You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/concept-agentless-containers.md
+1-23Lines changed: 1 addition & 23 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -28,29 +28,7 @@ All of these capabilities are available as part of the [Defender CSPM](concept-c
28
28
29
29
## Agentless discovery and visibility within Kubernetes components
30
30
31
-
Agentless discovery for Kubernetes provides API-based discovery of information about Kubernetes cluster architecture, workload objects, and setup.
32
-
33
-
### How does agentless discovery for Kubernetes work?
34
-
35
-
The discovery process is based on snapshots taken at intervals:
36
-
37
-
:::image type="content" source="media/concept-agentless-containers/diagram-permissions-architecture.png" alt-text="Diagram of the permissions architecture." lightbox="media/concept-agentless-containers/diagram-permissions-architecture.png":::
38
-
39
-
When you enable the agentless discovery for Kubernetes extension, the following process occurs:
40
-
41
-
-**Create**: Defender for Cloud creates an identity in customer environments called CloudPosture/securityOperator/DefenderCSPMSecurityOperator.
42
-
-**Assign**: Defender for Cloud assigns a built-in role called **Kubernetes Agentless Operator** to that identity on subscription scope. The role contains the following permissions:
43
-
44
-
- AKS read (Microsoft.ContainerService/managedClusters/read)
45
-
- AKS Trusted Access with the following permissions:
Learn more about [AKS Trusted Access](/azure/aks/trusted-access-feature).
51
-
52
-
-**Discover**: Using the system assigned identity, Defender for Cloud performs a discovery of the AKS clusters in your environment using API calls to the API server of AKS.
53
-
-**Bind**: Upon discovery of an AKS cluster, Defender for Cloud performs an AKS bind operation between the created identity and the Kubernetes role “Microsoft.Security/pricings/microsoft-defender-operator”. The role is visible via API and gives Defender for Cloud data plane read permission inside the cluster.
31
+
Agentless discovery for Kubernetes provides API-based discovery of information about Kubernetes cluster architecture, workload objects, and setup. For more information, see [Agentless discovery for Kubernetes](defender-for-containers-introduction.md#agentless-discovery-for-kubernetes).
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/defender-for-containers-introduction.md
+41-3Lines changed: 41 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,21 +5,23 @@ ms.topic: overview
5
5
author: dcurwin
6
6
ms.author: dacurwin
7
7
ms.custom: ignite-2022
8
-
ms.date: 07/25/2023
8
+
ms.date: 08/27/2023
9
9
---
10
10
11
11
# Overview of Microsoft Defender for Containers
12
12
13
13
Microsoft Defender for Containers is the cloud-native solution to improve, monitor, and maintain the security of your clusters, containers, and their applications.
14
14
15
-
Defender for Containers assists you with the three core aspects of container security:
15
+
Defender for Containers assists you with four core aspects of container security:
16
16
17
17
-[**Environment hardening**](#hardening) - Defender for Containers protects your Kubernetes clusters whether they're running on Azure Kubernetes Service, Kubernetes on-premises/IaaS, or Amazon EKS. Defender for Containers continuously assesses clusters to provide visibility into misconfigurations and guidelines to help mitigate identified threats.
18
18
19
19
-[**Vulnerability assessment**](#vulnerability-assessment) - Vulnerability assessment and management tools for images stored in Azure Container Registry and Elastic Container Registry
20
20
21
21
-[**Run-time threat protection for nodes and clusters**](#run-time-protection-for-kubernetes-nodes-and-clusters) - Threat protection for clusters and nodes generates security alerts for suspicious activities.
22
22
23
+
-[**Agentless discovery for Kubernetes**](#agentless-discovery-for-kubernetes) - Provides tools that give you visibility into your data plane components, generating security insights based on your Kubernetes and environment configuration and lets you hunt for risks.
24
+
23
25
You can learn more by watching this video from the Defender for Cloud in the Field video series: [Microsoft Defender for Containers](episode-three.md).
