You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/concept-data-security-posture.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@ author: dcurwin
5
5
ms.author: dacurwin
6
6
ms.service: defender-for-cloud
7
7
ms.topic: conceptual
8
-
ms.date: 09/05/2023
8
+
ms.date: 10/26/2023
9
9
---
10
10
# About data-aware security posture
11
11
@@ -37,7 +37,7 @@ Defender CSPM provides visibility and contextual insights into your organization
37
37
38
38
Attack path analysis helps you to address security issues that pose immediate threats, and have the greatest potential for exploit in your environment. Defender for Cloud analyzes which security issues are part of potential attack paths that attackers could use to breach your environment. It also highlights the security recommendations that need to be resolved in order to mitigate the risks.
39
39
40
-
You can discover risk of data breaches by attack paths of internet-exposed VMs that have access to sensitive data stores. Hackers can exploit exposed VMs to move laterally across the enterprise to access these stores. Review [attack paths](attack-path-reference.md#attack-paths).
40
+
You can discover risk of data breaches by attack paths of internet-exposed VMs that have access to sensitive data stores. Hackers can exploit exposed VMs to move laterally across the enterprise to access these stores.
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/defender-for-cloud-glossary.md
+6-6Lines changed: 6 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,7 +1,7 @@
1
1
---
2
2
title: Defender for Cloud glossary
3
3
description: The glossary provides a brief description of important Defender for Cloud platform terms and concepts.
4
-
ms.date: 07/18/2023
4
+
ms.date: 11/08/2023
5
5
ms.topic: article
6
6
---
7
7
@@ -67,7 +67,7 @@ Azure Security Benchmark provides recommendations on how you can secure your clo
67
67
68
68
### **Attack Path Analysis**
69
69
70
-
A graph-based algorithm that scans the cloud security graph, exposes attack paths and suggests recommendations as to how best remediate issues that will break the attack path and prevent successful breach. See [What is attack path analysis?](concept-attack-path.md#what-is-attack-path-analysis).
70
+
A graph-based algorithm that scans the cloud security graph, exposes attack paths and suggests recommendations as to how best remediate issues that break the attack path and prevent successful breach. See [What is attack path analysis?](concept-attack-path.md#what-is-attack-path-analysis).
The DaemonSet that is deployed on each node, collects signals from hosts using eBPF technology, and provides runtime protection. The agent is registered with a Log Analytics workspace, and used as a data pipeline. However, the audit log data isn't stored in the Log Analytics workspace. It is deployed under AKS Security profile in AKS clusters and as an Arc extension in Arc enabled Kubernetes clusters. For more information, see [Architecture for each Kubernetes environment](defender-for-containers-architecture.md#architecture-for-each-kubernetes-environment).
132
+
The DaemonSet that is deployed on each node, collects signals from hosts using eBPF technology, and provides runtime protection. The agent is registered with a Log Analytics workspace, and used as a data pipeline. However, the audit log data isn't stored in the Log Analytics workspace. It's deployed under AKS Security profile in AKS clusters and as an Arc extension in Arc enabled Kubernetes clusters. For more information, see [Architecture for each Kubernetes environment](defender-for-containers-architecture.md#architecture-for-each-kubernetes-environment).
133
133
134
134
### **DDOS Attack**
135
135
@@ -139,7 +139,7 @@ Distributed denial-of-service, a type of attack where an attacker sends more req
139
139
140
140
### **EASM**
141
141
142
-
External Attack Surface Management. See [EASM Overview](how-to-manage-attack-path.md#external-attack-surface-management-easm).
142
+
External Attack Surface Management. See [EASM Overview](concept-easm.md).
143
143
144
144
### **EDR**
145
145
@@ -229,7 +229,7 @@ Microsoft Defender Vulnerability Management. Learn how to [enable vulnerability
229
229
230
230
### **MFA**
231
231
232
-
Multi-factor authentication, a process in which users are prompted during the sign-in process for an extra form of identification, such as a code on their cellphone or a fingerprint scan.[How it works: Azure Multi Factor Authentication](../active-directory/authentication/concept-mfa-howitworks.md).
232
+
Multifactor authentication, a process in which users are prompted during the sign-in process for an extra form of identification, such as a code on their cellphone or a fingerprint scan.[How it works: Azure multifactor authentication](../active-directory/authentication/concept-mfa-howitworks.md).
233
233
234
234
### **MITRE ATT&CK**
235
235
@@ -301,7 +301,7 @@ Security alerts are the notifications generated by Defender for Cloud and Defend
301
301
302
302
### **Security Initiative**
303
303
304
-
A collection of Azure Policy Definitions, or rules, that are grouped together towards a specific goal or purpose. [What are security policies, initiatives, and recommendations?](security-policy-concept.md)
304
+
A collection of Azure Policy Definitions, or rules that are grouped together towards a specific goal or purpose. [What are security policies, initiatives, and recommendations?](security-policy-concept.md)
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/how-to-manage-attack-path.md
+13-40Lines changed: 13 additions & 40 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,7 +2,7 @@
2
2
title: Identify and remediate attack paths in Microsoft Defender for Cloud
3
3
description: Learn how to identify and remediate attack paths in Microsoft Defender for Cloud
4
4
ms.topic: how-to
5
-
ms.custom: ignite-2022
5
+
ms.custom: ignite-2023
6
6
ms.date: 11/01/2023
7
7
---
8
8
@@ -30,11 +30,11 @@ The attack path page shows you an overview of all of your attack paths. You can
30
30
31
31
:::image type="content" source="media/concept-cloud-map/attack-path-homepage.png" alt-text="Screenshot of a sample attack path homepage." lightbox="media/concept-cloud-map/attack-path-homepage.png":::
32
32
33
-
On this page you can organize your attack paths based on name, environment, paths count, risk categories.
