Skip to content

Commit dd1d799

Browse files
author
David Curwin
committed
Merge branch 'wi-213240-risk-prioritization-containers-march25-2024' of https://github.com/dcurwin/azure-docs-pr-dc into wi-213240-risk-prioritization-containers-march25-2024
2 parents d452dff + 7efb482 commit dd1d799

File tree

4 files changed

+9
-9
lines changed

4 files changed

+9
-9
lines changed

articles/defender-for-cloud/recommendations-reference-aws.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -497,7 +497,7 @@ Enabling managed platform updates ensures that the latest available platform fix
497497

498498
### [Elastic Load Balancer shouldn't have ACM certificate expired or expiring in 90 days.](https://portal.azure.com/#blade/Microsoft_Azure_Security/RecommendationsBlade/assessmentKey/a5e0d700-3de1-469a-96d2-6536d9a92604)
499499

500-
**Description**: This check identifies Elastic Load Balancers (ELB) which are using ACM certificates expired or expiring in 90 days. AWS Certificate Manager (ACM) is the preferred tool to provision, manage, and deploy your server certificates. With ACM. you can request a certificate or deploy an existing ACM or external certificate to AWS resources. As a best practice, it's recommended to reimport expiring/expired certificates while preserving the ELB associations of the original certificate.
500+
**Description**: This check identifies Elastic Load Balancers (ELB) which are using ACM certificates expired or expiring in 90 days. AWS Certificate Manager (ACM) is the preferred tool to provision, manage, and deploy your server certificates. With ACM, you can request a certificate or deploy an existing ACM or external certificate to AWS resources. As a best practice, it's recommended to reimport expiring/expired certificates while preserving the ELB associations of the original certificate.
501501

502502
**Severity**: High
503503

@@ -981,7 +981,7 @@ IAM database authentication allows authentication to database instances with an
981981

982982
### [IAM customer managed policies should not allow decryption actions on all KMS keys](https://portal.azure.com/#blade/Microsoft_Azure_Security/RecommendationsBlade/assessmentKey/d088fb9f-11dc-451e-8f79-393916e42bb2)
983983

984-
**Description**: Checks whether the default version of IAM customer managed policies allow principals to use the AWS KMS decryption actions on all resources. This control uses [Zelkova](https://aws.amazon.com/blogs/security/protect-sensitive-data-in-the-cloud-with-automated-reasoning-zelkova), an automated reasoning engine, to validate and warn you about policies that might grant broad access to your secrets across AWS accounts.This control fails if the "kms:Decrypt" or "kms:ReEncryptFrom" actions are allowed on all KMS keys. The control evaluates both attached and unattached customer managed policies. It doesn't check inline policies or AWS managed policies.
984+
**Description**: Checks whether the default version of IAM customer managed policies allow principals to use the AWS KMS decryption actions on all resources. This control uses [Zelkova](https://aws.amazon.com/blogs/security/protect-sensitive-data-in-the-cloud-with-automated-reasoning-zelkova), an automated reasoning engine, to validate and warn you about policies that might grant broad access to your secrets across AWS accounts. This control fails if the "kms:Decrypt" or "kms:ReEncryptFrom" actions are allowed on all KMS keys. The control evaluates both attached and unattached customer managed policies. It doesn't check inline policies or AWS managed policies.
985985
With AWS KMS, you control who can use your KMS keys and gain access to your encrypted data. IAM policies define which actions an identity (user, group, or role) can perform on which resources. Following security best practices, AWS recommends that you allow least privilege. In other words, you should grant to identities only the "kms:Decrypt" or "kms:ReEncryptFrom" permissions and only for the keys that are required to perform a task. Otherwise, the user might use keys that aren't appropriate for your data.
986986
Instead of granting permissions for all keys, determine the minimum set of keys that users need to access encrypted data. Then design policies that allow users to use only those keys. For example, don't allow "kms:Decrypt" permission on all KMS keys. Instead, allow "kms:Decrypt" only on keys in a particular Region for your account. By adopting the principle of least privilege, you can reduce the risk of unintended disclosure of your data.
987987

articles/defender-for-cloud/review-exemptions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ Once a resource has been exempted it will no longer be taken into account for se
3030

3131
1. Select **Apply**.
3232

33-
:::image type="content" source="media/review-exemptions/exempted-resources.png" alt-text="Screenshot of the reccommendations page that shows where the recommendation status, exempted and apply button are located." lightbox="media/review-exemptions/exempted-resources.png":::
33+
:::image type="content" source="media/review-exemptions/exempted-resources.png" alt-text="Screenshot of the recommendations page that shows where the recommendation status, exempted and apply button are located." lightbox="media/review-exemptions/exempted-resources.png":::
3434

