You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/alerts-reference.md
+4-2Lines changed: 4 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -367,7 +367,7 @@ Microsoft Defender for Containers provides security alerts on the cluster level
367
367
|**Potential crypto coin miner started**<br>(K8S.NODE_CryptoCoinMinerExecution) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected a process being started in a way normally associated with digital currency mining. | Execution | Medium |
368
368
|**Suspicious password access**<br>(K8S.NODE_SuspectPasswordFileAccess) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected suspicious attempt to access encrypted user passwords. | Persistence | Informational |
369
369
|**Suspicious use of DNS over HTTPS**<br>(K8S.NODE_SuspiciousDNSOverHttps) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected the use of a DNS call over HTTPS in an uncommon fashion. This technique is used by attackers to hide calls out to suspect or malicious sites. | DefenseEvasion, Exfiltration | Medium |
370
-
|**A possible connection to malicious location has been detected.**<br>(K8S.NODE_ThreatIntelCommandLineSuspectDomain) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected a connection to a location that has been reported to be malicious or unusual. This is an indicator that a compromise may have occured. | InitialAccess | Medium |
370
+
|**A possible connection to malicious location has been detected.**<br>(K8S.NODE_ThreatIntelCommandLineSuspectDomain) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected a connection to a location that has been reported to be malicious or unusual. This is an indicator that a compromise may have occurred. | InitialAccess | Medium |
371
371
|**Possible malicious web shell detected.**<br>(K8S.NODE_Webshell) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container detected a possible web shell. Attackers will often upload a web shell to a compute resource they have compromised to gain persistence or for further exploitation. | Persistence, Exploitation | Medium |
372
372
|**Burst of multiple reconnaissance commands could indicate initial activity after compromise**<br>(K8S.NODE_ReconnaissanceArtifactsBurst) <sup>[1](#footnote1)</sup> | Analysis of host/device data detected execution of multiple reconnaissance commands related to gathering system or host details performed by attackers after initial compromise. | Discovery, Collection | Low |
373
373
|**Suspicious Download Then Run Activity**<br>(K8S.NODE_DownloadAndRunCombo) <sup>[1](#footnote1)</sup> | Analysis of processes running within a container or directly on a Kubernetes node, has detected a file being downloaded then run in the same command. While this isn't always malicious, this is a very common technique attackers use to get malicious files onto victim machines. | Execution, CommandAndControl, Exploitation | Medium |
@@ -602,7 +602,9 @@ Microsoft Defender for Containers provides security alerts on the cluster level
602
602
603
603
604
604
605
-
## MITRE ATT&CK tactics <aname="intentions"></a>
605
+
<aname="intentions"></a>
606
+
607
+
## MITRE ATT&CK tactics
606
608
607
609
Understanding the intention of an attack can help you investigate and report the event more easily. To help with these efforts, Microsoft Defender for Cloud alerts include the MITRE tactics with many alerts.
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/configure-email-notifications.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,7 @@ author: bmansheim
7
7
ms.date: 11/09/2021
8
8
ms.custom: mode-other
9
9
---
10
-
# Configure email notifications for security alerts
10
+
# Quickstart: Configure email notifications for security alerts
11
11
12
12
Security alerts need to reach the right people in your organization. By default, Microsoft Defender for Cloud emails subscription owners whenever a high-severity alert is triggered for their subscription. This page explains how to customize these notifications.
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/defender-for-sql-usage.md
+3-1Lines changed: 3 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -44,7 +44,9 @@ To enable this plan:
44
44
45
45
### Step 2. Provision the Log Analytics agent on your SQL server's host:
46
46
47
-
-**SQL Server on Azure VM** - If your SQL machine is hosted on an Azure VM, you can [enable auto provisioning of the Log Analytics agent <aname="auto-provision-mma"></a>](enable-data-collection.md#auto-provision-mma). Alternatively, you can follow the manual procedure for [Onboard your Azure Stack Hub VMs](quickstart-onboard-machines.md?pivots=azure-portal#onboard-your-azure-stack-hub-vms).
47
+
-<aname="auto-provision-mma"></a>
48
+
49
+
**SQL Server on Azure VM** - If your SQL machine is hosted on an Azure VM, you can [enable auto provisioning of the Log Analytics agent](enable-data-collection.md#auto-provision-mma). Alternatively, you can follow the manual procedure for [Onboard your Azure Stack Hub VMs](quickstart-onboard-machines.md?pivots=azure-portal#onboard-your-azure-stack-hub-vms).
