Skip to content

Commit 62d58bb

Browse files
authored
Merge pull request #204414 from ElazarK/bug-bash-article-3
Bug bash article 3
2 parents 5a81ce5 + bb44ef8 commit 62d58bb

File tree

5 files changed

+29
-37
lines changed

5 files changed

+29
-37
lines changed

articles/aks/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -241,7 +241,7 @@
241241
- name: Security and authentication
242242
items:
243243
- name: Overview of Defender for Containers
244-
href: ../defender-for-cloud/defender-for-containers-introduction.md?tabs=defender-for-container-arch-aks#what-are-the-benefits-of-microsoft-defender-for-containers
244+
href: ../defender-for-cloud/defender-for-containers-introduction.md
245245
maintainContext: true
246246
- name: Enable Defender for Containers
247247
href: ../defender-for-cloud/defender-for-containers-enable.md?tabs=aks-deploy-portal%2Ck8s-deploy-asc%2Ck8s-verify-asc%2Ck8s-remove-arc%2Caks-removeprofile-api&pivots=defender-for-container-aks

articles/defender-for-cloud/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -265,7 +265,7 @@
265265
- name: Defender for Containers
266266
items:
267267
- name: Overview
268-
displayName: kubernetes, aks, acr, registries, k8s, arc, hybrid, on-premises, azure arc, multicloud
268+
displayName: kubernetes, aks, acr, registries, k8s, arc, hybrid, on-premises, azure arc, multicloud, Hardening, Vulnerability assessment, Run-time protection
269269
href: defender-for-containers-introduction.md
270270
- name: How does Defender for Containers work?
271271
href: defender-for-containers-architecture.md

articles/defender-for-cloud/defender-for-containers-introduction.md

Lines changed: 27 additions & 35 deletions
Original file line numberDiff line numberDiff line change
@@ -2,17 +2,22 @@
22
title: Container security with Microsoft Defender for Cloud
33
description: Learn about Microsoft Defender for Containers
44
ms.topic: overview
5-
ms.date: 06/28/2022
5+
ms.date: 07/12/2022
66
---
77

88
# Overview of Microsoft Defender for Containers
99

10-
Microsoft Defender for Containers is the cloud-native solution for securing your containers so you can improve, monitor, and maintain the security of your clusters, containers, and their applications.
10+
Microsoft Defender for Containers is the cloud-native solution that is used to secure your containers so you can improve, monitor, and maintain the security of your clusters, containers, and their applications.
1111

12-
[How does Defender for Containers work in each Kubernetes platform?](defender-for-containers-architecture.md)
12+
Defender for Containers assists you with the three core aspects of container security:
1313

14-
You can learn more by watching this video from the Defender for Cloud in the Field video series:
15-
- [Microsoft Defender for Containers](episode-three.md)
14+
- [**Environment hardening**](#hardening) - Defender for Containers protects your Kubernetes clusters whether they're running on Azure Kubernetes Service, Kubernetes on-premises/IaaS, or Amazon EKS. Defender for Containers continuously assesses clusters to provide visibility into misconfigurations and guidelines to help mitigate identified threats.
15+
16+
- [**Vulnerability assessment**](#vulnerability-assessment) - Vulnerability assessment and management tools for images stored in ACR registries and running in Azure Kubernetes Service.
17+
18+
- [**Run-time threat protection for nodes and clusters**](#run-time-protection-for-kubernetes-nodes-and-clusters) - Threat protection for clusters and Linux nodes generates security alerts for suspicious activities.
19+
20+
You can learn more by watching this video from the Defender for Cloud in the Field video series: [Microsoft Defender for Containers](episode-three.md).
1621

1722
## Microsoft Defender for Containers plan availability
1823

@@ -24,71 +29,57 @@ You can learn more by watching this video from the Defender for Cloud in the Fie
2429
| Required roles and permissions: | • To auto provision the required components, see the [permissions for each of the components](enable-data-collection.md?tabs=autoprovision-containers)<br> • **Security admin** can dismiss alerts<br> • **Security reader** can view vulnerability assessment findings<br> See also [Azure Container Registry roles and permissions](../container-registry/container-registry-roles.md) |
2530
| Clouds: | **Azure**:<br>:::image type="icon" source="./media/icons/yes-icon.png"::: Commercial clouds<br>:::image type="icon" source="./media/icons/yes-icon.png"::: National clouds (Azure Government, Azure China 21Vianet) (Except for preview features))<br><br>**Non-Azure**:<br>:::image type="icon" source="./media/icons/yes-icon.png"::: Connected AWS accounts (Preview) <br> :::image type="icon" source="./media/icons/yes-icon.png"::: Connected GCP projects (Preview) <br> :::image type="icon" source="./media/icons/yes-icon.png"::: On-prem/IaaS supported via Arc enabled Kubernetes (Preview). <br> <br>For more information about, see the [availability section](supported-machines-endpoint-solutions-clouds-containers.md#defender-for-containers-feature-availability). |
2631

