Skip to content

Commit fd355af

Browse files
authored
Merge pull request #268231 from AlizaBernstein/auto-fix
added auto fix files
2 parents 3f4afc7 + 63218c7 commit fd355af

File tree

3 files changed

+61
-11
lines changed

3 files changed

+61
-11
lines changed

articles/defender-for-cloud/implement-security-recommendations.md

Lines changed: 15 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,10 @@
11
---
22
title: Remediate security recommendations in Microsoft Defender for Cloud
3-
description: Learn how to remediate security recommendations in Microsoft Defender for Cloud
3+
description: Learn how to remediate security recommendations in Microsoft Defender for Cloud.
44
ms.topic: how-to
55
ms.author: dacurwin
66
author: dcurwin
7-
ms.date: 11/22/2023
7+
ms.date: 03/05/2024
88
---
99

1010
# Remediate security recommendations
@@ -20,7 +20,7 @@ Before you attempt to remediate a recommendation you should review it in detail.
2020
> [!IMPORTANT]
2121
> This page discusses how to use the new recommendations experience where you have the ability to prioritize your recommendations by their effective risk level. To view this experience, you must select **Try it now**.
2222
>
23-
> :::image type="content" source="media/review-security-recommendations/try-it-now.png" alt-text="Screenshot that shows where the try it now button is located on the recommendation page." lightbox="media/review-security-recommendations/try-it-now.png":::
23+
> :::image type="content" source="media/review-security-recommendations/try-it-now.png" alt-text="Screenshot that shows where the try it now button is located on the recommendations page." lightbox="media/review-security-recommendations/try-it-now.png":::
2424
2525
## Group recommendations by risk level
2626

@@ -50,15 +50,15 @@ In addition to risk level, we recommend that you prioritize the security control
5050

5151
1. Select a recommendation to remediate.
5252

53-
1. Select **Take action**
53+
1. Select **Take action**.
5454

5555
1. Locate the Remediate section and follow the remediation instructions.
5656

5757
:::image type="content" source="./media/implement-security-recommendations/security-center-remediate-recommendation.png" alt-text="This screenshot shows manual remediation steps for a recommendation." lightbox="./media/implement-security-recommendations/security-center-remediate-recommendation.png":::
5858

5959
## Use the Fix option
6060

61-
To simplify remediation and improve your environment's security (and increase your secure score), many recommendations include a **Fix** option to help you quickly remediate a recommendation on multiple resources. If the Fix button is not present in the recommendation, then there is no option to apply a quick fix.
61+
To simplify remediation and improve your environment's security (and increase your secure score), many recommendations include a **Fix** option to help you quickly remediate a recommendation on multiple resources. If the Fix button isn't present in the recommendation, then there's no option to apply a quick fix.
6262

6363
**To remediate a recommendation with the Fix button**:
6464

@@ -70,12 +70,20 @@ To simplify remediation and improve your environment's security (and increase yo
7070

7171
1. Select **Take action** > **Fix**.
7272

73-
:::image type="content" source="./media/implement-security-recommendations/microsoft-defender-for-cloud-recommendations-fix-action.png" alt-text="This screenshot shows recommendations with the Fix action" lightbox="./media/implement-security-recommendations/microsoft-defender-for-cloud-recommendations-fix-action.png":::
73+
:::image type="content" source="./media/implement-security-recommendations/microsoft-defender-for-cloud-recommendations-fix-action.png" alt-text="Screenshot that shows recommendations with the Fix action." lightbox="./media/implement-security-recommendations/microsoft-defender-for-cloud-recommendations-fix-action.png":::
7474