24
26
25
27
## Microsoft Defender for Containers plan availability
@@ -92,7 +94,43 @@ Defender for Containers also includes host-level threat detection with over 60 K
92
94
93
95
Defender for Cloud monitors the attack surface of multicloud Kubernetes deployments based on the [MITRE ATT&CK® matrix for Containers](https://www.microsoft.com/security/blog/2021/04/29/center-for-threat-informed-defense-teams-up-with-microsoft-partners-to-build-the-attck-for-containers-matrix/), a framework developed by the [Center for Threat-Informed Defense](https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/) in close partnership with Microsoft.
94
96
95
-
## Learn More
97
+
## Agentless discovery for Kubernetes
98
+
99
+
Defender for containers uses [cloud security graph](concept-attack-path.md#what-is-cloud-security-graph) to collect in an agentless manner information about your Kubernetes clusters. This data can be queried via [Cloud Security Explorer](concept-attack-path.md#what-is-cloud-security-explorer) and used for:
100
+
101
+
1. Kubernetes inventory: gain visibility into your Kubernetes clusters data plane components such as nodes, pods, and cron jobs.
102
+
103
+
1. Security insights: predefined security situations relevant to Kubernetes components, such as “exposed to the internet”. For more information, see [Security insights](attack-path-reference.md#insights).
104
+
105
+
1. Risk hunting: querying various risk cases, correlating predefined or custom security scenarios across fine-grained Kubernetes properties as well as Defender For Containers security insights.
106
+
107
+
:::image type="content" source="media/defender-for-containers/risk-hunting.png" alt-text="Screenshot of risk hunting query." lightbox="media/defender-for-containers/risk-hunting.png":::
108
+
109
+
### How does agentless discovery for Kubernetes work?
110
+
111
+
The discovery process is based on snapshots taken at intervals:
112
+
113
+
:::image type="content" source="media/concept-agentless-containers/diagram-permissions-architecture.png" alt-text="Diagram of the permissions architecture." lightbox="media/concept-agentless-containers/diagram-permissions-architecture.png":::
114
+
115
+
When you enable the agentless discovery for Kubernetes extension, the following process occurs:
116
+
117
+
-**Create**:
118
+
- If the extension is enabled from Defender CSPM, Defender for Cloud creates an identity in customer environments called `CloudPosture/securityOperator/DefenderCSPMSecurityOperator`.
119
+
- If the extension is enabled from Defender for Containers, Defender for Cloud creates an identity in customer environments called `CloudPosture/securityOperator/DefenderForContainersSecurityOperator`.
120
+
-**Assign**: Defender for Cloud assigns a built-in role called **Kubernetes Agentless Operator** to that identity on subscription scope. The role contains the following permissions:
121
+
122
+
- AKS read (Microsoft.ContainerService/managedClusters/read)
123
+
- AKS Trusted Access with the following permissions:
Learn more about [AKS Trusted Access](/azure/aks/trusted-access-feature).
129
+
130
+
-**Discover**: Using the system assigned identity, Defender for Cloud performs a discovery of the AKS clusters in your environment using API calls to the API server of AKS.
131
+
-**Bind**: Upon discovery of an AKS cluster, Defender for Cloud performs an AKS bind operation between the created identity and the Kubernetes role “Microsoft.Security/pricings/microsoft-defender-operator”. The role is visible via API and gives Defender for Cloud data plane read permission inside the cluster.
132
+
133
+
## Learn more
96
134
97
135
Learn more about Defender for Containers in the following blogs:
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/defender-for-containers-vulnerability-assessment-azure.md
+5-3Lines changed: 5 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -3,7 +3,7 @@ title: Vulnerability assessment for Azure powered by Qualys
3
3
description: Learn how to use Defender for Containers to scan images in your Azure Container Registry to find vulnerabilities.