48
50
-**SQL Server on Azure Arc-enabled servers** - If your SQL Server is managed by [Azure Arc](../azure-arc/index.yml) enabled servers, you can deploy the Log Analytics agent using the Defender for Cloud recommendation “Log Analytics agent should be installed on your Windows-based Azure Arc machines (Preview)”.
49
51
50
52
-**SQL Server on-prem** - If your SQL Server is hosted on an on-premises Windows machine without Azure Arc, you have two options for connecting it to Azure:
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/enable-data-collection.md
+16-6Lines changed: 16 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@ ms.topic: quickstart
5
5
ms.date: 07/06/2022
6
6
ms.custom: mode-other
7
7
---
8
-
# Configure auto provisioning for agents and extensions from Microsoft Defender for Cloud
8
+
# Quickstart: Configure auto provisioning for agents and extensions from Microsoft Defender for Cloud
9
9
10
10
Microsoft Defender for Cloud collects data from your resources using the relevant agent or extensions for that resource and the type of data collection you've enabled. Use the procedures below to auto-provision the necessary agents and extensions used by Defender for Cloud to your resources.
11
11
@@ -127,7 +127,9 @@ Defender for Cloud's auto provisioning settings has a toggle for each type of su
127
127
> Learn more about Azure Policy effects including deploy if not exists in [Understand Azure Policy effects](../governance/policy/concepts/effects.md).
128
128
129
129
130
-
## Enable auto provisioning of the Log Analytics agent and extensions <aname="auto-provision-mma"></a>
130
+
<aname="auto-provision-mma"></a>
131
+
132
+
## Enable auto provisioning of the Log Analytics agent and extensions
131
133
132
134
When auto provisioning is on for the Log Analytics agent, Defender for Cloud deploys the agent on all supported Azure VMs and any new ones created. For the list of supported platforms, see [Supported platforms in Microsoft Defender for Cloud](security-center-os-coverage.md).
133
135
@@ -208,7 +210,9 @@ To enable auto provisioning of the Log Analytics agent:
208
210
> If you select **Yes**, don't delete the workspace(s) created by Defender for Cloud until all VMs have been reconnected to the new target workspace. This operation fails if a workspace is deleted too early.
209
211
210
212
211
-
## Windows security event options for the Log Analytics agent <aname="data-collection-tier"></a>
213
+
<aname="data-collection-tier"></a>
214
+
215
+
## Windows security event options for the Log Analytics agent
212
216
213
217
When you select a data collection tier in Microsoft Defender for Cloud, the security events of the selected tier are stored in your Log Analytics workspace so that you can investigate, search, and audit the events in your workspace. The Log Analytics agent also collects and analyzes the security events required for Defender for Cloud’s threat protection.
214
218
@@ -263,7 +267,9 @@ You can define the level of security event data to store at the workspace level.
263
267
264
268
1. Select the amount of raw event data to store and select **Save**.
@@ -297,7 +303,9 @@ To manually install the Log Analytics agent:
297
303
> [!TIP]
298
304
> For more information about onboarding, see [Automate onboarding of Microsoft Defender for Cloud using PowerShell](powershell-onboarding.md).
299
305
300
-
## Auto provisioning in cases of a pre-existing agent installation <aname="preexisting"></a>
306
+
<aname="preexisting"></a>
307
+
308
+
## Auto provisioning in cases of a pre-existing agent installation
301
309
302
310
The following use cases explain how auto provisioning works in cases when there's already an agent or extension installed.
303
311
@@ -317,7 +325,9 @@ The following use cases explain how auto provisioning works in cases when there'
317
325
- If you have an environment where the Log Analytics agent is installed on client workstations and reporting to an existing Log Analytics workspace, review the list of [operating systems supported by Microsoft Defender for Cloud](security-center-os-coverage.md) to make sure your operating system is supported. For more information, see [Existing log analytics customers](./faq-azure-monitor-logs.yml).
318
326
319
327
320
-
## Disable auto provisioning <aname="offprovisioning"></a>
328
+
<aname="offprovisioning"></a>
329
+
330
+
## Disable auto provisioning
321
331
322
332
When you disable auto provisioning, agents won't be provisioned on new VMs.
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/implement-security-recommendations.md
+6-2Lines changed: 6 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -10,7 +10,9 @@ ms.date: 11/09/2021
10
10
11
11
Recommendations give you suggestions on how to better secure your resources. You implement a recommendation by following the remediation steps provided in the recommendation.