33
+
On this page you can organize your attack paths based on risk level, name, environment, paths count, risk factors, entry point, target, the number of affected resources, or the number of active recommendations.
34
34
35
-
For each attack path, you can see all of risk categories and any affected resources.
35
+
For each attack path, you can see all of risk factors and any affected resources.
36
36
37
-
The potential risk categories include credentials exposure, compute abuse, data exposure, subscription and account takeover.
37
+
The potential risk factors include credentials exposure, compute abuse, data exposure, subscription and account takeover.
38
38
39
39
Learn more about [the cloud security graph, attack path analysis, and the cloud security explorer?](concept-attack-path.md).
40
40
@@ -48,15 +48,10 @@ You can use Attack path analysis to locate the biggest risks to your environmen
48
48
49
49
1. Navigate to **Microsoft Defender for Cloud** > **Attack path analysis**.
50
50
51
-
:::image type="content" source="media/how-to-manage-attack-path/attack-path-blade.png" alt-text="Screenshot that shows the attack path analysis blade on the main screen." lightbox="media/how-to-manage-attack-path/attack-path-blade.png":::
51
+
:::image type="content" source="media/how-to-manage-attack-path/attack-path-blade.png" alt-text="Screenshot that shows the attack path analysis page on the main screen." lightbox="media/how-to-manage-attack-path/attack-path-blade.png":::
52
52
53
53
1. Select an attack path.
54
54
55
-
:::image type="content" source="media/how-to-manage-cloud-map/attack-path.png" alt-text="Screenshot that shows a sample of attack paths." lightbox="media/how-to-manage-cloud-map/attack-path.png" :::
56
-
57
-
> [!NOTE]
58
-
> An attack path might have more than one path that is at risk. The path count will tell you how many paths need to be remediated. If the attack path has more than one path, you will need to select each path within that attack path to remediate all risks.
59
-
60
55
1. Select a node.
61
56
62
57
:::image type="content" source="media/how-to-manage-cloud-map/node-select.png" alt-text="Screenshot of the attack path screen that shows you where the nodes are located for selection." lightbox="media/how-to-manage-cloud-map/node-select.png":::
@@ -81,6 +76,11 @@ Once an attack path is resolved, it can take up to 24 hours for an attack path t
81
76
82
77
Attack path analysis also gives you the ability to see all recommendations by attack path without having to check each node individually. You can resolve all recommendations without having to view each node individually.
83
78
79
+
The remediation path contains two types of recommendation:
80
+
81
+
-**Recommendations** - Recommendations that mitigate the attack path.
82
+
-**Additional recommendations** - Recommendations that reduce the exploitation risks, but don’t mitigate the attack path.
83
+
84
84
**To resolve all recommendations**:
85
85
86
86
1. Sign in to the [Azure portal](https://portal.azure.com).
@@ -89,7 +89,7 @@ Attack path analysis also gives you the ability to see all recommendations by at
89
89
90
90
1. Select an attack path.
91
91
92
-
1. Select **Recommendations**.
92
+
1. Select **Remediation**.
93
93
94
94
:::image type="content" source="media/how-to-manage-cloud-map/bulk-recommendations.png" alt-text="Screenshot that shows where to select on the screen to see the attack paths full list of recommendations." lightbox="media/how-to-manage-cloud-map/bulk-recommendations.png":::
95
95
@@ -115,7 +115,7 @@ securityresources
115
115
```
116
116
117
117
**Get all instances for a specific attack path**:
118
-
For example, ‘Internet exposed VM with high severity vulnerabilities and read permission to a Key Vault’.
118
+
For example, `Internet exposed VM with high severity vulnerabilities and read permission to a Key Vault`.
119
119
120
120
```kusto
121
121
securityresources
@@ -133,7 +133,7 @@ The following table lists the data fields returned from the API response:
133
133
|--|--|
134
134
| ID | The Azure resource ID of the attack path instance|
135
135
| Name | The Unique identifier of the attack path instance|
136
-
| Type | The Azure resource type, always equals “microsoft.security/attackpaths”|
136
+
| Type | The Azure resource type, always equals `microsoft.security/attackpaths`|
137
137
| Tenant ID | The tenant ID of the attack path instance |
138
138
| Location | The location of the attack path |
139
139
| Subscription ID | The subscription of the attack path |
@@ -153,33 +153,6 @@ The following table lists the data fields returned from the API response:
153
153
| Properties.graphComponent.connections | List of connections graph components related to the attack path |
154
154
| Properties.AttackPathID | The unique identifier of the attack path instance |
155
155
156
-
## External attack surface management (EASM)
157
-
158
-
An external attack surface is the entire area of an organization or system that is susceptible to an attack from an external source. An organization's attack surface is made up of all the points of access that an unauthorized person could use to enter their system. The larger your attack surface is, the harder it's to protect.
