Skip to content

Commit 747635e

Browse files
authored
Merge pull request #268224 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents 9517abc + 4a42181 commit 747635e

File tree

54 files changed

+457
-207
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

54 files changed

+457
-207
lines changed

articles/api-center/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -53,5 +53,7 @@
5353
href: /java/api/overview/azure/apicenter
5454
- name: Python
5555
href: https://pypi.org/project/azure-mgmt-apicenter
56+
- name: Event Grid schema
57+
href: ../event-grid/event-schema-api-center.md
5658
- name: Resource Manager template
5759
href: /azure/templates/microsoft.apicenter/allversions

articles/app-service/environment/integrate-with-application-gateway.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -65,7 +65,7 @@ You need to create an App Service plan and an app in your ILB ASE. When creating
6565

6666
### A public DNS name to the application gateway
6767

68-
To connect to the application gateway from internet, you need a routable domain name. In this case, I used a routable domain name `asabuludemo.com` and planning to connect to an App Service with this domain name `app.asabuludemo.com`. The IP addresses mapped to this app domain name need to set to the public IP after the application gateway created.
68+
To connect to the application gateway from internet, you need a routable domain name. In this case, I used a routable domain name `asabuludemo.com` and planning to connect to an App Service with this domain name `app.asabuludemo.com`. The IP address mapped to this app domain name needs to be set to the Application Gateway Public IP address after the application gateway is created.
6969
With a public domain mapped to the application gateway, you don't need to configure a custom domain in App Service. You can buy a custom domain name with [App Service Domains](../manage-custom-dns-buy-domain.md#buy-and-map-an-app-service-domain).
7070

7171
### A valid public certificate

articles/azure-monitor/overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -225,7 +225,7 @@ You may need to integrate Azure Monitor with other systems or to build custom so
225225
|---------|---------|
226226
|[Event Hubs](../event-hubs/event-hubs-about.md)|Azure Event Hubs is a streaming platform and event ingestion service. It can transform and store data by using any real-time analytics provider or batching/storage adapters. Use Event Hubs to stream Azure Monitor data to partner SIEM and monitoring tools.|
227227
|[Azure Storage](../storage/common/storage-introduction.md)| Export data to Azure storage for less expensive, long-term archival of monitoring data for auditing or compliance purposes.
228-
|Hosted and Managed Partners | Many external partners integrate with Azure Monitor. Azure Monitor has partnered with other monitoring providers to provide an [Azure-hosted version of their products](/azure/partner-solutions/partners) to make interoperability easier. Examples include Elastic, Datadog, Logz.io, and Dynatrace.
228+
|[Hosted and Managed Partners](/azure/partner-solutions/partners##observability) | Many external partners integrate with Azure Monitor. Azure Monitor has also partnered with a few monitoring providers to provide an [Azure-hosted version of their products](/azure/partner-solutions/partners#observability) to make interoperability easier. Examples include Elastic, Datadog, Logz.io, and Dynatrace.
229229
|[API](/rest/api/monitor/)|Multiple APIs are available to read and write metrics and logs to and from Azure Monitor in addition to accessing generated alerts. You can also configure and retrieve alerts. With APIs, you have unlimited possibilities to build custom solutions that integrate with Azure Monitor.|
230230
|[Azure Logic Apps](../logic-apps/logic-apps-overview.md)|Azure Logic Apps is a service you can use to automate tasks and business processes by using workflows that integrate with different systems and services with little or no code. Activities are available that read and write metrics and logs in Azure Monitor. You can use Logic Apps to [customize responses and perform other actions in response to Azure Monitor alerts](alerts/alerts-logic-apps.md). You can also perform other [more complex actions](logs/logicapp-flow-connector.md) when the Azure Monitor infrastructure doesn't already supply a built-it method.|
231231
|[Azure Functions](../azure-functions/functions-overview.md)| Similar to Azure Logic Apps, Azure Functions give you the ability to preprocess and post process monitoring data and perform complex action beyond the scope of typical Azure Monitor alerts. Azure Functions uses code however providing additional flexibility over Logic Apps.

