Skip to content

Commit e92057b

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into cosmo-db
2 parents e26d544 + 0101969 commit e92057b

9 files changed

+21
-18
lines changed

articles/data-factory/tutorial-managed-virtual-network-on-premise-sql-server.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -212,15 +212,11 @@ the page.
212212

213213
## Creating Forwarding Rule to Endpoint
214214

215-
1. Login and download the port forwarding script [ip_fwd.sh](https://github.com/sajitsasi/az-ip-fwd/blob/main/ip_fwd.sh) to your backend server VMs.
215+
1. Login and copy script [ip_fwd.sh](https://github.com/sajitsasi/az-ip-fwd/blob/main/ip_fwd.sh) to your backend server VMs.
216216
2. Run the script on with the following options:<br/>
217-
**sudo chmod +x ip_fwd.sh**<br/>
218217
**sudo ./ip_fwd.sh -i eth0 -f 1433 -a <FQDN/IP> -b 1433**<br/>
219218
<FQDN/IP> is your target SQL Server IP.<br/>
220219

221-
> [!Note]
222-
> The above script runs only once. In order to ensure that that port forwarding is enabled every time the machine starts, it should be configured as a startup service.
223-
224220
> [!Note]
225221
> FQDN doesn't work for on-premises SQL Server unless you add a record in Azure DNS zone.
226222
@@ -269,6 +265,9 @@ data factory from the resources list.
269265

270266
:::image type="content" source="./media/tutorial-managed-virtual-network/linked-service-3.png" alt-text="Screenshot that shows the SQL server linked service creation page.":::
271267

268+
> [!Note]
269+
> If you have more than one SQL Server and need to define multiple load balancer rules and IP table records with different ports, make sure you explicitly add the port name after the FQDN when you edit Linked Service. The NAT VM will handle the port translation. If it's not explicitly specified, the connection will always time-out.
270+
272271
## Troubleshooting
273272

274273
Go to the backend server VM, confirm telnet the SQL Server works: **telnet **<**FQDN**>** 1433**.

articles/defender-for-cloud/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,7 @@
4141
- name: Connect AWS accounts
4242
displayName: hybrid, multicloud, multi-cloud, amazon, arc
4343
href: quickstart-onboard-aws.md
44-
- name: Connect GCP accounts
44+
- name: Connect GCP projects
4545
displayName: hybrid, multicloud, multi-cloud, google
4646
href: quickstart-onboard-gcp.md
4747
- name: 4. Configure auto provisioning
@@ -318,7 +318,7 @@
318318
- name: Export to a SIEM, SOAR, or ITSM
319319
displayName: continuous, SIEM, SOAR, Splunk, QRadar, ServiceNow, ArcSight, Monitor, Graph, Sentinel,
320320
href: export-to-siem.md
321-
- name: Export to a Log Analytics workspace or Azure Event Hub
321+
- name: Export to a Log Analytics workspace or Azure Event Hubs
322322
displayName: continuous
323323
href: continuous-export.md
324324
- name: Download a CSV report of all alerts

