Skip to content

Commit 1ef2e56

Browse files
authored
Merge pull request #224821 from ElazarK/freshness
freshness and acrolinx fixes
2 parents 0d2c431 + 9c7674c commit 1ef2e56

File tree

71 files changed

+150
-132
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

71 files changed

+150
-132
lines changed

articles/defender-for-cloud/alert-validation.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,8 @@ title: Alert validation in Microsoft Defender for Cloud
33
description: Learn how to validate that your security alerts are correctly configured in Microsoft Defender for Cloud
44
ms.topic: how-to
55
ms.date: 10/06/2022
6-
6+
ms.author: benmansheim
7+
author: bmansheim
78
---
89
# Alert validation in Microsoft Defender for Cloud
910

@@ -116,7 +117,7 @@ You can simulate alerts for both of the control plane, and workload alerts with
116117

117118
**To simulate a a Kubernetes workload security alert**:
118119

119-
1. Create a pod to run a test command on. This pod can be any of the existing pods in the cluster, or a new pod. You can create created using this sample yaml configuration:
120+
1. Create a pod to run a test command on. This pod can be any of the existing pods in the cluster, or a new pod. You can create using this sample yaml configuration:
120121

121122
```yaml
122123
apiVersion: v1

articles/defender-for-cloud/azure-devops-extension.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
---
22
title: Configure the Microsoft Security DevOps Azure DevOps extension
33
description: Learn how to configure the Microsoft Security DevOps Azure DevOps extension.
4-
ms.date: 11/03/2022
4+
ms.date: 01/24/2023
55
ms.topic: how-to
66
ms.custom: ignite-2022
77
---
88

99
# Configure the Microsoft Security DevOps Azure DevOps extension
1010

11-
> [!Note]
11+
> [!NOTE]
1212
> Effective December 31, 2022, the Microsoft Security Code Analysis (MSCA) extension is retired. MSCA is replaced by the Microsoft Security DevOps Azure DevOps extension. MSCA customers should follow the instructions in this article to install and configure the extension.
1313
1414
Microsoft Security DevOps is a command line application that integrates static analysis tools into the development lifecycle. Microsoft Security DevOps installs, configures, and runs the latest versions of static analysis tools (including, but not limited to, SDL/security and compliance tools). Microsoft Security DevOps is data-driven with portable configurations that enable deterministic execution across multiple environments.
@@ -127,6 +127,7 @@ The pipeline will run for a few minutes and save the results.
127127
- Learn how to [deploy pipelines to Azure](/azure/devops/pipelines/overview-azure?toc=%2Fazure%2Fdevops%2Fcross-service%2Ftoc.json&bc=%2Fazure%2Fdevops%2Fcross-service%2Fbreadcrumb%2Ftoc.json&view=azure-devops).
128128
129129
## Next steps
130+
130131
Learn more about [Defender for DevOps](defender-for-devops-introduction.md).
131132
132133
Learn how to [connect your Azure DevOps](quickstart-onboard-devops.md) to Defender for Cloud.

articles/defender-for-cloud/concept-attack-path.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to prioritize remediation of cloud misconfigurations and
44
titleSuffix: Defender for Cloud attack path.
55
ms.topic: conceptual
66
ms.custom: ignite-2022
7-
ms.date: 11/08/2022
7+
ms.date: 01/24/2023
88
---
99

1010
# What are the cloud security graph, attack path analysis, and the cloud security explorer?
@@ -27,17 +27,17 @@ Defender for Cloud then uses the generated graph to perform an attack path analy
2727

2828
## What is attack path analysis?
2929

30-
Attack path analysis is a graph-based algorithm that scans the cloud security graph. The scans expose exploitable paths that attackers may use to breach your environment to reach your high-impact assets. Attack path analysis exposes those attack paths and suggests recommendations as to how best remediate the issues that will break the attack path and prevent successful breach.
30+
Attack path analysis is a graph-based algorithm that scans the cloud security graph. The scans expose exploitable paths that attackers may use to breach your environment to reach your high-impact assets. Attack path analysis exposes attack paths and suggests recommendations as to how best remediate issues that will break the attack path and prevent successful breach.
3131

32-
By taking your environment's contextual information into account such as internet exposure, permissions, lateral movement, and more, attack path analysis identifies issues that may lead to a breach on your environment, and helps you to remediate the highest risk ones first.
32+