articles/backup/encryption-at-rest-with-cmk-for-backup-vault.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Encrypt backup data in a Backup vault by using customer-managed keys
33
description: Learn how to use Azure Backup to encrypt your backup data by using customer-managed keys (CMKs) in a Backup vault.
44
ms.topic: how-to
5-
ms.date: 11/20/2023
5+
ms.date: 03/06/2024
66
ms.custom: references_regions, devx-track-azurepowershell-azurecli
77
ms.service: backup
88
author: AbhishekMallick-MS
@@ -23,7 +23,7 @@ Support for CMK configuration for a Backup vault is in preview.
2323

2424
### Supported regions
2525

26-
CMKs for Backup vaults are currently available in the following regions: West Central US, Switzerland North, Australia East, North Europe, South Central US.
26+
CMKs for Backup vaults are currently available in all Azure public regions.
2727

2828
### Key Vault and managed HSM key requirements
2929

@@ -33,13 +33,13 @@ CMKs for Backup vaults are currently available in the following regions: West Ce
3333

3434
- A built-in [Crypto Service Encryption User role](/azure/role-based-access-control/built-in-roles#key-vault-crypto-service-encryption-user) assigned, if your key vault is using a role-based access control (RBAC) configuration that's based on identity and access management (IAM).
3535
- **Get**, **Wrap**, and **Unwrap** permissions if your key vault is using a configuration that's based on access policies.
36-
- **Get**, **Wrap**, and **Unwrap** permissions granted via local RBAC on the key if you're using a managed HSM. [Learn more](/azure/key-vault/managed-hsm/overview).
36+
- **Get**, **Wrap**, and **Unwrap** permissions granted via local RBAC on the key if you're using a managed HSM. [Learn more](../key-vault/managed-hsm/overview.md).
3737

3838
- Ensure that you have a valid, enabled Key Vault key. Don't use an expired or disabled key, because it can't be used for encryption at rest and will lead to failures of backup and restore operations. The Key Vault term also indicates a managed HSM if you didn't note it earlier.
3939

4040
- Key Vault must have soft delete and purge protection enabled.
4141

42-
- Encryption settings support Azure Key Vault RSA and RSA-HSM keys only of sizes 2,048, 3,072, and 4,096. [Learn more about keys](/azure/key-vault/keys/about-keys). Before you consider Key Vault regions for encryption settings, see [Key Vault disaster recovery scenarios](/azure/key-vault/general/disaster-recovery-guidance) for regional failover support.
42+
- Encryption settings support Azure Key Vault RSA and RSA-HSM keys only of sizes 2,048, 3,072, and 4,096. [Learn more about keys](../key-vault/keys/about-keys.md). Before you consider Key Vault regions for encryption settings, see [Key Vault disaster recovery scenarios](../key-vault/general/disaster-recovery-guidance.md) for regional failover support.
4343

4444
### Known limitations
4545

articles/data-factory/connector-rest.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: data-factory
77
ms.subservice: data-movement
88
ms.custom: synapse
99
ms.topic: conceptual
10-
ms.date: 08/10/2023
10+
ms.date: 02/26/2024
1111
ms.author: makromer
1212
---
1313

@@ -352,7 +352,8 @@ The following properties are supported in the copy activity **source** section:
352352
| requestInterval | The time to wait before sending the request for next page. The default value is **00:00:01** | No |
353353

354354
>[!NOTE]
355-
>REST connector ignores any "Accept" header specified in `additionalHeaders`. As REST connector only support response in JSON, it will auto generate a header of `Accept: application/json`.
355+
>REST connector ignores any "Accept" header specified in `additionalHeaders`. As REST connector only support response in JSON, it will auto generate a header of `Accept: application/json`. <br>
356+
>The array of object as the response body is not supported in pagination.
356357
357358
**Example 1: Using the Get method with pagination**
358359

@@ -568,7 +569,7 @@ This generic REST connector supports the following pagination patterns:
568569
| Value | Description |
569570
|:--- |:--- |
570571
| Headers.*response_header* OR Headers['response_header'] | "response_header" is user-defined, which references one header name in the current HTTP response, the value of which will be used to issue next request. |
571-
| A JSONPath expression starting with "$" (representing the root of the response body) | The response body should contain only one JSON object. The JSONPath expression should return a single primitive value, which will be used to issue next request. |
572+
| A JSONPath expression starting with "$" (representing the root of the response body) | The response body should contain only one JSON object and the array of object as the response body is not supported. The JSONPath expression should return a single primitive value, which will be used to issue next request. |
572573