4
4
author: dcurwin
5
5
ms.author: dacurwin
6
-
ms.date: 07/30/2023
6
+
ms.date: 08/27/2023
7
7
ms.topic: how-to
8
8
ms.custom: ignite-2022, build-2023
9
9
---
@@ -116,7 +116,7 @@ When a finding matches the criteria you've defined in your disable rules, it doe
116
116
- Disable findings with severity below medium
117
117
- Disable findings that are nonpatchable
118
118
- Disable findings with CVSS score below 6.5
119
-
- Disable findings with specific text in the security check or category (for example, “RedHat”, “CentOS Security Update for sudo”)
119
+
- Disable findings with specific text in the security check or category (for example: "RedHat" or "CentOS Security Update for sudo")
120
120
121
121
> [!IMPORTANT]
122
122
> To create a rule, you need permissions to edit a policy in Azure Policy.
@@ -152,7 +152,9 @@ To create a rule:
152
152
153
153
Defender for Cloud gives its customers the ability to prioritize the remediation of vulnerabilities in images that are currently being used within their environment using the [Running container images should have vulnerability findings resolved-(powered by Qualys)](https://portal.azure.com/#view/Microsoft_Azure_Security_CloudNativeCompute/KubernetesRuntimeVisibilityRecommendationDetailsBlade/assessmentKey/41503391-efa5-47ee-9282-4eff6131462c/showSecurityCenterCommandBar~/false) recommendation.
154
154
155
-
To provide findings for the recommendation, Defender for Cloud collects the inventory of your running containers that are collected by the Defender agent installed on your AKS clusters. Defender for Cloud correlates that inventory with the vulnerability assessment scan of images that are stored in ACR. The recommendation shows your running containers with the vulnerabilities associated with the images that are used by each container and provides vulnerability reports and remediation steps.
155
+
To provide the findings for the recommendation, Defender for Cloud collects the inventory of your running containers that are collected by the [agentless container registry vulnerability assessment](agentless-container-registry-vulnerability-assessment.md) or the [Defender agent](tutorial-enable-containers-azure.md#deploy-the-defender-agent-in-azure). Defender for Cloud correlates that inventory with the vulnerability assessment scan of images that are stored in ACR. The recommendation shows your running containers with the vulnerabilities associated with the images that are used by each container and provides vulnerability reports and remediation steps.
156
+
157
+
While Defender agent provides pod inventory every hour, the agentless container registry vulnerability assessment provides an update every six hours. If both extensions are enabled, the newest information is used.
156
158
157
159
:::image type="content" source="media/defender-for-containers-vulnerability-assessment-azure/view-running-containers-vulnerability.png" alt-text="Screenshot of recommendations showing your running containers with the vulnerabilities associated with the images used by each container." lightbox="media/defender-for-containers-vulnerability-assessment-azure/view-running-containers-vulnerability.png":::
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/faq-defender-for-containers.yml
+5Lines changed: 5 additions & 0 deletions
Original file line number
Diff line number
Diff line change
@@ -123,6 +123,11 @@ sections:
123
123
- For the Docker v2 format, the manifest media type would be **application/vnd.docker.distribution.manifest.v1+json** or **application/vnd.docker.distribution.manifest.v2+json**, as documented [here](https://docs.docker.com/registry/spec/manifest-v2-2/).
124
124
- For the OCI image format, the manifest media type would be **application/vnd.oci.image.manifest.v1+json**, and config media type **application/vnd.oci.image.config.v1+json**, as documented [here](https://specs.opencontainers.org/image-spec/media-types/).
125
125
126
+
- question: |
127
+
What's the agentless discovery for Kubernetes refresh interval?
128
+
answer: |
129
+
Agentless information in Defender for Containers is updated through a snapshot mechanism. It can take up to **6 hours** to see results in cloud security explorer.
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/includes/defender-for-containers-enable-plan-aks.md
+4-2Lines changed: 4 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -25,8 +25,10 @@ ms.date: 06/01/2023
25
25
26
26
:::image type="content" source="../media/defender-for-containers-enable-plan-gke/container-components-on.png" alt-text="screenshot of turning on components." lightbox="../media/defender-for-containers-enable-plan-gke/container-components-on.png":::
27
27
28
-
> [!Note]
29
-
> When you turn off Defender for Containers, the components are set to off and are not deployed to any more containers but they are not removed from containers that they are already installed on.
