Skip to content

Commit fdb2019

Browse files
Merge pull request #261472 from AlizaBernstein/WI-191046c-release-note-class-connector-retired
WI-191046c-release-note-class-connector-retired
2 parents 819fae7 + b83cbf7 commit fdb2019

File tree

2 files changed

+23
-28
lines changed

2 files changed

+23
-28
lines changed

articles/defender-for-cloud/release-notes.md

Lines changed: 22 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -24,6 +24,7 @@ If you're looking for items older than six months, you can find them in the [Arc
2424

2525
| Date | Update |
2626
|--|--|
27+
|December 21 | [Retirement of Classic connectors for multicloud](#retirement-of-classic-connectors-for-multicloud) |
2728
| December 21 | [Release of the Coverage workbook](#release-of-the-coverage-workbook) |
2829
| December 14 | [General availability of Containers Vulnerability Assessment powered by Microsoft Defender Vulnerability Management in Azure Government and Azure operated by 21Vianet](#general-availability-of-containers-vulnerability-assessment-powered-by-microsoft-defender-vulnerability-management-in-azure-government-and-azure-operated-by-21vianet) |
2930
| December 14 | [Public preview of Windows support for Containers Vulnerability Assessment powered by Microsoft Defender Vulnerability Management](#public-preview-of-windows-support-for-containers-vulnerability-assessment-powered-by-microsoft-defender-vulnerability-management) |
@@ -34,6 +35,16 @@ If you're looking for items older than six months, you can find them in the [Arc
3435
| December 12 | [Container vulnerability assessment powered by Microsoft Defender Vulnerability Management now supports Google Distroless](#container-vulnerability-assessment-powered-by-microsoft-defender-vulnerability-management-now-supports-google-distroless) |
3536
| December 4 | [Defender for Storage alert released for preview: malicious blob was downloaded from a storage account](#defender-for-storage-alert-released-for-preview-malicious-blob-was-downloaded-from-a-storage-account) |
3637

38+
### Retirement of Classic connectors for multicloud
39+
40+
December 21, 2023
41+
42+
The classic multicloud connector experience is retired and data is no longer streamed to connectors created through that mechanism. These classic connectors were used to connect AWS Security Hub and GCP Security Command Center recommendations to Defender for Cloud and onboard AWS EC2s to Defender for Servers.
43+
44+
The full value of these connectors has been replaced with the native multicloud security connectors experience, which has been Generally Available for AWS and GCP since March 2022 at no extra cost.
45+
46+
The new native connectors are included in your plan and offer an automated onboarding experience with options to onboard single accounts, multiple accounts (with Terraform), and organizational onboarding with auto provisioning for the following Defender plans: free foundational CSPM capabilities, Defender Cloud Security Posture Management (CSPM), Defender for Servers, Defender for SQL, and Defender for Containers.
47+
3748
### Release of the Coverage workbook
3849

3950
December 21, 2023
@@ -118,6 +129,8 @@ Learn how to [Enable Microsoft Defender for open-source relational databases](de
118129

119130
### Container vulnerability assessment powered by Microsoft Defender Vulnerability Management now supports Google Distroless
120131

132+
December 12, 2023
133+
121134
Container vulnerability assessment powered by Microsoft Defender Vulnerability Management have been extended with additional coverage for Linux OS packages, now supporting Google Distroless.
122135

123136
For a list of all supported operating systems, see [Registries and images support for Azure - Vulnerability assessment powered by Microsoft Defender Vulnerability Management](support-matrix-defender-for-containers.md#registries-and-images-support-for-azure---vulnerability-assessment-powered-by-microsoft-defender-vulnerability-management).
@@ -140,7 +153,7 @@ For a complete list of alerts, see the [reference table for all security alerts
140153

141154
| Date | Update |
142155
|--|--|
143-
| November 27 | [General availability of agentless secret scanning in Defender for Servers and Defender CSPM](#general-availability-of-agentless-secret-scanning-in-defender-for-servers-and-defender-cspm) |
156+
| November 27 | [General availability of agentless secrets scanning in Defender for Servers and Defender CSPM](#general-availability-of-agentless-secrets-scanning-in-defender-for-servers-and-defender-cspm) |
144157
| November 22 | [Enable permissions management with Defender for Cloud (Preview)](#enable-permissions-management-with-defender-for-cloud-preview) |
145158
| November 22 | [Defender for Cloud integration with ServiceNow](#defender-for-cloud-integration-with-servicenow) |
146159
| November 20| [General Availability of the autoprovisioning process for SQL Servers on machines plan](#general-availability-of-the-autoprovisioning-process-for-sql-servers-on-machines-plan)|
@@ -156,19 +169,19 @@ For a complete list of alerts, see the [reference table for all security alerts
156169
| November 15 | [General Availability release of sensitive data discovery for databases](#general-availability-release-of-sensitive-data-discovery-for-databases) |
157170
| November 6 | [New version of the recommendation to find missing system updates is now GA](#new-version-of-the-recommendation-to-find-missing-system-updates-is-now-ga) |
158171