159
-
160
-
While you're [investigating and remediating an attack path](#investigate-and-remediate-attack-paths), you can also view your EASM if it's available, and if you've enabled Defender EASM to your subscription.
161
-
162
-
> [!NOTE]
163
-
> To manage your EASM, you must [deploy the Defender EASM Azure resource](../external-attack-surface-management/deploying-the-defender-easm-azure-resource.md) to your subscription. Defender EASM has its own cost and is separate from Defender for Cloud. To learn more about Defender for EASM pricing options, you can check out the [pricing page](https://azure.microsoft.com/pricing/details/defender-external-attack-surface-management/).
164
-
165
-
**To manage your EASM**:
166
-
167
-
1. Sign in to the [Azure portal](https://portal.azure.com).
168
-
169
-
1. Navigate to **Microsoft Defender for Cloud** > **Attack path analysis**.
170
-
171
-
1. Select an attack path.
172
-
173
-
1. Select a resource.
174
-
175
-
1. Select **Insights**.
176
-
177
-
1. Select **Open EASM**.
178
-
179
-
:::image type="content" source="media/how-to-manage-attack-path/open-easm.png" alt-text="Screenshot that shows you where on the screen you need to select open Defender EASM from." lightbox="media/how-to-manage-attack-path/easm-zoom.png":::
180
-
181
-
1. Follow the [Using and managing discovery](../external-attack-surface-management/using-and-managing-discovery.md) instructions.
182
-
183
156
## Next Steps
184
157
185
158
Learn how to [build queries with cloud security explorer](how-to-manage-cloud-security-explorer.md).
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/how-to-test-attack-path-and-security-explorer-with-vulnerable-container-image.md
+7-8Lines changed: 7 additions & 8 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -3,15 +3,15 @@ title: Test attack paths and cloud security explorer in Microsoft Defender for C
3
3
description: Learn how to test attack paths and cloud security explorer in Microsoft Defender for Cloud
4
4
ms.service: defender-for-cloud
5
5
ms.topic: how-to
6
-
ms.date: 07/17/2023
6
+
ms.date: 11/08/2023
7
7
---
8
8
9
9
# Test attack paths and cloud security explorer
10
10
11
11
12
-
Attack path analysis is a graph-based algorithm that scans the cloud security graph. The scans expose exploitable paths that attackers might use to breach your environment to reach your high-impact assets. Attack path analysis exposes attack paths and suggests recommendations as to how best remediate issues that will break the attack path and prevent successful breach.
12
+
Attack path analysis is a graph-based algorithm that scans the cloud security graph. The scans expose exploitable paths that attackers might use to breach your environment to reach your high-impact assets. Attack path analysis exposes attack paths and suggests recommendations as to how best remediate issues that break the attack path and prevent successful breach.
13
13
14
-
Explore and investigate [attack paths](how-to-manage-attack-path.md) by sorting them based on name, environment, path count, and risk categories. Explore cloud security graph Insights on the resource. Examples of Insight types are:
14
+
Explore and investigate [attack paths](how-to-manage-attack-path.md) by sorting them based on risk level, name, environment, and risk factors, entry point, target, affected resources and active recommendations. Explore cloud security graph Insights on the resource. Examples of Insight types are:
15
15
16
16
- Pod exposed to the internet
17
17
- Privileged container
@@ -73,14 +73,13 @@ You can build queries in one of the following ways:
73
73
74
74
### Find the security issue under attack paths
75
75
76
-
1.Go to **Recommendations** in the Defender for Cloud menu.
77
-
1. Select the **Attack Path** link to open the attack paths view.
76
+
1. Sign in to the [Azure portal](https://portal.azure.com).
78
77
79
-
:::image type="content" source="media/how-to-test-attack-path/attack-path.png" alt-text="Screenshot of showing where to select Attack Path." lightbox="media/how-to-test-attack-path/attack-path.png":::
78
+
1. Navigate to **Attack path analysis**.
80
79
81
-
1. Locate the entry that details this security issue under “Internet exposed Kubernetes pod is running a container with high severity vulnerabilities.”
80
+
1. Select an attack path.
82
81
83
-
:::image type="content" source="media/how-to-test-attack-path/attack-path-kubernetes-pods-vulnerabilities.png" alt-text="Screenshot showing the security issue details." lightbox="media/how-to-test-attack-path/attack-path-kubernetes-pods-vulnerabilities.png":::
82
+
1. Locate the entry that details this security issue under `Internet exposed Kubernetes pod is running a container with high severity vulnerabilities`.
84
83
85
84
### Explore risks with cloud security explorer templates
0 commit comments