insights into your development environment security posture from a single location. Defender for Cloud empowers security teams to manage DevOps security across multi-pipeline environments.

Today’s applications require security awareness at the code, infrastructure, and runtime levels to make sure that deployed applications are hardened against attacks.

CapabilityWhat problem does it solve?Get startedDefender plan
Code pipeline insightsEmpowers security teams with the ability to protect applications and resources from code to cloud across multi-pipeline environments, including GitHub, Azure DevOps, and GitLab. DevOps security findings, such as Infrastructure as Code (IaC) misconfigurations and exposed secrets, can then be correlated with other contextual cloud security insights to prioritize remediation in code.Connect Azure DevOps, GitHub, and GitLab repositories to Defender for CloudFoundational CSPM (Free) and Defender CSPM

Improve your security posture

The security of your cloud and on-premises resources depends on proper configuration and deployment. Defender for Cloud recommendations identifies the steps that you can take to secure your environment.

Defender for Cloud includes Foundational CSPM capabilities for free. You can also enable advanced CSPM capabilities by enabling the Defender CSPM plan.

CapabilityWhat problem does it solve?Get startedDefender plan
Centralized policy managementDefine the security conditions that you want to maintain across your environment. The policy translates to recommendations that identify resource configurations that violate your security policy. The Microsoft cloud security benchmark is a built-in standard that applies security principles with detailed technical implementation guidance for Azure and other cloud providers (such as AWS and GCP).Customize a security policyFoundational CSPM (Free)
Secure scoreSummarize your security posture based on the security recommendations. As you remediate recommendations, your secure score improves.Track your secure scoreFoundational CSPM (Free)
Multicloud coverageConnect to your multicloud environments with agentless methods for CSPM insight and CWP protection.Connect your Amazon AWS and Google GCP cloud resources to Defender for CloudFoundational CSPM (Free)
Cloud Security Posture Management (CSPM)Use the dashboard to see weaknesses in your security posture.Enable CSPM toolsFoundational CSPM (Free)
Advanced Cloud Security Posture ManagementGet advanced tools to identify weaknesses in your security posture, including:
- Governance to drive actions to improve your security posture
- Regulatory compliance to verify compliance with security standards
- Cloud security explorer to build a comprehensive view of your environment
Enable CSPM toolsDefender CSPM
Data Security Posture ManagementData security posture management automatically discovers datastores containing sensitive data, and helps reduce risk of data breaches.Enable data security posture managementDefender CSPM or Defender for Storage
Attack path analysisModel traffic on your network to identify potential risks before you implement changes to your environment.Build queries to analyze pathsDefender CSPM
Cloud Security ExplorerA map of your cloud environment that lets you build queries to find security risks.Build queries to find security risksDefender CSPM
Security governanceDrive security improvements through your organization by assigning tasks to resource owners and tracking progress in aligning your security state with your security policy.Define governance rulesDefender CSPM
Microsoft Entra Permissions ManagementProvide comprehensive visibility and control over permissions for any identity and any resource in Azure, AWS, and GCP.Review your Permission Creep Index (CPI)Defender CSPM

Protect cloud workloads

Proactive security principles require that you implement security practices that protect your workloads from threats. Cloud workload protections (CWP) surface workload-specific recommendations that lead you to the right security controls to protect your workloads.

When your environment is threatened, security alerts right away indicate the nature and severity of the threat so you can plan your response. After you identify a threat in your environment, you need to quickly respond to limit the risk to your resources.

CapabilityWhat problem does it solve?Get startedDefender plan
Protect cloud serversProvide server protections through Microsoft Defender for Endpoint or extended protection with just-in-time network access, file integrity monitoring, vulnerability assessment, and more.Secure your multicloud and on-premises serversDefender for Servers
Identify threats to your storage resourcesDetect unusual and potentially harmful attempts to access or exploit your storage accounts using advanced threat detection capabilities and Microsoft Threat Intelligence data to provide contextual security alerts.Protect your cloud storage resourcesDefender for Storage
Protect cloud databasesProtect your entire database estate with attack detection and threat response for the most popular database types in Azure to protect the database engines and data types, according to their attack surface and security risks.Deploy specialized protections for cloud and on-premises databases- Defender for Azure SQL Databases
- Defender for SQL servers on machines
- Defender for Open-source relational databases
- Defender for Azure Cosmos DB
Protect containersSecure your containers so you can improve, monitor, and maintain the security of your clusters, containers, and their applications with environment hardening, vulnerability assessments, and run-time protection.Find security risks in your containersDefender for Containers
Infrastructure service insightsDiagnose weaknesses in your application infrastructure that can leave your environment susceptible to attack.- Identify attacks targeting applications running over App Service
- Detect attempts to exploit Key Vault accounts
- Get alerted on suspicious Resource Manager operations
- Expose anomalous DNS activities
- Defender for App Service
- Defender for Key Vault
- Defender for Resource Manager
- Defender for DNS
Security alertsGet informed of real-time events that threaten the security of your environment. Alerts are categorized and assigned severity levels to indicate proper responses.Manage security alertsAny workload protection Defender plan
Security incidentsCorrelate alerts to identify attack patterns and integrate with Security Information and Event Management (SIEM), Security Orchestration Automated Response (SOAR), and IT Service Management (ITSM) solutions to respond to threats and limit the risk to your resources.Export alerts to SIEM, SOAR, or ITSM systemsAny workload protection Defender plan