3535
1. Select a resource to review it.
3636

articles/defender-for-cloud/review-security-recommendations.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -86,7 +86,7 @@ You can perform many actions to interact with recommendations. If an option isn'
8686

8787
1. Select a node to view additional details.
8888

89-
:::image type="content" source="media/review-security-recommendations/select-node.png" alt-text="Screenshot of a node lpocated in the graph tab that is selected and showing the additional details." lightbox="media/review-security-recommendations/select-node.png":::
89+
:::image type="content" source="media/review-security-recommendations/select-node.png" alt-text="Screenshot of a node located in the graph tab that is selected and showing the additional details." lightbox="media/review-security-recommendations/select-node.png":::
9090

9191
1. Select **Insights**.
9292

@@ -110,7 +110,7 @@ Defender for Cloud's recommendation page allows you to group recommendations by
110110

111111
1. Select **Group by title**.
112112

113-
:::image type="content" source="media/review-security-recommendations/group-by-title.png" alt-text="Screenshot of teh recommendations page that shows where the group by title toggle is located on the screen." lightbox="media/review-security-recommendations/group-by-title.png":::
113+
:::image type="content" source="media/review-security-recommendations/group-by-title.png" alt-text="Screenshot of the recommendations page that shows where the group by title toggle is located on the screen." lightbox="media/review-security-recommendations/group-by-title.png":::
114114

115115
## Manage recommendations assigned to you
116116

articles/defender-for-cloud/risk-prioritization.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ Microsoft Defender for Cloud's resources and workloads are assessed against buil
2424
> [!NOTE]
2525
> Recommendations are included with the [Foundational CSPM plan](concept-cloud-security-posture-management.md#plan-availability) which is included with Defender for Cloud. However, risk prioritization and governance is supported only with the [Defender CSPM plan](concept-cloud-security-posture-management.md#plan-availability).
2626
>
27-
> If you environment is not protected by the Defender CSPM plan the columns with the risk prioritization features will appear blurred out.
27+
> If your environment is not protected by the Defender CSPM plan the columns with the risk prioritization features will appear blurred out.
2828
2929
Different resources can have the same recommendation with different risk levels. For example, a recommendation to enable MFA on a user account can have a different risk level for different users. The risk level is determined by the risk factors of each resource, such as its configuration, network connections, and security posture. The risk level is calculated based on the potential impact of the security issue being breached, the categories of risk, and the attack path that the security issue is part of.
3030

@@ -40,15 +40,15 @@ On this page you can review the:
4040

4141
- **Risk factors** - Environmental factors of the resource affected by the recommendation, which influence the exploitability and the business impact of the underlying security issue. Examples for risk factors include internet exposure, sensitive data, lateral movement potential.
4242

43-
- **Attack paths** - The number of attack paths that the recommendation is part of based on the security engine's search for all potential attack paths based on the resources that exist in the environment and relationship that exists between them. Each environment will present it's own unique attack paths.
43+
- **Attack paths** - The number of attack paths that the recommendation is part of based on the security engine's search for all potential attack paths based on the resources that exist in the environment and relationship that exists between them. Each environment will present its own unique attack paths.
4444

4545
- **Owner** - The person the recommendation is assigned to.
4646

4747
- **Status** - The current status of the recommendation. For example, unassigned, on time, overdue.
4848

4949
- **Insights** - Information related to the recommendation such as, if it's in preview, if it can be denied, if there is a fix option available and more.
5050

51-
:::image type="content" source="media/risk-prioritization/recommendations-dashboard.png" alt-text="Screenshot of teh recommendations dashboard which shows recommendations prioritized by their risk." lightbox="media/risk-prioritization/recommendations-dashboard.png":::
51+
:::image type="content" source="media/risk-prioritization/recommendations-dashboard.png" alt-text="Screenshot of the recommendations dashboard which shows recommendations prioritized by their risk." lightbox="media/risk-prioritization/recommendations-dashboard.png":::
5252

5353
When you select a recommendation, you can view the details of the recommendation, including the description, attack paths, scope, freshness, last change date, owner, due date, severity, tactics & techniques, and more.
5454

@@ -103,4 +103,4 @@ The risk level is determined by a context-aware risk-prioritization engine that
103103
- [Review security recommendations](review-security-recommendations.md)
104104
- [Remediate security recommendations](implement-security-recommendations.md)
105105
- [Drive remediation with governance rules](governance-rules.md)
106-
- [Automate remediation responses](workflow-automation.md)
106+
- [Automate remediation responses](workflow-automation.md)

0 commit comments

Comments
 (0)