28
+
> [!NOTE]
29
+
>
30
+
> - Defenders for Containers customers who joined before August 2023 and don't have Agentless discovery for Kubernetes enabled as part of DCSPM when they enabled the plan, must manually enable the Agentless discovery for Kubernetes extension within the Defender for Containers plan.
31
+
> - When you turn off Defender for Containers, the components are set to off and are not deployed to any more containers but they are not removed from containers that they are already installed on.
30
32
31
33
By default, when enabling the plan through the Azure portal, [Microsoft Defender for Containers](../defender-for-containers-introduction.md) is configured to automatically install required components to provide the protections offered by plan, including the assignment of a default workspace.
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/release-notes.md
+22-6Lines changed: 22 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,7 +2,7 @@
2
2
title: Release notes
3
3
description: This page is updated frequently with the latest updates in Defender for Cloud.
4
4
ms.topic: overview
5
-
ms.date: 08/22/2023
5
+
ms.date: 08/27/2023
6
6
---
7
7
8
8
# What's new in Microsoft Defender for Cloud?
@@ -26,12 +26,31 @@ Updates in August include:
26
26
27
27
|Date |Update |
28
28
|----------|----------|
29
+
| August 30 |[Defender For Containers: Agentless Discovery for Kubernetes](#defender-for-containers-agentless-discovery-for-kubernetes)|
29
30
| August 22 | [Recommendation release: Microsoft Defender for Storage should be enabled with malware scanning and sensitive data threat detection](#recommendation-release-microsoft-defender-for-storage-should-be-enabled-with-malware-scanning-and-sensitive-data-threat-detection)
30
31
| August 17 | [Extended properties in Defender for Cloud security alerts are masked from activity logs](#extended-properties-in-defender-for-cloud-security-alerts-are-masked-from-activity-logs)
31
32
| August 15 |[Preview release of GCP support in Defender CSPM](#preview-release-of-gcp-support-in-defender-cspm)|
32
33
| August 7 | [New security alerts in Defender for Servers Plan 2: Detecting potential attacks abusing Azure virtual machine extensions](#new-security-alerts-in-defender-for-servers-plan-2-detecting-potential-attacks-abusing-azure-virtual-machine-extensions)
33
34
| August 1 |[Business model and pricing updates for Defender for Cloud plans](#business-model-and-pricing-updates-for-defender-for-cloud-plans)|
34
35
36
+
### Defender For Containers: Agentless discovery for Kubernetes
37
+
38
+
August 30, 2023
39
+
40
+
We're excited to introduce to Defender For Containers: Agentless discovery for Kubernetes. This release marks a significant step forward in container security, empowering you with advanced insights and comprehensive inventory capabilities for Kubernetes environments. The new container offering is powered by the Defender for Cloud contextual security graph. Here's what you can expect from this latest update:
41
+
42
+
- Agentless Kubernetes discovery
43
+
- Comprehensive inventory capabilities
44
+
- Kubernetes-specific security insights
45
+
- Enhanced risk hunting with Cloud Security Explorer
46
+
47
+
Agentless discovery for Kubernetes is now available to all Defender For Containers customers. You can start using these advanced capabilities today. We encourage you to update your subscriptions to have the full set of extensions enabled, and benefit from the latest additions and features. Visit the **Environment and settings** pane of your Defender for Containers subscription to enable the extension.
48
+
49
+
> [!NOTE]
50
+
> Enabling the latest additions won't incur new costs to active Defender for Containers customers.
51
+
52
+
For more information, see [Agentless discovery for Kubernetes](defender-for-containers-introduction.md#agentless-discovery-for-kubernetes).