articles/defender-for-cloud/alerts-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -258,7 +258,7 @@ At the bottom of this page, there's a table describing the Microsoft Defender fo
258258
| **An IP that connected to your Azure App Service FTP Interface was found in Threat Intelligence**<br>(AppServices_IncomingTiClientIpFtp) | Azure App Service FTP log indicates a connection from a source address that was found in the threat intelligence feed. During this connection, a user accessed the pages listed.<br>(Applies to: App Service on Windows and App Service on Linux) | Initial Access | Medium |
259259
| **Attempt to run high privilege command detected**<br>(AppServices_HighPrivilegeCommand) | Analysis of App Service processes detected an attempt to run a command that requires high privileges.<br>The command ran in the web application context. While this behavior can be legitimate, in web applications this behavior is also observed in malicious activities.<br>(Applies to: App Service on Windows) | - | Medium |
260260
| **Communication with suspicious domain identified by threat intelligence**<br>(AzureDNS_ThreatIntelSuspectDomain) | Communication with suspicious domain was detected by analyzing DNS transactions from your resource and comparing against known malicious domains identified by threat intelligence feeds. Communication to malicious domains is frequently performed by attackers and could imply that your resource is compromised. | Initial Access, Persistence, Execution, Command And Control, Exploitation | Medium |
261-
| **Connection to web page from anomalous IP address detected**<br>(AppServices_AnomalousPageAccess) | Azure App Service activity log indicates an anomalous connection to a sensitive web page from the listed source IP address. This might indicate that someone is attempting a brute force attack into your web app administration pages. It might also be the result of a new IP address being used by a legitimate user. If the source IP address is trusted, you can safely suppress this alert for this resource. To learn how to suppress security alerts, see [Suppress alerts from Microsoft Defender for Cloud](alerts-suppression-rules.md). <br>(Applies to: App Service on Windows and App Service on Linux) | Initial Access | Medium |
261+
| **Connection to web page from anomalous IP address detected**<br>(AppServices_AnomalousPageAccess) | Azure App Service activity log indicates an anomalous connection to a sensitive web page from the listed source IP address. This might indicate that someone is attempting a brute force attack into your web app administration pages. It might also be the result of a new IP address being used by a legitimate user. If the source IP address is trusted, you can safely suppress this alert for this resource. To learn how to suppress security alerts, see [Suppress alerts from Microsoft Defender for Cloud](alerts-suppression-rules.md). <br>(Applies to: App Service on Windows and App Service on Linux) | Initial Access | Low |
262262
| **Dangling DNS record for an App Service resource detected**<br>(AppServices_DanglingDomain) | A DNS record that points to a recently deleted App Service resource (also known as "dangling DNS" entry) has been detected. This leaves you susceptible to a subdomain takeover. Subdomain takeovers enable malicious actors to redirect traffic intended for an organization’s domain to a site performing malicious activity.<br>(Applies to: App Service on Windows and App Service on Linux) | - | High |
263263
| **Detected encoded executable in command line data**<br>(AppServices_Base64EncodedExecutableInCommandLineParams) | Analysis of host data on {Compromised host} detected a base-64 encoded executable. This has previously been associated with attackers attempting to construct executables on-the-fly through a sequence of commands, and attempting to evade intrusion detection systems by ensuring that no individual command would trigger an alert. This could be legitimate activity, or an indication of a compromised host.<br>(Applies to: App Service on Windows) | Defense Evasion, Execution | High |
264264
| **Detected file download from a known malicious source**<br>(AppServices_SuspectDownload) | Analysis of host data has detected the download of a file from a known malware source on your host.<br>(Applies to: App Service on Linux) | Privilege Escalation, Execution, Exfiltration, Command and Control | Medium |

articles/defender-for-cloud/quickstart-onboard-machines.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Connect your non-Azure machines to Microsoft Defender for Cloud
33
description: Learn how to connect your non-Azure machines to Microsoft Defender for Cloud
44
ms.topic: quickstart
5-
ms.date: 11/09/2021
5+
ms.date: 02/27/2022
66
zone_pivot_groups: non-azure-machines
77
ms.custom: mode-other
88
---
@@ -20,7 +20,7 @@ You can connect your non-Azure computers in any of the following ways:
2020
Each of these is described on this page.
2121

2222
> [!TIP]
23-
> If you're connecting machines from other cloud providers, see [Connect your AWS accounts](quickstart-onboard-aws.md) or [Connect your GCP accounts](quickstart-onboard-gcp.md).
23+
> If you're connecting machines from other cloud providers, see [Connect your AWS accounts](quickstart-onboard-aws.md) or [Connect your GCP projects](quickstart-onboard-gcp.md).
2424
2525
::: zone pivot="azure-arc"
2626

articles/defender-for-cloud/release-notes-archive.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Archive of what's new in Microsoft Defender for Cloud
33
description: A description of what's new and changed in Microsoft Defender for Cloud from six months ago and earlier.
44
ms.topic: reference
5-
ms.date: 02/17/2022
5+
ms.date: 02/27/2022
66
---
77
# Archive for what's new in Defender for Cloud?
88

@@ -523,7 +523,7 @@ A new filter offers the option to refine the list according to the cloud account
523523
Learn more about the multi-cloud capabilities:
524524

525525
- [Connect your AWS accounts to Azure Security Center](quickstart-onboard-aws.md)
526-
- [Connect your GCP accounts to Azure Security Center](quickstart-onboard-gcp.md)
526+
- [Connect your GCP projects to Azure Security Center](quickstart-onboard-gcp.md)
527527

528528

529529
## April 2021
@@ -1066,7 +1066,7 @@ With cloud workloads commonly spanning multiple cloud platforms, cloud security
10661066

10671067
Azure Security Center protects workloads in Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP).
10681068

1069-
Connecting your AWS or GCP accounts integrates their native security tools like AWS Security Hub and GCP Security Command Center into Azure Security Center.
1069+
Connecting your AWS or GCP projects integrates their native security tools like AWS Security Hub and GCP Security Command Center into Azure Security Center.
10701070

10711071
This capability means that Security Center provides visibility and protection across all major cloud environments. Some of the benefits of this integration:
10721072

@@ -1085,7 +1085,7 @@ From Defender for Cloud's menu, select **Multi-cloud connectors** and you'll see
10851085

10861086
Learn more in:
10871087
- [Connect your AWS accounts to Azure Security Center](quickstart-onboard-aws.md)
1088-
- [Connect your GCP accounts to Azure Security Center](quickstart-onboard-gcp.md)
1088+
- [Connect your GCP projects to Azure Security Center](quickstart-onboard-gcp.md)
10891089

