Skip to content

Commit 2389cfe

Browse files
authored
Merge pull request #205004 from bmansheim/quickstart-titles
Add Quickstart: to quickstart article titles
2 parents 8290c94 + 0892211 commit 2389cfe

16 files changed

+91
-41
lines changed

articles/defender-for-cloud/alerts-reference.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -367,7 +367,7 @@ Microsoft Defender for Containers provides security alerts on the cluster level
367367
| **Potential crypto coin miner started**<br>(K8S.NODE_CryptoCoinMinerExecution) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected a process being started in a way normally associated with digital currency mining. | Execution | Medium |
368368
| **Suspicious password access**<br>(K8S.NODE_SuspectPasswordFileAccess) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected suspicious attempt to access encrypted user passwords. | Persistence | Informational |
369369
| **Suspicious use of DNS over HTTPS**<br>(K8S.NODE_SuspiciousDNSOverHttps) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected the use of a DNS call over HTTPS in an uncommon fashion. This technique is used by attackers to hide calls out to suspect or malicious sites. | DefenseEvasion, Exfiltration | Medium |
370-
| **A possible connection to malicious location has been detected.**<br>(K8S.NODE_ThreatIntelCommandLineSuspectDomain) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected a connection to a location that has been reported to be malicious or unusual. This is an indicator that a compromise may have occured. | InitialAccess | Medium |
370+
| **A possible connection to malicious location has been detected.**<br>(K8S.NODE_ThreatIntelCommandLineSuspectDomain) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected a connection to a location that has been reported to be malicious or unusual. This is an indicator that a compromise may have occurred. | InitialAccess | Medium |
371371
| **Possible malicious web shell detected.**<br>(K8S.NODE_Webshell) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container detected a possible web shell. Attackers will often upload a web shell to a compute resource they have compromised to gain persistence or for further exploitation. | Persistence, Exploitation | Medium |
372372
| **Burst of multiple reconnaissance commands could indicate initial activity after compromise**<br>(K8S.NODE_ReconnaissanceArtifactsBurst) <sup>[1](#footnote1)</sup> | Analysis of host/device data detected execution of multiple reconnaissance commands related to gathering system or host details performed by attackers after initial compromise. | Discovery, Collection | Low |
373373
| **Suspicious Download Then Run Activity**<br>(K8S.NODE_DownloadAndRunCombo) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected a file being downloaded then run in the same command. While this isn't always malicious, this is a very common technique attackers use to get malicious files onto victim machines. | Execution, CommandAndControl, Exploitation | Medium |
@@ -602,7 +602,9 @@ Microsoft Defender for Containers provides security alerts on the cluster level
602602

603603

604604

605-
## MITRE ATT&CK tactics <a name="intentions"></a>
605+
<a name="intentions"></a>
606+
607+
## MITRE ATT&CK tactics
606608

607609
Understanding the intention of an attack can help you investigate and report the event more easily. To help with these efforts, Microsoft Defender for Cloud alerts include the MITRE tactics with many alerts.
608610

articles/defender-for-cloud/configure-email-notifications.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ author: bmansheim
77
ms.date: 11/09/2021
88
ms.custom: mode-other
99
---
10-
# Configure email notifications for security alerts
10+
# Quickstart: Configure email notifications for security alerts
1111

1212
Security alerts need to reach the right people in your organization. By default, Microsoft Defender for Cloud emails subscription owners whenever a high-severity alert is triggered for their subscription. This page explains how to customize these notifications.
1313

articles/defender-for-cloud/defender-for-sql-usage.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -44,7 +44,9 @@ To enable this plan:
4444

4545
### Step 2. Provision the Log Analytics agent on your SQL server's host:
4646

47-
- **SQL Server on Azure VM** - If your SQL machine is hosted on an Azure VM, you can [enable auto provisioning of the Log Analytics agent <a name="auto-provision-mma"></a>](enable-data-collection.md#auto-provision-mma). Alternatively, you can follow the manual procedure for [Onboard your Azure Stack Hub VMs](quickstart-onboard-machines.md?pivots=azure-portal#onboard-your-azure-stack-hub-vms).
47+
-<a name="auto-provision-mma"></a>
48+
49+
**SQL Server on Azure VM** - If your SQL machine is hosted on an Azure VM, you can [enable auto provisioning of the Log Analytics agent](enable-data-collection.md#auto-provision-mma). Alternatively, you can follow the manual procedure for [Onboard your Azure Stack Hub VMs](quickstart-onboard-machines.md?pivots=azure-portal#onboard-your-azure-stack-hub-vms).
4850
- **SQL Server on Azure Arc-enabled servers** - If your SQL Server is managed by [Azure Arc](../azure-arc/index.yml) enabled servers, you can deploy the Log Analytics agent using the Defender for Cloud recommendation “Log Analytics agent should be installed on your Windows-based Azure Arc machines (Preview)”.
4951