After reviewing all the recommendations, decide which one to remediate first. We recommend that you prioritize the security controls with the highest potential to increase your secure score.
16
18
@@ -58,7 +60,9 @@ To implement a **Fix**:
58
60
59
61
1. Once completed, a notification appears informing you if the remediation succeeded.
60
62
61
-
## Fix actions logged to the activity log <aname="activity-log"></a>
63
+
<aname="activity-log"></a>
64
+
65
+
## Fix actions logged to the activity log
62
66
63
67
The remediation operation uses a template deployment or REST API `PATCH` request to apply the configuration on the resource. These operations are logged in [Azure activity log](../azure-monitor/essentials/activity-log.md).
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/just-in-time-access-usage.md
+9-3Lines changed: 9 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -29,7 +29,9 @@ This page teaches you how to include JIT in your security program. You'll learn
29
29
30
30
<sup><aname="footnote1"></a>1</sup> For any VM protected by Azure Firewall, JIT will only fully protect the machine if it's in the same VNET as the firewall. VMs using VNET peering will not be fully protected.
31
31
32
-
## Enable JIT VM access <aname="jit-configure"></a>
32
+
<aname="jit-configure"></a>
33
+
34
+
## Enable JIT VM access
33
35
34
36
You can enable JIT VM access with your own custom options for one or more VMs using Defender for Cloud or programmatically.
35
37
@@ -39,7 +41,9 @@ Each of these options is explained in a separate tab below.
39
41
40
42
### [**Microsoft Defender for Cloud**](#tab/jit-config-asc)
41
43
42
-
### Enable JIT on your VMs from Microsoft Defender for Cloud <aname="jit-asc"></a>
44
+
<aname="jit-asc"></a>
45
+
46
+
### Enable JIT on your VMs from Microsoft Defender for Cloud
43
47
44
48
:::image type="content" source="./media/just-in-time-access-usage/jit-config-security-center.gif" alt-text="Configuring JIT VM access in Microsoft Defender for Cloud.":::
45
49
@@ -87,7 +91,9 @@ From Defender for Cloud, you can enable and configure the JIT VM access.
87
91
88
92
1. Select **Save**.
89
93
90
-
### Edit the JIT configuration on a JIT-enabled VM using Defender for Cloud <aname="jit-modify"></a>
94
+
<aname="jit-modify"></a>
95
+
96
+
### Edit the JIT configuration on a JIT-enabled VM using Defender for Cloud
91
97
92
98
You can modify a VM's just-in-time configuration by adding and configuring a new port to protect for that VM, or by changing any other setting related to an already protected port.
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/os-coverage.md
+9-3Lines changed: 9 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,7 +8,9 @@ ms.date: 11/09/2021
8
8
9
9
This page shows the platforms and environments supported by Microsoft Defender for Cloud.
10
10
11
-
## Combinations of environments <aname="vm-server"></a>
11
+
<aname="vm-server"></a>
12
+
13
+
## Combinations of environments
12
14
13
15
Microsoft Defender for Cloud supports virtual machines and servers on different types of hybrid environments:
14
16
@@ -33,11 +35,15 @@ To learn more about the specific Defender for Cloud features available on Window
33
35
> [!NOTE]
34
36
> Even though **Microsoft Defender for Servers** is designed to protect servers, most of its features are supported for Windows 10 machines. One feature that isn't currently supported is [Defender for Cloud's integrated EDR solution: Microsoft Defender for Endpoint](integration-defender-for-endpoint.md).
Virtual machines are also created in a customer subscription as part of some Azure-managed services as well, such as Azure Kubernetes (AKS), Azure Databricks, and more. Defender for Cloud discovers these virtual machines too, and the Log Analytics agent can be installed and configured if a supported OS is available.
39
43
40
-
## Cloud Services <aname="cloud-services"></a>
44
+
<aname="cloud-services"></a>
45
+
46
+
## Cloud Services
41
47
42
48
Virtual machines that run in a cloud service are also supported. Only cloud services web and worker roles that run in production slots are monitored. To learn more about cloud services, see [Overview of Azure Cloud Services](../cloud-services/cloud-services-choose-me.md).
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/other-threat-protections.md
+15-5Lines changed: 15 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -11,7 +11,9 @@ In addition to its built-in [advanced protection plans](defender-for-cloud-intro
11
11
> [!TIP]
12
12
> To enable Defender for Cloud's threat protection capabilities, you must enable enhanced security features on the subscription containing the applicable workloads.