10901090

10911091
### Exempt entire recommendations from your secure score for subscriptions and management groups
@@ -1730,9 +1730,9 @@ With cloud workloads commonly spanning multiple cloud platforms, cloud security
17301730

17311731
Azure Security Center now protects workloads in Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP).
17321732

1733-
Onboarding your AWS and GCP accounts into Security Center, integrates AWS Security Hub, GCP Security Command and Azure Security Center.
1733+
Onboarding your AWS and GCP projects into Security Center, integrates AWS Security Hub, GCP Security Command and Azure Security Center.
17341734

1735-
Learn more in [Connect your AWS accounts to Azure Security Center](quickstart-onboard-aws.md) and [Connect your GCP accounts to Azure Security Center](quickstart-onboard-gcp.md).
1735+
Learn more in [Connect your AWS accounts to Azure Security Center](quickstart-onboard-aws.md) and [Connect your GCP projects to Azure Security Center](quickstart-onboard-gcp.md).
17361736

17371737

17381738
### Kubernetes workload protection recommendation bundle

articles/defender-for-cloud/supported-machines-endpoint-solutions-clouds.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Microsoft Defender for Cloud's features according to OS, machine type, and cloud
33
description: Learn about the availability of Microsoft Defender for Cloud features according to OS, machine type, and cloud deployment.
44
ms.topic: overview
5-
ms.date: 02/10/2022
5+
ms.date: 02/27/2022
66
ms.custom: references_regions
77
---
88

@@ -158,7 +158,7 @@ For information about when recommendations are generated for each of these solut
158158
| - [Regulatory compliance dashboard & reports](./regulatory-compliance-dashboard.md) <sup>[8](#footnote8)</sup> | GA | GA | GA |
159159
| - [Microsoft Defender for Endpoint deployment and integrated license](./integration-defender-for-endpoint.md) | GA | GA | Not Available |
160160
| - [Connect AWS account](./quickstart-onboard-aws.md) | GA | Not Available | Not Available |
161-
| - [Connect GCP account](./quickstart-onboard-gcp.md) | GA | Not Available | Not Available |
161+
| - [Connect GCP project](./quickstart-onboard-gcp.md) | GA | Not Available | Not Available |
162162
| | | | |
163163

164164
<sup><a name="footnote1"></a>1</sup> Partially GA: The ability to disable specific findings from vulnerability scans is in public preview.

articles/hdinsight/hdinsight-36-component-versioning.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -59,6 +59,7 @@ The OSS component versions associated with HDInsight 3.6 are listed in the follo
5959
- [Migrate Azure HDInsight 3.6 Hive workloads to HDInsight 4.0](interactive-query/apache-hive-migrate-workloads.md).
6060
- [Migrate Apache Kafka workloads to Azure HDInsight 4.0](kafka/migrate-versions.md).
6161
- [Migrate an Apache HBase cluster to a new version](hbase/apache-hbase-migrate-new-version.md).
62+
- [Migrate Azure HDInsight 3.6 Apache Storm to HDInsight 4.0 Apache Spark](storm/migrate-storm-to-spark.md).
6263

6364
## Next steps
6465

articles/hdinsight/hdinsight-component-versioning.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -73,6 +73,7 @@ Microsoft does not encourage creating analytics pipelines or solutions on cluste
7373
- [Migrate Azure HDInsight 3.6 Hive workloads to HDInsight 4.0](interactive-query/apache-hive-migrate-workloads.md).
7474
- [Migrate Apache Kafka workloads to Azure HDInsight 4.0](kafka/migrate-versions.md).
7575
- [Migrate an Apache HBase cluster to a new version](hbase/apache-hbase-migrate-new-version.md).
76+
- [Migrate Azure HDInsight 3.6 Apache Storm to HDInsight 4.0 Apache Spark](storm/migrate-storm-to-spark.md).
7677

7778
## Release notes
7879

articles/hdinsight/optimize-hive-ambari.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -116,6 +116,8 @@ The following additional configuration parameters increase Hive query performanc
116116

117117
:::image type="content" source="./media/optimize-hive-ambari/hive-stats-fetch-partition-stats.png" alt-text="Hive stats set partition stats" border="true":::
118118

119+
Refer to [Hive Cost Based Optimization](https://techcommunity.microsoft.com/t5/analytics-on-azure-blog/hive-cost-based-optimization/ba-p/3032895) blog post in [Analytics on Azure Blog](https://techcommunity.microsoft.com/t5/analytics-on-azure-blog/bg-p/AnalyticsonAzure) for further reading
120+
119121
## Enable intermediate compression
120122

121123
Map tasks create intermediate files that are used by the reducer tasks. Intermediate compression shrinks the intermediate file size.

0 commit comments

Comments
 (0)