Important

As of August 1 2023, customers with an existing subscription to Defender for DNS can continue to use the service, but new subscribers will receive alerts about suspicious DNS activity as part of Defender for Servers P2.

Learn More

For more information about Defender for Cloud and how it works, check out:

  • A step-by-step walkthrough of Defender for Cloud
  • An interview about Defender for Cloud with an expert in cybersecurity in Lessons Learned from the Field
  • Microsoft Defender for Cloud - Use cases
  • Microsoft Defender for Cloud PoC Series - Microsoft Defender for Containers
  • Learn how Microsoft Defender for Cloud provides data security

Next steps

Enable Microsoft Defender plans

What is Microsoft Defender for Cloud? - Microsoft Defender for Cloud (2024)

FAQs

What is Microsoft Defender for Cloud? - Microsoft Defender for Cloud? ›

Microsoft Defender for Cloud is a multicloud security solution. It provides native CSPM capabilities for Azure, AWS, and Google Cloud environments and supports threat protection across these platforms. You can also connect non-Azure workloads in hybrid scenarios by using Azure Arc.

What is Microsoft Defender for Cloud? ›

Microsoft Defender for Cloud is a cloud-native application protection platform (CNAPP) that is made up of security measures and practices that are designed to protect cloud-based applications from various cyber threats and vulnerabilities.

What are the uses of Microsoft Defender for Cloud Apps each correct answer? ›

Defender for Cloud Apps connects to SaaS apps to scan for files containing sensitive data uncovering which data is stored where and who is accessing it. To protect this data, organizations can implement controls such as: Apply a sensitivity label. Block downloads to an unmanaged device.

What is a protection provided by Microsoft Defender for Cloud for DNS? ›

Microsoft Defender for DNS provides another layer of protection for resources that use Azure DNS's Azure-provided name resolution capability. From within Azure DNS, Defender for DNS monitors the queries from these resources and detects suspicious activities without the need for any extra agents on your resources.

What do you mean by Microsoft Defender? ›

Microsoft Defender is a security app that helps people and families stay safer online with malware protection, web protection, real-time security notifications, and security tips.

Why is Microsoft Defender used? ›

What is Windows defender? Windows defender is a built-in antivirus and antimalware solution provided by Microsoft for Windows operating systems. It helps protect your computer against various threats such as viruses, spyware, ransomware, and other malicious software.

What is the difference between defender and Defender for Cloud Apps? ›

Office 365 Cloud App Security is a subset of Microsoft Defender for Cloud Apps, and therefore Microsoft 365 Defender, which provides enhanced visibility and control for Office 365. The main difference between Microsoft Defender and Office 365 Cloud App Security is the number of cloud apps available.

How to access Microsoft Defender for Cloud? ›

Sign in to the Azure portal. Search for and select Microsoft Defender for Cloud. The Defender for Cloud's overview page opens.

What is the defender for cloud function app? ›

Defender for Cloud

It provides, for free, a quick assessment of potential configuration-related security vulnerabilities. Function apps running in a dedicated plan can also use Defender for Cloud's enhanced security features for an extra cost. To learn more, see Protect your Azure App Service web apps and APIs.

What should you configure in Microsoft Defender for cloud apps? ›

Make sure you add a list of your Managed domains to identify internal users. Adding managed domains is a crucial step. Defender for Cloud Apps uses the managed domains to determine which users are internal, external, and where files should and shouldn't be shared. This information is used for reports and alerts.

What is the difference between Microsoft Defender for Endpoint and Microsoft Defender for Cloud? ›

I guess that at the simplest level, Defender for Cloud will help protect your Cloud (Azure) workloads (although it can also track and protect some outside resources) whereas Defender for Endpoint protects your devices (Windows clients, but also other platforms).

What is a security policy in Microsoft Defender for Cloud? ›

Security policies in Microsoft Defender for Cloud consist of security standards and recommendations that help to improve your cloud security posture. Security standards define rules, compliance conditions for those rules, and actions (effects) to be taken if conditions aren't met.