5052
- **SQL Server on-prem** - If your SQL Server is hosted on an on-premises Windows machine without Azure Arc, you have two options for connecting it to Azure:

articles/defender-for-cloud/enable-data-collection.md

Lines changed: 16 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ ms.topic: quickstart
55
ms.date: 07/06/2022
66
ms.custom: mode-other
77
---
8-
# Configure auto provisioning for agents and extensions from Microsoft Defender for Cloud
8+
# Quickstart: Configure auto provisioning for agents and extensions from Microsoft Defender for Cloud
99

1010
Microsoft Defender for Cloud collects data from your resources using the relevant agent or extensions for that resource and the type of data collection you've enabled. Use the procedures below to auto-provision the necessary agents and extensions used by Defender for Cloud to your resources.
1111

@@ -127,7 +127,9 @@ Defender for Cloud's auto provisioning settings has a toggle for each type of su
127127
> Learn more about Azure Policy effects including deploy if not exists in [Understand Azure Policy effects](../governance/policy/concepts/effects.md).
128128
129129

130-
## Enable auto provisioning of the Log Analytics agent and extensions <a name="auto-provision-mma"></a>
130+
<a name="auto-provision-mma"></a>
131+
132+
## Enable auto provisioning of the Log Analytics agent and extensions
131133

132134
When auto provisioning is on for the Log Analytics agent, Defender for Cloud deploys the agent on all supported Azure VMs and any new ones created. For the list of supported platforms, see [Supported platforms in Microsoft Defender for Cloud](security-center-os-coverage.md).
133135

@@ -208,7 +210,9 @@ To enable auto provisioning of the Log Analytics agent:
208210
> If you select **Yes**, don't delete the workspace(s) created by Defender for Cloud until all VMs have been reconnected to the new target workspace. This operation fails if a workspace is deleted too early.
209211
210212

211-
## Windows security event options for the Log Analytics agent <a name="data-collection-tier"></a>
213+
<a name="data-collection-tier"></a>
214+
215+
## Windows security event options for the Log Analytics agent
212216

213217
When you select a data collection tier in Microsoft Defender for Cloud, the security events of the selected tier are stored in your Log Analytics workspace so that you can investigate, search, and audit the events in your workspace. The Log Analytics agent also collects and analyzes the security events required for Defender for Cloud’s threat protection.
214218

@@ -263,7 +267,9 @@ You can define the level of security event data to store at the workspace level.
263267

264268
1. Select the amount of raw event data to store and select **Save**.
265269

266-
## Manual agent provisioning <a name="manual-agent"></a>
270+
<a name="manual-agent"></a>
271+
272+
## Manual agent provisioning
267273

268274
To manually install the Log Analytics agent:
269275

@@ -297,7 +303,9 @@ To manually install the Log Analytics agent:
297303
> [!TIP]
298304
> For more information about onboarding, see [Automate onboarding of Microsoft Defender for Cloud using PowerShell](powershell-onboarding.md).
299305
300-
## Auto provisioning in cases of a pre-existing agent installation <a name="preexisting"></a>
306+
<a name="preexisting"></a>
307+
308+
## Auto provisioning in cases of a pre-existing agent installation
301309

302310
The following use cases explain how auto provisioning works in cases when there's already an agent or extension installed.
303311

@@ -317,7 +325,9 @@ The following use cases explain how auto provisioning works in cases when there'
317325
- If you have an environment where the Log Analytics agent is installed on client workstations and reporting to an existing Log Analytics workspace, review the list of [operating systems supported by Microsoft Defender for Cloud](security-center-os-coverage.md) to make sure your operating system is supported. For more information, see [Existing log analytics customers](./faq-azure-monitor-logs.yml).
318326

319327

320-
## Disable auto provisioning <a name="offprovisioning"></a>
328+
<a name="offprovisioning"></a>
329+
330+
## Disable auto provisioning
321331

322332
When you disable auto provisioning, agents won't be provisioned on new VMs.
323333

articles/defender-for-cloud/features-paas.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,9 @@ ms.author: benmansheim
66
author: bmansheim
77
ms.date: 02/27/2022
88
---
9-
# Feature coverage for Azure PaaS services <a name="paas-services"></a>
9+
# Feature coverage for Azure PaaS services
10+
11+
<a name="paas-services"></a>
1012