159-
### General availability of agentless secret scanning in Defender for Servers and Defender CSPM
172+
### General availability of agentless secrets scanning in Defender for Servers and Defender CSPM
160173

161174
November 27, 2023
162175

163-
Agentless secret scanning enhances the security cloud based Virtual Machines (VM) by identifying plaintext secrets on VM disks. Agentless secret scanning provides comprehensive information to help prioritize detected findings and mitigate lateral movement risks before they occur. This proactive approach prevents unauthorized access, ensuring your cloud environment remains secure.
176+
Agentless secrets scanning enhances the security cloud based Virtual Machines (VM) by identifying plaintext secrets on VM disks. Agentless secrets scanning provides comprehensive information to help prioritize detected findings and mitigate lateral movement risks before they occur. This proactive approach prevents unauthorized access, ensuring your cloud environment remains secure.
164177

165-
We're announcing the General Availability (GA) of agentless secret scanning, which is included in both the [Defender for Servers P2](tutorial-enable-servers-plan.md) and the [Defender CSPM](tutorial-enable-cspm-plan.md) plans.
178+
We're announcing the General Availability (GA) of agentless secrets scanning, which is included in both the [Defender for Servers P2](tutorial-enable-servers-plan.md) and the [Defender CSPM](tutorial-enable-cspm-plan.md) plans.
166179

167-
Agentless secret scanning utilizes cloud APIs to capture snapshots of your disks, conducting out-of-band analysis that ensures that there's no effect on your VM's performance. Agentless secret scanning broadens the coverage offered by Defender for Cloud over cloud assets across Azure, AWS, and GCP environments to enhance your cloud security.
180+
Agentless secrets scanning utilizes cloud APIs to capture snapshots of your disks, conducting out-of-band analysis that ensures that there's no effect on your VM's performance. Agentless secrets scanning broadens the coverage offered by Defender for Cloud over cloud assets across Azure, AWS, and GCP environments to enhance your cloud security.
168181

169182
With this release, Defender for Cloud's detection capabilities now support other database types, data store signed URLs, access tokens, and more.
170183

171-
Learn how to [manage secrets with agentless secret scanning](secret-scanning.md).
184+
Learn how to [manage secrets with agentless secrets scanning](secret-scanning.md).
172185

173186
### Enable permissions management with Defender for Cloud (Preview)
174187

@@ -660,7 +673,7 @@ Updates in July include:
660673
| July 31 | [Preview release of containers Vulnerability Assessment powered by Microsoft Defender Vulnerability Management (MDVM) in Defender for Containers and Defender for Container Registries](#preview-release-of-containers-vulnerability-assessment-powered-by-microsoft-defender-vulnerability-management-mdvm-in-defender-for-containers-and-defender-for-container-registries) |
661674
| July 30 | [Agentless container posture in Defender CSPM is now Generally Available](#agentless-container-posture-in-defender-cspm-is-now-generally-available) |
662675
| July 20 | [Management of automatic updates to Defender for Endpoint for Linux](#management-of-automatic-updates-to-defender-for-endpoint-for-linux) |
663-
| July 18 | [Agentless secret scanning for virtual machines in Defender for servers P2 & Defender CSPM](#agentless-secret-scanning-for-virtual-machines-in-defender-for-servers-p2--defender-cspm) |
676+
| July 18 | [Agentless secrets scanning for virtual machines in Defender for servers P2 & Defender CSPM](#agentless-secrets-scanning-for-virtual-machines-in-defender-for-servers-p2--defender-cspm) |
664677
| July 12 | [New Security alert in Defender for Servers plan 2: Detecting Potential Attacks leveraging Azure VM GPU driver extensions](#new-security-alert-in-defender-for-servers-plan-2-detecting-potential-attacks-leveraging-azure-vm-gpu-driver-extensions) |
665678
| July 9 | [Support for disabling specific vulnerability findings](#support-for-disabling-specific-vulnerability-findings) |
666679
| July 1 | [Data Aware Security Posture is now Generally Available](#data-aware-security-posture-is-now-generally-available) |
@@ -691,11 +704,11 @@ By default, Defender for Cloud attempts to update your Defender for Endpoint for
691704

692705
Learn how to [manage automatic updates configuration for Linux](integration-defender-for-endpoint.md#manage-automatic-updates-configuration-for-linux).
693706

