Skip to content

Commit f7a116b

Browse files
committed
Fix alt text
1 parent 864353b commit f7a116b

File tree

2 files changed

+2
-2
lines changed

2 files changed

+2
-2
lines changed

articles/defender-for-cloud/defender-for-storage-classic.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ Microsoft security researchers have analyzed the attack surface of storage servi
5656

5757
The potential security risks are described in the [threat matrix for cloud-based storage services](https://www.microsoft.com/security/blog/2021/04/08/threat-matrix-for-storage/) and are based on the [MITRE ATT&CK® framework](https://attack.mitre.org/techniques/enterprise/), a knowledge base for the tactics and techniques employed in cyberattacks.
5858

59-
:::image type="content" source="media/defender-for-storage-introduction/storage-threat-matrix.png" alt-text="Microsoft's threat matrix for cloud storage security threats." lightbox="media/defender-for-storage-introduction/storage-threat-matrix.png":::
59+
:::image type="content" source="media/defender-for-storage-introduction/storage-threat-matrix.png" alt-text="Diagram that shows Microsoft's threat matrix for cloud storage security threats." lightbox="media/defender-for-storage-introduction/storage-threat-matrix.png":::
6060

6161
## What kind of alerts does Microsoft Defender for Storage (classic) provide?
6262

articles/storage/common/azure-defender-storage-configure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -274,7 +274,7 @@ Microsoft Defender for Storage is now enabled on this storage account.
274274

275275
> [!TIP]
276276
> To configure **On-upload malware scanning** settings, such as monthly cap, select **Settings** after Defender for Storage was enabled.
277-
> :::image type="content" source="../../defender-for-cloud/media/azure-defender-storage-configure/capping.png" alt-text="Screenshot showing where to configure a monthly cap for Malware Scanning.":::
277+
> :::image type="content" source="../../defender-for-cloud/media/azure-defender-storage-configure/malware-scan-capping.png" alt-text="Screenshot showing where to configure a monthly cap for Malware Scanning.":::
278278
279279
If you want to disable Defender for Storage on the storage account or disable one of the features (On-upload malware scanning or Sensitive data threat detection), select **Settings**, edit the settings, and select **Save**.
280280

0 commit comments

Comments
 (0)