53
+
35
54
### Recommendation release: Microsoft Defender for Storage should be enabled with malware scanning and sensitive data threat detection
36
55
37
56
August 22, 2023
@@ -42,9 +61,9 @@ A new recommendation in Defender for Storage has been released. This recommendat
42
61
|--|--|
43
62
| Microsoft Defender for Storage should be enabled with malware scanning and sensitive data threat detection | Microsoft Defender for Storage detects potential threats to your storage accounts. It helps prevent the three major impacts on your data and workload: malicious file uploads, sensitive data exfiltration, and data corruption. The new Defender for Storage plan includes malware scanning and sensitive data threat detection. This plan also provides a predictable pricing structure (per storage account) for control over coverage and costs. With a simple agentless setup at scale, when enabled at the subscription level, all existing and newly created storage accounts under that subscription will be automatically protected. You can also exclude specific storage accounts from protected subscriptions.|
44
63
45
-
This new recommendation will replace the current recommendation `Microsoft Defender for Storage should be enabled` (assessment key 1be22853-8ed1-4005-9907-ddad64cb1417). However, this recommendation will still be available in Azure Government clouds.
64
+
This new recommendation will replace the current recommendation `Microsoft Defender for Storage should be enabled` (assessment key 1be22853-8ed1-4005-9907-ddad64cb1417). However, this recommendation will still be available in Azure Government clouds.
46
65
47
-
Learn more about [Microsoft Defender for Storage](defender-for-storage-introduction.md).
66
+
Learn more about [Microsoft Defender for Storage](defender-for-storage-introduction.md).
48
67
49
68
### Extended properties in Defender for Cloud security alerts are masked from activity logs
50
69
@@ -914,6 +933,3 @@ The related [policy definition](https://portal.azure.com/#view/Microsoft_Azure_P
914
933
## Next steps
915
934
916
935
For past changes to Defender for Cloud, see [Archive for what's new in Defender for Cloud?](release-notes-archive.md).
Copy file name to clipboardExpand all lines: articles/defender-for-cloud/support-matrix-defender-for-containers.md
+2-1Lines changed: 2 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ description: Review support requirements for the Defender for Containers plan in
4
4
ms.topic: limits-and-quotas
5
5
author: dcurwin
6
6
ms.author: dacurwin
7
-
ms.date: 06/07/2023
7
+
ms.date: 08/20/2023
8
8
ms.custom: references_regions, ignite-2022
9
9
---
10
10
@@ -19,6 +19,7 @@ This article summarizes support information for the [Defender for Containers pla
19
19
20
20
| Feature | Supported Resources | Linux release state | Windows release state | Agentless/Agent-based | Pricing Tier | Azure clouds availability |
21
21
|--|--|--|--|--|--|--|
22
+
|[Agentless discovery for Kubernetes](defender-for-containers-introduction.md#agentless-discovery-for-kubernetes)| ACR, AKS | GA | GA | Agentless | Defender for Containers | Azure commercial clouds |
22
23
| Compliance-Docker CIS | VM, Virtual Machine Scale Set | GA | - | Log Analytics agent | Defender for Servers Plan 2 | Commercial clouds<br><br> National clouds: Azure Government, Microsoft Azure operated by 21Vianet |
23
24
|[Vulnerability assessment](defender-for-containers-vulnerability-assessment-azure.md) (powered by Qualys) - registry scan [OS packages](#registries-and-images-support-for-azure---powered-by-qualys)| ACR, Private ACR | GA | Preview | Agentless | Defender for Containers | Commercial clouds<br><br> National clouds: Azure Government, Azure operated by 21Vianet |
24
25
|[Vulnerability assessment](defender-for-containers-vulnerability-assessment-azure.md) (powered by Qualys) -registry scan [language packages](#registries-and-images-support-for-azure---powered-by-qualys)| ACR, Private ACR | Preview | - | Agentless | Defender for Containers | Commercial clouds<br><br> National clouds: Azure Government, Azure operated by 21Vianet |
0 commit comments