1113
The table below shows the availability of Microsoft Defender for Cloud features for the supported Azure PaaS resources.
1214

articles/defender-for-cloud/implement-security-recommendations.md

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,9 @@ ms.date: 11/09/2021
1010

1111
Recommendations give you suggestions on how to better secure your resources. You implement a recommendation by following the remediation steps provided in the recommendation.
1212

13-
## Remediation steps <a name="remediation-steps"></a>
13+
<a name="remediation-steps"></a>
14+
15+
## Remediation steps
1416

1517
After reviewing all the recommendations, decide which one to remediate first. We recommend that you prioritize the security controls with the highest potential to increase your secure score.
1618

@@ -58,7 +60,9 @@ To implement a **Fix**:
5860
5961
1. Once completed, a notification appears informing you if the remediation succeeded.
6062

61-
## Fix actions logged to the activity log <a name="activity-log"></a>
63+
<a name="activity-log"></a>
64+
65+
## Fix actions logged to the activity log
6266

6367
The remediation operation uses a template deployment or REST API `PATCH` request to apply the configuration on the resource. These operations are logged in [Azure activity log](../azure-monitor/essentials/activity-log.md).
6468

articles/defender-for-cloud/just-in-time-access-usage.md

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,9 @@ This page teaches you how to include JIT in your security program. You'll learn
2929

3030
<sup><a name="footnote1"></a>1</sup> For any VM protected by Azure Firewall, JIT will only fully protect the machine if it's in the same VNET as the firewall. VMs using VNET peering will not be fully protected.
3131

32-
## Enable JIT VM access <a name="jit-configure"></a>
32+
<a name="jit-configure"></a>
33+
34+
## Enable JIT VM access
3335

3436
You can enable JIT VM access with your own custom options for one or more VMs using Defender for Cloud or programmatically.
3537

@@ -39,7 +41,9 @@ Each of these options is explained in a separate tab below.
3941

4042
### [**Microsoft Defender for Cloud**](#tab/jit-config-asc)
4143

42-
### Enable JIT on your VMs from Microsoft Defender for Cloud <a name="jit-asc"></a>
44+
<a name="jit-asc"></a>
45+
46+
### Enable JIT on your VMs from Microsoft Defender for Cloud
4347

4448
:::image type="content" source="./media/just-in-time-access-usage/jit-config-security-center.gif" alt-text="Configuring JIT VM access in Microsoft Defender for Cloud.":::
4549

@@ -87,7 +91,9 @@ From Defender for Cloud, you can enable and configure the JIT VM access.
8791

8892
1. Select **Save**.
8993

90-
### Edit the JIT configuration on a JIT-enabled VM using Defender for Cloud <a name="jit-modify"></a>
94+
<a name="jit-modify"></a>
95+
96+
### Edit the JIT configuration on a JIT-enabled VM using Defender for Cloud
9197

9298
You can modify a VM's just-in-time configuration by adding and configuring a new port to protect for that VM, or by changing any other setting related to an already protected port.
9399

articles/defender-for-cloud/os-coverage.md

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,9 @@ ms.date: 11/09/2021
88

99
This page shows the platforms and environments supported by Microsoft Defender for Cloud.
1010

11-
## Combinations of environments <a name="vm-server"></a>
11+
<a name="vm-server"></a>
12+
13+
## Combinations of environments
1214

1315
Microsoft Defender for Cloud supports virtual machines and servers on different types of hybrid environments:
1416

@@ -33,11 +35,15 @@ To learn more about the specific Defender for Cloud features available on Window
3335
> [!NOTE]
3436
> Even though **Microsoft Defender for Servers** is designed to protect servers, most of its features are supported for Windows 10 machines. One feature that isn't currently supported is [Defender for Cloud's integrated EDR solution: Microsoft Defender for Endpoint](integration-defender-for-endpoint.md).
3537
36-
## Managed virtual machine services <a name="virtual-machine"></a>
38+
<a name="virtual-machine"></a>
39+
40+
## Managed virtual machine services
3741

3842
Virtual machines are also created in a customer subscription as part of some Azure-managed services as well, such as Azure Kubernetes (AKS), Azure Databricks, and more. Defender for Cloud discovers these virtual machines too, and the Log Analytics agent can be installed and configured if a supported OS is available.
3943

40-
## Cloud Services <a name="cloud-services"></a>
44+
<a name="cloud-services"></a>
45+
46+
## Cloud Services
4147

