Skip to content

Commit 21b104c

Browse files
authored
Merge pull request #196727 from ElazarK/remove-banner
removed banner from every page
2 parents edf9707 + f23b627 commit 21b104c

File tree

98 files changed

+1
-195
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

98 files changed

+1
-195
lines changed

articles/defender-for-cloud/adaptive-application-controls.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.date: 11/09/2021
99
---
1010
# Use adaptive application controls to reduce your machines' attack surfaces
1111

12-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
12+
1313

1414
Learn about the benefits of Microsoft Defender for Cloud's adaptive application controls and how you can enhance your security with this data-driven, intelligent feature.
1515

articles/defender-for-cloud/adaptive-network-hardening.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,6 @@ ms.date: 11/09/2021
88
---
99
# Improve your network security posture with adaptive network hardening
1010

11-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
12-
1311
Adaptive network hardening is an agentless feature of Microsoft Defender for Cloud - nothing needs to be installed on your machines to benefit from this network hardening tool.
1412

1513
This page explains how to configure and manage adaptive network hardening in Defender for Cloud.

articles/defender-for-cloud/alert-validation.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,8 +9,6 @@ ms.date: 12/12/2021
99
---
1010
# Alert validation in Microsoft Defender for Cloud
1111

12-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
13-
1412
This document helps you learn how to verify if your system is properly configured for Microsoft Defender for Cloud alerts.
1513

1614
## What are security alerts?

articles/defender-for-cloud/alerts-overview.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,6 @@ ms.date: 11/09/2021
88
---
99
# Security alerts and incidents in Microsoft Defender for Cloud
1010

11-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
12-
1311
Defender for Cloud generates alerts for resources deployed on your Azure, on-premises, and hybrid cloud environments.
1412

1513
Security alerts are triggered by advanced detections and are available only with enhanced security features enabled. You can upgrade from the **Environment settings** page, as described in [Quickstart: Enable enhanced security features](enable-enhanced-security.md). A free 30-day trial is available. For pricing details in your currency of choice and according to your region, see the [pricing page](https://azure.microsoft.com/pricing/details/defender-for-cloud/).

articles/defender-for-cloud/alerts-reference.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,6 @@ ms.date: 03/30/2022
88
---
99
# Security alerts - a reference guide
1010

11-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
12-
1311
This article lists the security alerts you might get from Microsoft Defender for Cloud and any Microsoft Defender plans you've enabled. The alerts shown in your environment depend on the resources and services you're protecting, as well as your customized configuration.
1412

1513
At the bottom of this page, there's a table describing the Microsoft Defender for Cloud kill chain aligned with version 9 of the [MITRE ATT&CK matrix](https://attack.mitre.org/versions/v9/).

articles/defender-for-cloud/alerts-schemas.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,8 +9,6 @@ ms.date: 11/09/2021
99

1010
# Security alerts schemas
1111

12-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
13-
1412
If your subscription has enhanced security features enabled, you'll receive security alerts when Defender for Cloud detects threats to their resources.
1513

1614
You can view these security alerts in Microsoft Defender for Cloud's pages - [overview dashboard](overview-page.md), [alerts](tutorial-security-incident.md), [resource health pages](investigate-resource-health.md), or [workload protections dashboard](workload-protections-dashboard.md) - and through external tools such as:

articles/defender-for-cloud/alerts-suppression-rules.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,6 @@ author: bmansheim
88
---
99
# Suppress alerts from Microsoft Defender for Cloud
1010

11-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
12-
1311
This page explains how you can use alerts suppression rules to suppress false positives or other unwanted security alerts from Defender for Cloud.
1412

1513
## Availability

articles/defender-for-cloud/apply-security-baseline.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,8 +9,6 @@ ms.date: 11/09/2021
99
---
1010
# Apply Azure security baselines to machines
1111

12-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
13-
1412
To reduce a machine's attack surface and avoid known risks, it's important to configure the operating system (OS) as securely as possible.
1513

1614
The Azure Security Benchmark has guidance for OS hardening which has led to security baseline documents for [Windows](../governance/policy/samples/guest-configuration-baseline-windows.md) and [Linux](../governance/policy/samples/guest-configuration-baseline-linux.md).

articles/defender-for-cloud/asset-inventory.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,6 @@ author: bmansheim
88
---
99
# Use asset inventory to manage your resources' security posture
1010

11-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
12-
1311
The asset inventory page of Microsoft Defender for Cloud provides a single page for viewing the security posture of the resources you've connected to Microsoft Defender for Cloud.
1412

1513
Defender for Cloud periodically analyzes the security state of resources connected to your subscriptions to identify potential security vulnerabilities. It then provides you with recommendations on how to remediate those vulnerabilities.

articles/defender-for-cloud/auto-deploy-vulnerability-assessment.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,8 +9,6 @@ ms.date: 11/09/2021
99

1010
# Automatically configure vulnerability assessment for your machines
1111

12-
[!INCLUDE [Banner for top of topics](./includes/banner.md)]
13-
1412
Defender for Cloud collects data from your machines using agents and extensions. Those agents and extensions *can* be installed manually (see [Manual installation of the Log Analytics agent](enable-data-collection.md#manual-agent)). However, **auto provisioning** reduces management overhead by installing all required agents and extensions on existing - and new - machines to ensure faster security coverage for all supported resources. Learn more in [Configure auto provisioning for agents and extensions from Microsoft Defender for Cloud](enable-data-collection.md).
1513

1614
To assess your machines for vulnerabilities, you can use one of the following solutions:

0 commit comments

Comments
 (0)