When you take your environment's contextual information into account, attack path analysis identifies issues that may lead to a breach on your environment, and helps you to remediate the highest risk ones first. For example its exposure to the internet, permissions, lateral movement, and more.
3333

3434
:::image type="content" source="media/concept-cloud-map/attack-path.png" alt-text="Image that shows a sample attack path from attacker to your sensitive data.":::
3535

3636
Learn how to use [attack path analysis](how-to-manage-attack-path.md).
3737

3838
## What is cloud security explorer?
3939

40-
Using the cloud security explorer, you can proactively identify security risks in your multicloud environment by running graph-based queries on the cloud security graph. Your security team can use the query builder to search for and locate risks, while taking your organization's specific contextual and conventional information into account.
40+
By running graph-based queries on the cloud security graph with the cloud security explorer, you can proactively identify security risks in your multicloud environments. Your security team can use the query builder to search for and locate risks, while taking your organization's specific contextual and conventional information into account.
4141

4242
Cloud security explorer provides you with the ability to perform proactive exploration features. You can search for security risks within your organization by running graph-based path-finding queries on top the contextual security data that is already provided by Defender for Cloud, such as cloud misconfigurations, vulnerabilities, resource context, lateral movement possibilities between resources and more.
4343

articles/defender-for-cloud/concept-cloud-security-posture-management.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -3,14 +3,14 @@ title: Overview of Cloud Security Posture Management (CSPM)
33
description: Learn more about the new Defender CSPM plan and the other enhanced security features that can be enabled for your multicloud environment through the Defender Cloud Security Posture Management (CSPM) plan.
44
ms.topic: conceptual
55
ms.custom: ignite-2022
6-
ms.date: 11/09/2022
6+
ms.date: 01/24/2023
77
---
88

99
# Cloud Security Posture Management (CSPM)
1010

1111
One of Microsoft Defender for Cloud's main pillars for cloud security is Cloud Security Posture Management (CSPM). CSPM provides you with hardening guidance that helps you efficiently and effectively improve your security. CSPM also gives you visibility into your current security situation.
1212

13-
Defender for Cloud continually assesses your resources, subscriptions, and organization for security issues and shows your security posture in secure score, an aggregated score of the security findings that tells you, at a glance, your current security situation: the higher the score, the lower the identified risk level.
13+
Defender for Cloud continually assesses your resources, subscriptions and organization for security issues. Defender for Cloud shows your security posture in secure score. The secure score is an aggregated score of the security findings that tells you your current security situation. The higher the score, the lower the identified risk level.
1414

1515
## Availability
1616

@@ -66,13 +66,13 @@ Attack path analysis is a graph-based algorithm that scans the cloud security gr
6666
- expose exploitable paths that attackers may use to breach your environment and reach your high-impact assets
6767
- provide recommendations for ways to prevent successful breaches
6868

69-
By taking your environment's contextual information into account such as, internet exposure, permissions, lateral movement, and more, this analysis identifies issues that may lead to a breach on your environment, and helps you to remediate the highest risk ones first.
69+
When you take your environment's contextual information into account, attack path analysis identifies issues that may lead to a breach on your environment, and helps you to remediate the highest risk ones first. For example its exposure to the internet, permissions, lateral movement, and more.
7070

7171
Learn more about [attack path analysis](concept-attack-path.md#what-is-attack-path-analysis).
7272

7373
## Agentless scanning for machines
7474

75-
With agentless scanning for VMs, you can get visibility on actionable OS posture issues without installed agents, network connectivity, or machine performance impact.
75+
With agentless scanning for VMs, you can get visibility on actionable OS posture issues without installed agents, network connectivity, or machine performance.
7676

7777
Learn more about [agentless scanning](concept-agentless-data-collection.md).