7575
1. Follow the rest of the remediation steps.
7676

7777
After remediation completes, it can take several minutes for the change to take place.
7878

79+
## Use the automated remediation scripts
80+
81+
Security admins can fix issues at scale with automatic script generation in AWS and GCP CLI script language. When you select **Take action** > **Fix** on a recommendation where an automated script is available, the following window opens.
82+
83+
:::image type="content" source="./media/implement-security-recommendations/automated-remediation-scripts.png" alt-text="Screenshot that shows recommendations with the automated remediation script." lightbox="./media/implement-security-recommendations/automated-remediation-scripts.png":::
84+
85+
Copy and run the script to remediate the recommendation.
86+
7987
## Next steps
8088

81-
[Learn about](governance-rules.md) using governance rules in your remediation processes.
89+
Learn about [using governance rules in your remediation processes](governance-rules.md).
207 KB
Loading

articles/defender-for-cloud/release-notes.md

Lines changed: 46 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Release notes
33
description: This page is updated frequently with the latest updates in Defender for Cloud.
44
ms.topic: overview
5-
ms.date: 02/26/2024
5+
ms.date: 03/06/2024
66
---
77

88
# What's new in Microsoft Defender for Cloud?
@@ -24,9 +24,52 @@ If you're looking for items older than six months, you can find them in the [Arc
2424

2525
|Date | Update |
2626
|----------|----------|
27+
| March 13 | [Enhanced AWS and GCP recommendations with automated remediation scripts](#enhanced-aws-and-gcp-recommendations-with-automated-remediation-scripts) |
28+
| March 6 | [(Preview) Compliance standards added to compliance dashboard](#preview-compliance-standards-added-to-compliance-dashboard) |
2729
| March 5 | [Deprecation of two recommendations related to PCI](#deprecation-of-two-recommendations-related-to-pci) |
2830
| March 3 | [Defender for Cloud Containers Vulnerability Assessment powered by Qualys retirement](#defender-for-cloud-containers-vulnerability-assessment-powered-by-qualys-retirement) |
2931

32+
### Enhanced AWS and GCP recommendations with automated remediation scripts
33+
34+
March 13, 2024
35+
36+
We're enhancing the AWS and GCP recommendations with automated remediation scripts that allow you to remediate them programmatically and at scale.
37+
Learn more about [automated remediation scripts](implement-security-recommendations.md#use-the-automated-remediation-scripts).
38+
39+
### (Preview) Compliance standards added to compliance dashboard
40+
41+
March 6, 2024
42+
43+
Based on customer feedback, we've added the following compliance standards in preview to our compliance dashboard. As shown, these are for reviewing the compliance status of AWS and GCP resources protected by Defender for Cloud.
44+
45+
| Compliance standard | Version | AWS | GCP |
46+
| ----------------------------------------------------- | ---------- | ------------------------------- | ------------------------------- |
47+
| AWS Well-Architected Framework | N/A | :white_check_mark: | :x: |
48+
| Brazilian General Personal Data Protection Law (LGPD) | 53/2018 | :white_check_mark: | :white_check_mark: |
49+
| California Consumer Privacy Act (CCPA) | 2018 | :white_check_mark: | :white_check_mark: |
50+
| CIS Controls | v8 | :x: | :white_check_mark: |
51+
| CIS Google Cloud Platform Foundation Benchmark | v2.0.0 | :x: | :white_check_mark: |
52+
| CIS Google Kubernetes Engine (GKE) Benchmark | v1.5.0 | :x: | :white_check_mark: |
53+
| CPS 234 (APRA) | 2019 | :x: | :white_check_mark: |
54+
| CRI Profile | v1.2.1 | :white_check_mark: | :white_check_mark: |
55+
| CSA Cloud Controls Matrix (CCM) | v4.0.10 | :white_check_mark: | :white_check_mark: |
56+
| Cybersecurity Maturity Model Certification (CMMC) | v2.0 | :x: | :white_check_mark: |
57+
| FFIEC Cybersecurity Assessment Tool (CAT) | 2017 | :x: | :white_check_mark: |
58+
| GDPR | 2016/679 | :white_check_mark: | :white_check_mark: |
59+
| ISO/IEC 27001 | 27001:2022 | :white_check_mark: | :white_check_mark: **(Update)** |
60+
| ISO/IEC 27002 | 27002:2022 | :white_check_mark: | :white_check_mark: |
61+
| ISO/IEC 27017 | 27017:2015 | :x: | :white_check_mark: |
62+
| NIST Cybersecurity Framework (CSF) | v1.1 | :white_check_mark: | :white_check_mark: |
63+
| NIST SP 800-171 | Revision 2 | :x: | :white_check_mark: |
64+
| NIST SP 800-172 | 2021 | :white_check_mark: | :white_check_mark: |
65+
| PCI-DSS | v4.0.0 | :white_check_mark: **(Update)** | :white_check_mark: **(Update)** |
66+
| Sarbanes Oxley Act (SOX) | 2002 | :x: | :white_check_mark: |
67+
| SOC 2 | 2017 | :x: | :white_check_mark: |
68+
69+
We are continuously working on adding and updating new standards for Azure, AWS, and GCP environments.
70+
71+
Learn how to [assign a security standard](update-regulatory-compliance-packages.md).
72+
3073
### Deprecation of two recommendations related to PCI
3174