13
13
14
-
## Threat protection for Azure network layer <aname="network-layer"></a>
14
+
<aname="network-layer"></a>
15
+
16
+
## Threat protection for Azure network layer
15
17
Defender for Cloud network-layer analytics are based on sample [IPFIX data](https://en.wikipedia.org/wiki/IP_Flow_Information_Export), which are packet headers collected by Azure core routers. Based on this data feed, Defender for Cloud uses machine learning models to identify and flag malicious traffic activities. Defender for Cloud also uses the Microsoft Threat Intelligence database to enrich IP addresses.
16
18
17
19
Some network configurations restrict Defender for Cloud from generating alerts on suspicious network activity. For Defender for Cloud to generate network alerts, ensure that:
@@ -32,7 +34,9 @@ For more information, see:
32
34
-[The list of threat protection alerts for Azure Cosmos DB](alerts-reference.md#alerts-azurecosmos)
33
35
34
36
35
-
## Display recommendations in Microsoft Defender for Cloud Apps <aname="azure-mcas"></a>
37
+
<aname="azure-mcas"></a>
38
+
39
+
## Display recommendations in Microsoft Defender for Cloud Apps
36
40
37
41
Microsoft Defender for Cloud Apps (formerly known as Microsoft Cloud App Security) is a cloud access security broker (CASB) that supports various deployment modes including log collection, API connectors, and reverse proxy. It provides rich visibility, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your Microsoft and third-party cloud services.
38
42
@@ -42,9 +46,13 @@ If you've enabled Microsoft Defender for Cloud Apps, and selected the integratio
42
46
> Defender for Cloud stores security-related customer data in the same geo as its resource. If Microsoft hasn't yet deployed Defender for Cloud in the resource's geo, then it stores the data in the United States. When Microsoft Defender for Cloud Apps is enabled, this information is stored in accordance with the geo location rules of Microsoft Defender for Cloud Apps. For more information, see [Data storage for non-regional services](https://azuredatacentermap.azurewebsites.net/).
43
47
44
48
45
-
## Stream security alerts from other Microsoft services <aname="alerts-other"></a>
49
+
<aname="alerts-other"></a>
50
+
51
+
## Stream security alerts from other Microsoft services
46
52
47
-
### Display Azure WAF alerts in Defender for Cloud <aname="azure-waf"></a>
53
+
<aname="azure-waf"></a>
54
+
55
+
### Display Azure WAF alerts in Defender for Cloud
48
56
49
57
Azure Application Gateway offers a web application firewall (WAF) that provides centralized protection of your web applications from common exploits and vulnerabilities.
50
58
@@ -53,7 +61,9 @@ Web applications are increasingly targeted by malicious attacks that exploit com
53
61
If you have created [WAF Security solution](partner-integration.md#add-data-sources), your WAF alerts are streamed to Defender for Cloud with no additional configurations. For more information on the alerts generated by WAF, see [Web application firewall CRS rule groups and rules](../web-application-firewall/ag/application-gateway-crs-rulegroups-rules.md?tabs=owasp31#crs911-31).
54
62
55
63
56
-
### Display Azure DDoS Protection alerts in Defender for Cloud <aname="azure-ddos"></a>
64
+
<aname="azure-ddos"></a>
65
+
66
+
### Display Azure DDoS Protection alerts in Defender for Cloud
57
67
58
68
Distributed denial of service (DDoS) attacks are known to be easy to execute. They've become a great security concern, particularly if you're moving your applications to the cloud. A DDoS attack attempts to exhaust an application's resources, making the application unavailable to legitimate users. DDoS attacks can target any endpoint that can be reached through the internet.
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/powershell-onboarding.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@ ms.topic: quickstart
5
5
ms.date: 11/09/2021
6
6
ms.custom: mode-api
7
7
---
8
-
# Automate onboarding of Microsoft Defender for Cloud using PowerShell
8
+
# Quickstart: Automate onboarding of Microsoft Defender for Cloud using PowerShell
9
9
10
10
You can secure your Azure workloads programmatically, using the Microsoft Defender for Cloud PowerShell module. Using PowerShell enables you to automate tasks and avoid the human error inherent in manual tasks. This is especially useful in large-scale deployments that involve dozens of subscriptions with hundreds and thousands of resources, all of which must be secured from the beginning.
0 commit comments