573574
>[!NOTE]
574575
> The pagination rules in mapping data flows is different from it in copy activity in the following aspects:

articles/defender-for-cloud/release-notes.md

Lines changed: 36 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Release notes
33
description: This page is updated frequently with the latest updates in Defender for Cloud.
44
ms.topic: overview
5-
ms.date: 02/26/2024
5+
ms.date: 03/06/2024
66
---
77

88
# What's new in Microsoft Defender for Cloud?
@@ -24,9 +24,44 @@ If you're looking for items older than six months, you can find them in the [Arc
2424

2525
|Date | Update |
2626
|----------|----------|
27+
| March 6 | [(Preview) Compliance standards added to compliance dashboard](#preview-compliance-standards-added-to-compliance-dashboard) |
2728
| March 5 | [Deprecation of two recommendations related to PCI](#deprecation-of-two-recommendations-related-to-pci) |
2829
| March 3 | [Defender for Cloud Containers Vulnerability Assessment powered by Qualys retirement](#defender-for-cloud-containers-vulnerability-assessment-powered-by-qualys-retirement) |
2930

31+
### (Preview) Compliance standards added to compliance dashboard
32+
33+
March 6, 2024
34+
35+
Based on customer feedback, we've added the following compliance standards in preview to our compliance dashboard. As shown, these are for reviewing the compliance status of AWS and GCP resources protected by Defender for Cloud.
36+
37+
| Compliance standard | Version | AWS | GCP |
38+
| ----------------------------------------------------- | ---------- | ------------------------------- | ------------------------------- |
39+
| AWS Well-Architected Framework | N/A | :white_check_mark: | :x: |
40+
| Brazilian General Personal Data Protection Law (LGPD) | 53/2018 | :white_check_mark: | :white_check_mark: |
41+
| California Consumer Privacy Act (CCPA) | 2018 | :white_check_mark: | :white_check_mark: |
42+
| CIS Controls | v8 | :x: | :white_check_mark: |
43+
| CIS Google Cloud Platform Foundation Benchmark | v2.0.0 | :x: | :white_check_mark: |
44+
| CIS Google Kubernetes Engine (GKE) Benchmark | v1.5.0 | :x: | :white_check_mark: |
45+
| CPS 234 (APRA) | 2019 | :x: | :white_check_mark: |
46+
| CRI Profile | v1.2.1 | :white_check_mark: | :white_check_mark: |
47+
| CSA Cloud Controls Matrix (CCM) | v4.0.10 | :white_check_mark: | :white_check_mark: |
48+
| Cybersecurity Maturity Model Certification (CMMC) | v2.0 | :x: | :white_check_mark: |
49+
| FFIEC Cybersecurity Assessment Tool (CAT) | 2017 | :x: | :white_check_mark: |
50+
| GDPR | 2016/679 | :white_check_mark: | :white_check_mark: |
51+
| ISO/IEC 27001 | 27001:2022 | :white_check_mark: | :white_check_mark: **(Update)** |
52+
| ISO/IEC 27002 | 27002:2022 | :white_check_mark: | :white_check_mark: |
53+
| ISO/IEC 27017 | 27017:2015 | :x: | :white_check_mark: |
54+
| NIST Cybersecurity Framework (CSF) | v1.1 | :white_check_mark: | :white_check_mark: |
55+
| NIST SP 800-171 | Revision 2 | :x: | :white_check_mark: |
56+
| NIST SP 800-172 | 2021 | :white_check_mark: | :white_check_mark: |
57+
| PCI-DSS | v4.0.0 | :white_check_mark: **(Update)** | :white_check_mark: **(Update)** |
58+
| Sarbanes Oxley Act (SOX) | 2002 | :x: | :white_check_mark: |
59+
| SOC 2 | 2017 | :x: | :white_check_mark: |
60+
61+
We are continuously working on adding and updating new standards for Azure, AWS, and GCP environments.
62+
63+
Learn how to [assign a security standard](update-regulatory-compliance-packages.md).
64+
3065
### Deprecation of two recommendations related to PCI
3166

3267
March 5, 2024

articles/defender-for-cloud/review-pull-request-annotations.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -37,11 +37,11 @@ Once you've configured the scanner, you're able to view all issues that were det
3737

3838
1. Follow the remediation steps in the annotation.
3939

40-
1. Select **Active** to change the status of the annotation and access the dropdown menu.
40+
1. Select **Active** to change the status of the annotation and access the dropdown menu.
4141