What are some benefits of using Microsoft Defender for DNS in Azure? ›

As a pivotal component of Microsoft Defender for Cloud, Defender for DNS secures your Azure DNS by monitoring queries and identifying suspicious activities. This is achieved without necessitating additional agents on your resources, streamlining the detection and response process.

What is the main function of Windows Defender? ›

Windows Defender is a technology that provides real-time protection against malware and spyware as well as other known software that is aimed at attacking the operating system. Windows Defender is able to scan a system at boot up and also while the system is running and is able to remove the offending malware.

What is the difference between Microsoft Defender and Windows Defender? ›

Microsoft 365 Defender can also be integrated with SIEM tools to provide unified security and visibility into the entire digital estate. From a commercial standpoint, Windows Defender is built into Windows, whereas Microsoft 365 Defender must be purchased with a Microsoft 365 subscription.

What is the summary of Microsoft Defender? ›

An easy-to-use security app that helps protect identities,1 data, and devices from online threats. Available exclusively with a Microsoft 365 Personal or Family subscription.

Is Microsoft Defender for Cloud worth it? ›

Microsoft Defender helps greatly in protecting various cloud databases and servers across azure, GCP, AWS. It helps to well managed the virus attack and act like a shield against these threats. Its extended detection and respond system lets the user's data on cloud to stay protected and safe.

Is Microsoft Cloud Defender free? ›

Microsoft Defender for Cloud is free for the first 30 days. Any usage beyond 30 days will be automatically charged as per the pricing scheme below.

How do I turn off Microsoft Defender for Cloud Apps? ›

For a tenant-wide disable, navigate to MDE > Defender for Cloud Apps > Discovery > Discovered Apps and set the specific app to "Sanctioned".

Should I leave Microsoft Defender? ›

It's important to have Microsoft Defender Firewall on, even if you already have another firewall on. It helps protect you from unauthorized access.

Top Articles
Healthcare in the Netherlands: A guide to the Dutch healthcare system
YoYotta | LTO + LTFS FAQ
Spectrum Gdvr-2007
Tryst Utah
Danielle Moodie-Mills Net Worth
Chicago Neighborhoods: Lincoln Square & Ravenswood - Chicago Moms
Truist Park Section 135
Craigslist Furniture Bedroom Set
Western Razor David Angelo Net Worth
Crime Scene Photos West Memphis Three
Matthew Rotuno Johnson
414-290-5379
Zoebaby222
George The Animal Steele Gif
Viprow Golf
Vrachtwagens in Nederland kopen - gebruikt en nieuw - TrucksNL
Aaa Saugus Ma Appointment
Rqi.1Stop
Happy Homebodies Breakup
Asteroid City Showtimes Near Violet Crown Charlottesville
Bolsa Feels Bad For Sancho's Loss.
Phoenixdabarbie
WPoS's Content - Page 34
Healthy Kaiserpermanente Org Sign On
Craftsman Yt3000 Oil Capacity
Street Fighter 6 Nexus
Landing Page Winn Dixie
3 Bedroom 1 Bath House For Sale
Goodwill Houston Select Stores Photos
Andhra Jyothi Telugu News Paper
Weapons Storehouse Nyt Crossword
Dadeclerk
Devotion Showtimes Near The Grand 16 - Pier Park
National Insider Threat Awareness Month - 2024 DCSA Conference For Insider Threat Virtual Registration Still Available
Michael Jordan: A timeline of the NBA legend
What Does Code 898 Mean On Irs Transcript
Spn-523318
Daly City Building Division
Reese Witherspoon Wiki
Who Is Responsible for Writing Obituaries After Death? | Pottstown Funeral Home & Crematory
Hovia reveals top 4 feel-good wallpaper trends for 2024
Jamesbonchai
Kenner And Stevens Funeral Home
Bmp 202 Blue Round Pill
How to Connect Jabra Earbuds to an iPhone | Decortweaks
552 Bus Schedule To Atlantic City
Mit diesen geheimen Codes verständigen sich Crew-Mitglieder
Used Auto Parts in Houston 77013 | LKQ Pick Your Part
Sleep Outfitters Springhurst
Sams La Habra Gas Price
What your eye doctor knows about your health
Latest Posts
Article information

Author: Mr. See Jast

Last Updated:

Views: 5987

Rating: 4.4 / 5 (55 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Mr. See Jast

Birthday: 1999-07-30

Address: 8409 Megan Mountain, New Mathew, MT 44997-8193

Phone: +5023589614038

Job: Chief Executive

Hobby: Leather crafting, Flag Football, Candle making, Flying, Poi, Gunsmithing, Swimming

Introduction: My name is Mr. See Jast, I am a open, jolly, gorgeous, courageous, inexpensive, friendly, homely person who loves writing and wants to share my knowledge and understanding with you.