27-
## What are the benefits of Microsoft Defender for Containers?
28-
29-
Defender for Containers helps with the core aspects of container security:
30-
31-
- [**Environment hardening**](#hardening) - Defender for Containers protects your Kubernetes clusters whether they're running on Azure Kubernetes Service, Kubernetes on-premises/IaaS, or Amazon EKS. Defender for Containers continuously assesses clusters to provide visibility into misconfigurations and guidelines to help mitigate identified threats.
32-
33-
- [**Vulnerability assessment**](#vulnerability-assessment) - Vulnerability assessment and management tools for images **stored** in ACR registries and **running** in Azure Kubernetes Service.
34-
35-
- [**Run-time threat protection for nodes and clusters**](#run-time-protection-for-kubernetes-nodes-and-clusters) - Threat protection for clusters and Linux nodes generates security alerts for suspicious activities.
36-
3732
## Hardening
3833

3934
### Continuous monitoring of your Kubernetes clusters - wherever they're hosted
4035

41-
Defender for Cloud continuously assesses the configurations of your clusters and compares them with the initiatives applied to your subscriptions. When it finds misconfigurations, Defender for Cloud generates security recommendations. Use Defender for Cloud's **recommendations page** to view recommendations and remediate issues. For details of the relevant Defender for Cloud recommendations that might appear for this feature, see the [compute section](recommendations-reference.md#recs-container) of the recommendations reference table.
36+
Defender for Cloud continuously assesses the configurations of your clusters and compares them with the initiatives applied to your subscriptions. When it finds misconfigurations, Defender for Cloud generates security recommendations that are available on Defender for Cloud's Recommendations page. The recommendations allow you to investigate and remediate issues. For details on the recommendations that might appear for this feature, check out the [compute section](recommendations-reference.md#recs-container) of the recommendations reference table.
4237

43-
For Kubernetes clusters on EKS, you'll need to [connect your AWS account to Microsoft Defender for Cloud](quickstart-onboard-aws.md). Then ensure you've enabled the CSPM plan.
38+
For Kubernetes clusters on EKS, you'll need to [connect your AWS account to Microsoft Defender for Cloud](quickstart-onboard-aws.md) and ensure you've enabled the CSPM plan.
4439

45-
When reviewing the outstanding recommendations for your container-related resources, whether in asset inventory or the recommendations page, you can use the resource filter:
40+
You can use the resource filter to review the outstanding recommendations for your container-related resources, whether in asset inventory or the recommendations page:
4641

47-
:::image type="content" source="media/defender-for-containers/resource-filter.png" alt-text="Screenshot showing you where the resource filter is located.":::
42+
:::image type="content" source="media/defender-for-containers/resource-filter.png" alt-text="Screenshot showing you where the resource filter is located." lightbox="media/defender-for-containers/resource-filter.png":::
4843

4944
### Kubernetes data plane hardening
5045

51-
To protect the workloads of your Kubernetes containers with tailored recommendations, install the **Azure Policy for Kubernetes**. You can also auto deploy this component as explained in [enable auto provisioning of agents and extensions](enable-data-collection.md#auto-provision-mma).
46+
To protect the workloads of your Kubernetes containers with tailored recommendations, you can install the [Azure Policy for Kubernetes](../governance/policy/concepts/policy-for-kubernetes.md). You can also auto deploy this component as explained in [enable auto provisioning of agents and extensions](enable-data-collection.md#auto-provision-mma).
5247

53-
With the add-on on your AKS cluster, every request to the Kubernetes API server will be monitored against the predefined set of best practices before being persisted to the cluster. You can then configure to **enforce** the best practices and mandate them for future workloads.
48+
With the add-on on your AKS cluster, every request to the Kubernetes API server will be monitored against the predefined set of best practices before being persisted to the cluster. You can then configure it to enforce the best practices and mandate them for future workloads.
5449

5550
For example, you can mandate that privileged containers shouldn't be created, and any future requests to do so will be blocked.
5651

57-
Learn more in [Kubernetes data plane hardening](kubernetes-workload-protections.md).
52+
You can learn more about [Kubernetes data plane hardening](kubernetes-workload-protections.md).
5853

5954
## Vulnerability assessment
6055

6156
### Scanning images in ACR registries
6257

6358
Defender for Containers includes an integrated vulnerability scanner for scanning images in Azure Container Registry registries. The vulnerability scanner runs on an image:
6459

65-
- When you push the image to your registry
66-
- Weekly on any image that was pulled within the last 30
67-
- When you import the image to your Azure Container Registry
68-
- Continuously in specific situations
60+
- When you push the image to your registry
61+
- Weekly on any image that was pulled within the last 30
62+
- When you import the image to your Azure Container Registry
63+
- Continuously in specific situations
6964