4242
1. Select an action to take:
4343

44-
- **Active** - The default status for new annotations.
44+
- **Active** - The default status for new annotations.
4545
- **Pending** - The finding is being worked on.
4646
- **Resolved** - The finding has been addressed.
4747
- **Won't fix** - The finding is noted but won't be fixed.

articles/defender-for-cloud/review-security-recommendations.md

Lines changed: 10 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -87,34 +87,34 @@ You can perform many actions to interact with recommendations. If an option isn'
8787
- Select **View policy definition** to view the Azure Policy entry for the underlying recommendation (if relevant).
8888

8989
1. In **Findings**, you can review affiliated findings by severity.
90-
90+
9191
:::image type="content" source="media/review-security-recommendations/recommendation-findings.png" alt-text="Screenshot of the findings tab in a recommendation that shows all of the attack paths for that recommendation." lightbox="media/review-security-recommendations/recommendation-findings.png":::
9292

9393
1. In **Take action**:
9494
- **Remediate**: A description of the manual steps required to remediate the security issue on the affected resources. For recommendations with the **Fix** option, you can select **View remediation logic** before applying the suggested fix to your resources.
95-
96-
- **Assign owner and due date**: If you have a [governance rule](governance-rules.md) turned on for the recommendation, you can assign an owner and due date.
97-
95+
96+
- **Assign owner and due date**: If you have a [governance rule](governance-rules.md) turned on for the recommendation, you can assign an owner and due date.
97+
9898
- **Exempt**: You can exempt resources from the recommendation, or disable specific findings using disable rules.
99-
99+
100100
- **Workflow automation**: Set a logic app to trigger with this recommendation.
101-
102-
:::image type="content" source="media/review-security-recommendations/recommendation-take-action.png" alt-text="Screenshot that shows what you can see in the recommendation when you select the take action tab." lightbox="media/review-security-recommendations/recommendation-take-action.png":::
103-
101+
102+
:::image type="content" source="media/review-security-recommendations/recommendation-take-action.png" alt-text="Screenshot that shows what you can see in the recommendation when you select the take action tab." lightbox="media/review-security-recommendations/recommendation-take-action.png":::
103+
104104
1. In **Graph**, you can view and investigate all context that is used for risk prioritization, including [attack paths](how-to-manage-attack-path.md). You can select a node in an attack path to view the details of the selected node.
105105

106106
:::image type="content" source="media/review-security-recommendations/recommendation-graph.png" alt-text="Screenshot of the graph tab in a recommendation that shows all of the attack paths for that recommendation." lightbox="media/review-security-recommendations/recommendation-graph.png":::
107107

108108
## How are recommendations classified?
109109

110110
Every security recommendation from Defender for Cloud is assigned one of three severity ratings:
111-
111+
112112
- **High severity**: These recommendations should be addressed immediately, as they indicate a critical security vulnerability that could be exploited by an attacker to gain unauthorized access to your systems or data. Examples of high severity recommendations are when we’ve discovered unprotected secrets on a machine, overly-permissive inbound NSG rules, clusters allowing images to be deployed from untrusted registries, and unrestricted public access to storage accounts or databases.
113113

114114
- **Medium severity**: These recommendations indicate a potential security risk that should be addressed in a timely manner, but may not require immediate attention. Examples of medium severity recommendations might include containers sharing sensitive host namespaces, web apps not using managed identities, Linux machines not requiring SSH keys during authentication, and unused credentials being left in the system after 90 days of inactivity.
115115

116116
- **Low severity**: These recommendations indicate a relatively minor security issue that can be addressed at your convenience. Examples of low severity recommendations might include the need to disable local authentication in favor of Microsoft Entra ID, health issues with your endpoint protection solution, best practices not being followed with network security groups, or misconfigured logging settings that could make it harder to detect and respond to security incidents.
117-
117+
118118
Of course, the internal views of an organization might differ with Microsoft’s classification of a specific recommendation. So, it's always a good idea to review each recommendation carefully and consider its potential impact on your security posture before deciding how to address it.
119119

120120
## Manage recommendations assigned to you
@@ -192,4 +192,3 @@ When you open the underlying query, and run it, Azure Resource Graph Explorer re
192192
## Next steps
193193

194194
[Remediate security recommendations](implement-security-recommendations.md)
195-

0 commit comments

Comments
 (0)