694-
### Agentless secret scanning for virtual machines in Defender for servers P2 & Defender CSPM
707+
### Agentless secrets scanning for virtual machines in Defender for servers P2 & Defender CSPM
695708

696709
July 18, 2023
697710

698-
Secret scanning is now available as part of the agentless scanning in Defender for Servers P2 and Defender CSPM. This capability helps to detect unmanaged and insecure secrets saved on virtual machines in Azure or AWS resources that can be used to move laterally in the network. If secrets are detected, Defender for Cloud can help to prioritize and take actionable remediation steps to minimize the risk of lateral movement, all without affecting your machine's performance.
711+
Secrets scanning is now available as part of the agentless scanning in Defender for Servers P2 and Defender CSPM. This capability helps to detect unmanaged and insecure secrets saved on virtual machines in Azure or AWS resources that can be used to move laterally in the network. If secrets are detected, Defender for Cloud can help to prioritize and take actionable remediation steps to minimize the risk of lateral movement, all without affecting your machine's performance.
699712

700713
For more information about how to protect your secrets with secret scanning, see [Manage secrets with agentless secret scanning](secret-scanning.md).
701714

articles/defender-for-cloud/upcoming-changes.md

Lines changed: 1 addition & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Important upcoming changes
33
description: Upcoming changes to Microsoft Defender for Cloud that you might need to be aware of and for which you might need to plan
44
ms.topic: overview
5-
ms.date: 11/29/2023
5+
ms.date: 12/18/2023
66
---
77

88
# Important upcoming changes to Microsoft Defender for Cloud
@@ -32,7 +32,6 @@ If you're looking for the latest release notes, you can find them in the [What's
3232
| [Four alerts are set to be deprecated](#four-alerts-are-set-to-be-deprecated) | October 23, 2023 | November 23, 2023 |
3333
| [Replacing the "Key Vaults should have purge protection enabled" recommendation with combined recommendation "Key Vaults should have deletion protection enabled"](#replacing-the-key-vaults-should-have-purge-protection-enabled-recommendation-with-combined-recommendation-key-vaults-should-have-deletion-protection-enabled) | | June 2023|
3434
| [Preview alerts for DNS servers to be deprecated](#preview-alerts-for-dns-servers-to-be-deprecated) | | August 2023 |
35-
| [Classic connectors for multicloud will be retired](#classic-connectors-for-multicloud-will-be-retired) | | November 2023 |
3635
| [Change to the Log Analytics daily cap](#change-to-the-log-analytics-daily-cap) | | September 2023 |
3736
| [DevOps Resource Deduplication for Defender for DevOps](#devops-resource-deduplication-for-defender-for-devops) | | November 2023 |
3837
| [Deprecating two security incidents](#deprecating-two-security-incidents) | | November 2023 |
@@ -165,23 +164,6 @@ The following table lists the alerts to be deprecated:
165164
| Anonymity network activity (Preview) | DNS_DarkWeb |
166165
| Anonymity network activity using web proxy (Preview) | DNS_DarkWebProxy |
167166

168-
## Classic connectors for multicloud will be retired
169-
170-
**Estimated date for change: November, 2023**
171-
172-
The classic multicloud connectors will be retired and no data will be streamed to them after this date. These classic connectors were used to connect AWS Security Hub and GCP Security Command Center recommendations to Defender for Cloud and onboard AWS EC2s to Defender for Servers.
173-
174-
The full value of these connectors has been replaced with the native multicloud security connectors experience, which has been Generally Available for AWS and GCP since March 2022 at no extra cost.
175-
176-
The new native connectors are included in your plan and offer an automated onboarding experience with options to onboard single accounts, multiple accounts (with Terraform), and organizational onboarding with auto provisioning for the following Defender plans: free foundational CSPM capabilities, Defender Cloud Security Posture Management (CSPM), Defender for Servers, Defender for SQL, and Defender for Containers.
177-
178-
If you're currently using the classic multicloud connectors, we strongly recommend that you migrate to the native security connectors as soon as possible.
179-
180-
How to migrate to the native security connectors:
181-
182-
- [Connect your AWS account to Defender for Cloud](quickstart-onboard-aws.md)
183-
- [Connect your GCP project to Defender for Cloud](quickstart-onboard-gcp.md)
184-
185167
## Change to the Log Analytics daily cap
186168

187169
Azure monitor offers the capability to [set a daily cap](../azure-monitor/logs/daily-cap.md) on the data that is ingested on your Log analytics workspaces. However, Defenders for Cloud security events are currently not supported in those exclusions.

0 commit comments

Comments
 (0)