7065
Learn more in [Vulnerability assessment](defender-for-containers-usage.md).
7166

7267
:::image type="content" source="./media/defender-for-containers/recommendation-acr-images-with-vulnerabilities.png" alt-text="Sample Microsoft Defender for Cloud recommendation about vulnerabilities discovered in Azure Container Registry (ACR) hosted images." lightbox="./media/defender-for-containers/recommendation-acr-images-with-vulnerabilities.png":::
7368

7469
### View vulnerabilities for running images
7570

76-
The recommendation **Running container images should have vulnerability findings resolved** shows vulnerabilities for running images by using the scan results from ACR registries and information on running images from the Defender security profile/extension. Images that are deployed from a non-ACR registry, will appear under the **Not applicable** tab.
71+
The recommendation `Running container images should have vulnerability findings resolved` shows vulnerabilities for running images by using the scan results from ACR registries and information on running images from the Defender security profile/extension. Images that are deployed from a non-ACR registry, will appear under the Not applicable tab.
7772

7873
:::image type="content" source="media/defender-for-containers/running-image-vulnerabilities-recommendation.png" alt-text="Screenshot showing where the recommendation is viewable." lightbox="media/defender-for-containers/running-image-vulnerabilities-recommendation-expanded.png":::
7974

8075
## Run-time protection for Kubernetes nodes and clusters
8176

8277
Defender for Containers provides real-time threat protection for your containerized environments and generates alerts for suspicious activities. You can use this information to quickly remediate security issues and improve the security of your containers. Threat protection at the cluster level is provided by the Defender profile and analysis of the Kubernetes audit logs. Examples of events at this level include exposed Kubernetes dashboards, creation of high-privileged roles, and the creation of sensitive mounts.
8378

84-
In addition, our threat detection goes beyond the Kubernetes management layer. Defender for Containers includes **host-level threat detection** with over 60 Kubernetes-aware analytics, AI, and anomaly detections based on your runtime workload. Our global team of security researchers constantly monitor the threat landscape. They add container-specific alerts and vulnerabilities as they're discovered.
79+
In addition, our threat detection goes beyond the Kubernetes management layer. Defender for Containers includes host-level threat detection with over 60 Kubernetes-aware analytics, AI, and anomaly detections based on your runtime workload.
8580

8681
This solution monitors the growing attack surface of multicloud Kubernetes deployments and tracks the [MITRE ATT&CK® matrix for Containers](https://www.microsoft.com/security/blog/2021/04/29/center-for-threat-informed-defense-teams-up-with-microsoft-partners-to-build-the-attck-for-containers-matrix/), a framework that was developed by the [Center for Threat-Informed Defense](https://mitre-engenuity.org/ctid/) in close partnership with Microsoft and others.
8782

88-
The full list of available alerts can be found in the [Reference table of alerts](alerts-reference.md#alerts-k8scluster).
89-
90-
:::image type="content" source="media/defender-for-containers/sample-containers-plan-alerts.png" alt-text="Screenshot of Defender for Cloud's alerts page showing alerts for multicloud Kubernetes resources." lightbox="./media/defender-for-containers/sample-containers-plan-alerts.png":::
91-
9283
## FAQ - Defender for Containers
9384

9485
- [What are the options to enable the new plan at scale?](#what-are-the-options-to-enable-the-new-plan-at-scale)
@@ -98,7 +89,7 @@ The full list of available alerts can be found in the [Reference table of alerts
9889

9990
### What are the options to enable the new plan at scale?
10091

101-
We’ve rolled out a new policy in Azure Policy, **Configure Microsoft Defender for Containers to be enabled**, to make it easier to enable the new plan at scale.
92+
You can use the Azure Policy `Configure Microsoft Defender for Containers to be enabled`, to enable Defender for Containers at scale. You can also see all of the options that are available to [enable Microsoft Defender for Containers](defender-for-containers-enable.md).
10293

10394
### Does Microsoft Defender for Containers support AKS clusters with virtual machines scale sets?
10495

@@ -114,11 +105,12 @@ No, AKS is a managed service, and manipulation of the IaaS resources isn't suppo
114105

115106
## Learn More
116107

117-
Learn more about Defender for Containers:
108+
Learn more about Defender for Containers in the following blogs:
118109

119110
- [Introducing Microsoft Defender for Containers](https://techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/introducing-microsoft-defender-for-containers/ba-p/2952317)
120111
- [Demonstrating Microsoft Defender for Cloud](https://techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/how-to-demonstrate-the-new-containers-features-in-microsoft/ba-p/3281172)
121-
- The release state of Defender for Containers is broken down by two dimensions: environment and feature. So, for example:
112+
113+
The release state of Defender for Containers is broken down by two dimensions: environment and feature. So, for example:
122114
- **Kubernetes data plane recommendations** for AKS clusters are GA
123115
- **Kubernetes data plane recommendations** for EKS clusters are preview
124116

2.29 KB
Loading

0 commit comments

Comments
 (0)