7878

articles/defender-for-cloud/concept-easm.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to gain comprehensive visibility and insights over extern
44
titleSuffix: Defender EASM and External Attack Surface Management (EASM) and Defender for Cloud
55
ms.topic: conceptual
66
ms.custom: ignite-2022
7-
ms.date: 01/10/2023
7+
ms.date: 01/24/2023
88
---
99

1010
# What is an external attack surface?

articles/defender-for-cloud/custom-security-policies.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Create custom Azure security policies in Microsoft Defender for Cloud
33
description: Azure custom policy definitions monitored by Microsoft Defender for Cloud.
44
ms.topic: how-to
55
ms.custom: ignite-2022
6-
ms.date: 01/22/2023
6+
ms.date: 01/24/2023
77
zone_pivot_groups: manage-asc-initiatives
88
---
99

articles/defender-for-cloud/defender-for-cloud-glossary.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
---
22
title: Defender for Cloud glossary
33
description: The glossary provides a brief description of important Defender for Cloud platform terms and concepts.
4-
ms.date: 10/30/2022
4+
ms.date: 01/24/2023
55
ms.topic: article
66
---
77

88
# Defender for Cloud glossary
99

10-
This glossary provides a brief description of important terms and concepts for the Microsoft Defender for Cloud platform. Select the **Learn more** links to go to related terms in the glossary. This will help you to learn and use the product tools quickly and effectively.
10+
This glossary provides a brief description of important terms and concepts for the Microsoft Defender for Cloud platform. Select the **Learn more** links to go to related terms in the glossary. This glossary can help you to learn and use the product tools quickly and effectively.
1111

1212
<a name="glossary-a"></a>
1313

@@ -96,8 +96,8 @@ This glossary provides a brief description of important terms and concepts for t
9696
|--|--|--|
9797
|**MDC**| Microsoft Defender for Cloud is a Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) for all of your Azure, on-premises, and multicloud (Amazon AWS and Google GCP) resources. | [What is Microsoft Defender for Cloud?](defender-for-cloud-introduction.md)|
9898
|**MDE**| Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats.|[Protect your endpoints with Defender for Cloud's integrated EDR solution: Microsoft Defender for Endpoint](integration-defender-for-endpoint.md)|
99-
|**MFA**|multi factor authentication, a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan.|[How it works: Azure Multi Factor Authentication](../active-directory/authentication/concept-mfa-howitworks.md)|
100-
|**MITRE ATT&CK**| a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations.|[MITRE ATT&CK](https://attack.mitre.org/)|
99+
|**MFA**|multi factor authentication, a process in which users are prompted during the sign-in process for an extra form of identification, such as a code on their cellphone or a fingerprint scan.|[How it works: Azure Multi Factor Authentication](../active-directory/authentication/concept-mfa-howitworks.md)|
100+
|**MITRE ATT&CK**| A globally accessible knowledge base of adversary tactics and techniques based on real-world observations.|[MITRE ATT&CK](https://attack.mitre.org/)|
101101
|**MMA**| Microsoft Monitoring Agent, also known as Log Analytics Agent|[Log Analytics Agent Overview](../azure-monitor/agents/log-analytics-agent.md)|
102102

103103
## N

articles/defender-for-cloud/defender-for-cloud-planning-and-operations-guide.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Defender for Cloud Planning and Operations Guide
33
description: This document helps you to plan before adopting Defender for Cloud and considerations regarding daily operations.
44
ms.topic: conceptual
55
ms.custom: ignite-2022
6-
ms.date: 01/08/2023
6+
ms.date: 01/24/2023
77
---
88

99
# Planning and operations guide

articles/defender-for-cloud/defender-for-devops-introduction.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Microsoft Defender for DevOps - the benefits and features
33
description: Learn about the benefits and features of Microsoft Defender for
4-
ms.date: 10/24/2022
4+
ms.date: 01/24/2023
55
ms.topic: overview
66
ms.custom: references_regions
77
---

articles/defender-for-cloud/defender-for-sql-introduction.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,8 @@ description: Learn how Microsoft Defender for Azure SQL protects your Azure SQL
44
ms.date: 07/28/2022
55
ms.topic: overview
66
ms.custom: references_regions
7+
ms.author: benmansheim
8+
author: bmansheim
79
---
810

911
# Overview of Microsoft Defender for Azure SQL

0 commit comments

Comments
 (0)