4248
Virtual machines that run in a cloud service are also supported. Only cloud services web and worker roles that run in production slots are monitored. To learn more about cloud services, see [Overview of Azure Cloud Services](../cloud-services/cloud-services-choose-me.md).
4349

articles/defender-for-cloud/other-threat-protections.md

Lines changed: 15 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,9 @@ In addition to its built-in [advanced protection plans](defender-for-cloud-intro
1111
> [!TIP]
1212
> To enable Defender for Cloud's threat protection capabilities, you must enable enhanced security features on the subscription containing the applicable workloads.
1313
14-
## Threat protection for Azure network layer <a name="network-layer"></a>
14+
<a name="network-layer"></a>
15+
16+
## Threat protection for Azure network layer
1517
Defender for Cloud network-layer analytics are based on sample [IPFIX data](https://en.wikipedia.org/wiki/IP_Flow_Information_Export), which are packet headers collected by Azure core routers. Based on this data feed, Defender for Cloud uses machine learning models to identify and flag malicious traffic activities. Defender for Cloud also uses the Microsoft Threat Intelligence database to enrich IP addresses.
1618

1719
Some network configurations restrict Defender for Cloud from generating alerts on suspicious network activity. For Defender for Cloud to generate network alerts, ensure that:
@@ -32,7 +34,9 @@ For more information, see:
3234
- [The list of threat protection alerts for Azure Cosmos DB](alerts-reference.md#alerts-azurecosmos)
3335

3436

35-
## Display recommendations in Microsoft Defender for Cloud Apps <a name="azure-mcas"></a>
37+
<a name="azure-mcas"></a>
38+
39+
## Display recommendations in Microsoft Defender for Cloud Apps
3640

3741
Microsoft Defender for Cloud Apps (formerly known as Microsoft Cloud App Security) is a cloud access security broker (CASB) that supports various deployment modes including log collection, API connectors, and reverse proxy. It provides rich visibility, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your Microsoft and third-party cloud services.
3842

@@ -42,9 +46,13 @@ If you've enabled Microsoft Defender for Cloud Apps, and selected the integratio
4246
> Defender for Cloud stores security-related customer data in the same geo as its resource. If Microsoft hasn't yet deployed Defender for Cloud in the resource's geo, then it stores the data in the United States. When Microsoft Defender for Cloud Apps is enabled, this information is stored in accordance with the geo location rules of Microsoft Defender for Cloud Apps. For more information, see [Data storage for non-regional services](https://azuredatacentermap.azurewebsites.net/).
4347
4448

45-
## Stream security alerts from other Microsoft services <a name="alerts-other"></a>
49+
<a name="alerts-other"></a>
50+
51+
## Stream security alerts from other Microsoft services
4652

47-
### Display Azure WAF alerts in Defender for Cloud <a name="azure-waf"></a>
53+
<a name="azure-waf"></a>
54+
55+
### Display Azure WAF alerts in Defender for Cloud
4856

4957
Azure Application Gateway offers a web application firewall (WAF) that provides centralized protection of your web applications from common exploits and vulnerabilities.
5058

@@ -53,7 +61,9 @@ Web applications are increasingly targeted by malicious attacks that exploit com
5361
If you have created [WAF Security solution](partner-integration.md#add-data-sources), your WAF alerts are streamed to Defender for Cloud with no additional configurations. For more information on the alerts generated by WAF, see [Web application firewall CRS rule groups and rules](../web-application-firewall/ag/application-gateway-crs-rulegroups-rules.md?tabs=owasp31#crs911-31).
5462

5563

56-
### Display Azure DDoS Protection alerts in Defender for Cloud <a name="azure-ddos"></a>
64+
<a name="azure-ddos"></a>
65+
66+
### Display Azure DDoS Protection alerts in Defender for Cloud
5767

5868
Distributed denial of service (DDoS) attacks are known to be easy to execute. They've become a great security concern, particularly if you're moving your applications to the cloud. A DDoS attack attempts to exhaust an application's resources, making the application unavailable to legitimate users. DDoS attacks can target any endpoint that can be reached through the internet.
5969

articles/defender-for-cloud/powershell-onboarding.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ ms.topic: quickstart
55
ms.date: 11/09/2021
66
ms.custom: mode-api
77
---
8-
# Automate onboarding of Microsoft Defender for Cloud using PowerShell
8+
# Quickstart: Automate onboarding of Microsoft Defender for Cloud using PowerShell
99

1010
You can secure your Azure workloads programmatically, using the Microsoft Defender for Cloud PowerShell module. Using PowerShell enables you to automate tasks and avoid the human error inherent in manual tasks. This is especially useful in large-scale deployments that involve dozens of subscriptions with hundreds and thousands of resources, all of which must be secured from the beginning.
1111

0 commit comments

Comments
 (0)