3275
March 5, 2024
@@ -38,7 +81,6 @@ The following two recommendations related to Permission Creep Index (PCI) are be
3881

3982
See the [list of deprecated security recommendations](recommendations-reference.md#deprecated-recommendations).
4083

41-
4284
### Defender for Cloud Containers Vulnerability Assessment powered by Qualys retirement
4385

4486
March 3, 2024
@@ -430,7 +472,7 @@ November 20, 2023
430472

431473
In preparation for the Microsoft Monitoring Agent (MMA) deprecation in August 2024, Defender for Cloud released a SQL Server-targeted Azure Monitoring Agent (AMA) autoprovisioning process. The new process is automatically enabled and configured for all new customers, and also provides the ability for resource level enablement for Azure SQL VMs and Arc-enabled SQL Servers.
432474

433-
Customers using the MMA autoprovisioning process are requested to [migrate to the new Azure Monitoring Agent for SQL server on machines autoprovisioning process](/azure/defender-for-cloud/defender-for-sql-autoprovisioning). The migration process is seamless and provides continuous protection for all machines.
475+
Customers using the MMA autoprovisioning process are requested to [migrate to the new Azure Monitoring Agent for SQL server on machines autoprovisioning process](defender-for-sql-autoprovisioning.md). The migration process is seamless and provides continuous protection for all machines.
434476

435477
### General availability of Defender for APIs
436478

@@ -686,7 +728,7 @@ You can now exempt recommendations for the following Defender for APIs security
686728
| (Preview) API endpoints that are unused should be disabled and removed from the Azure API Management service | As a security best practice, API endpoints that haven't received traffic for 30 days are considered unused, and should be removed from the Azure API Management service. Keeping unused API endpoints might pose a security risk. These might be APIs that should have been deprecated from the Azure API Management service, but have accidentally been left active. Such APIs typically do not receive the most up-to-date security coverage. | Low |
687729
| (Preview) API endpoints in Azure API Management should be authenticated | API endpoints published within Azure API Management should enforce authentication to help minimize security risk. Authentication mechanisms are sometimes implemented incorrectly or are missing. This allows attackers to exploit implementation flaws and to access data. For APIs published in Azure API Management, this recommendation assesses the execution of authentication via the Subscription Keys, JWT, and Client Certificate configured within Azure API Management. If none of these authentication mechanisms are executed during the API call, the API will receive this recommendation. | High |
688730

689-
Learn more about [exempting recommendations in Defender for Cloud](/azure/defender-for-cloud/exempt-resource).
731+
Learn more about [exempting recommendations in Defender for Cloud](exempt-resource.md).
690732

691733
### Create sample alerts for Defender for APIs detections
692734

0 commit comments

Comments
 (0)