You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: unified-secops-platform/overview-plan.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -35,15 +35,15 @@ Microsoft Defender XDR services include:
35
35
|[**Microsoft Defender for Identity**](/defender-for-identity/what-is)| Identifies, detects, and investigates threats from both on-premises Active Directory and cloud identities like Microsoft Entra ID. |
36
36
|[**Microsoft Defender for Office 365**](/defender-office-365/mdo-about)| Protects against threats posed by email messages, URL links, and Office 365 collaboration tools. |
37
37
|[**Microsoft Defender for Endpoint**](/defender-endpoint/microsoft-defender-endpoint)| Monitors and protects endpoint devices, detects and investigates device breaches, and automatically responds to security threats. |
38
-
|**Enterprise IoT monitoring** from [Microsoft Defender for IoT](/defender-for-iot/organizations/concept-enterprise)| Provides both IoT device discovery and security value for IoT devices. |
38
+
|**Enterprise IoT monitoring** from [Microsoft Defender for IoT](/defender-for-iot/microsoft-defender-iot)| Provides both IoT device discovery and security value for IoT devices. |
39
39
|[**Microsoft Defender Vulnerability Management**](/defender-vulnerability-management/defender-vulnerability-management)| Identifies assets and software inventory, and assesses device posture to find security vulnerabilities. |
40
40
|[**Microsoft Defender for Cloud Apps**](/defender-cloud-apps/what-is-defender-for-cloud-apps)| Protects and controls access to SaaS cloud apps. |
41
41
42
42
Other services supported in the Microsoft Defender portal as part of Microsoft's unified SecOps platform, but not licensed with Microsoft Defender XDR, include:
43
43
44
44
| Service | Description |
45
45
| ------- | ----------- |
46
-
|[**Microsoft Security Exposure Management**](/exposure-management/microsoft-security-exposure-management)| Provides a unified view of security posture across company assets and workloads, enriching asset information with security context. |
46
+
|[**Microsoft Security Exposure Management**](/security-exposure-management/microsoft-security-exposure-management)| Provides a unified view of security posture across company assets and workloads, enriching asset information with security context. |
47
47
|[**Microsoft Copilot for Security**](/copilot/security/microsoft-security-copilot)| Provides AI-driven insights and recommendations to enhance your security operations. |
48
48
|[**Microsoft Defender for Cloud**](/azure/defender-for-cloud/)| Protects multi-cloud and hybrid environments with advanced threat detection and response. |
49
49
|[**Microsoft Defender Threat Intelligence**](/defender/threat-intelligence/what-is-microsoft-defender-threat-intelligence-defender-ti)| Streamlines threat intelligence workflows by aggregating and enriching critical data sources to correlate indicators of compromise (IOCs) with related articles, actor profiles, and vulnerabilities. |
@@ -65,7 +65,7 @@ Before you deploy Microsoft's unified security operations platform, review the p
65
65
| Microsoft Defender Vulnerability Management |[Prerequisites & Permissions for Microsoft Defender Vulnerability Management](/defender-vulnerability-management/tvm-prerequisites)|
66
66
| Microsoft Defender for Cloud Apps |[Get started with Microsoft Defender for Cloud Apps](/defender-cloud-apps/get-started)|
67
67
|**Other services supported in the Microsoft Defender portal**||
68
-
| Microsoft Security Exposure Management |[Prerequisites and support](/exposure-management/prerequisites)|
68
+
| Microsoft Security Exposure Management |[Prerequisites and support](/security-exposure-management/prerequisites)|
69
69
| Microsoft Copilot for Security |[Minimum requirements](/copilot/security/get-started-security-copilot#minimum-requirements)|
70
70
| Microsoft Defender for Cloud |[Start planning multicloud protection](/azure/defender-for-cloud/plan-multicloud-security-get-started) and other articles in the same section. |
71
71
| Microsoft Defender Threat Intelligence |[Prerequisites for Defender Threat Intelligence](/defender/threat-intelligence/learn-how-to-access-microsoft-defender-threat-intelligence-and-make-customizations-in-your-portal#prerequisites)|
@@ -120,7 +120,7 @@ For the following services, use the different roles available, or create custom
120
120
| Microsoft Defender Vulnerability Management |[Relevant permission options for Microsoft Defender Vulnerability Management ](/defender-vulnerability-management/tvm-prerequisites#relevant-permission-options)|
121
121
| Microsoft Defender for Cloud Apps |[Configure admin access for Microsoft Defender for Cloud Apps](/defender-cloud-apps/manage-admins)|
122
122
|**Other services supported in the Microsoft Defender portal**||
123
-
| Microsoft Security Exposure Management |[Permissions for Microsoft Security Exposure Management](/exposure-management/prerequisites)|
123
+
| Microsoft Security Exposure Management |[Permissions for Microsoft Security Exposure Management](/security-exposure-management/prerequisites)|
124
124
| Microsoft Defender for Cloud |[User roles and permissions](/azure/defender-for-cloud/permissions)|
Copy file name to clipboardExpand all lines: unified-secops-platform/reduce-risk-overview.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -48,7 +48,7 @@ A range of solutions within Microsoft's unified SecOps platform helps security t
48
48
Solution | Details | Capabilities
49
49
--- | --- | ---
50
50
**[Microsoft Security Exposure Management](/security-exposure-management/microsoft-security-exposure-management)**<br/><br/>Reduce security risk by reducing attack surfaces. | Automatically discover assets, including devices, identities, cloud apps, and more. Extend visibility to non-Microsoft solutions.<br/><br/>Aggregate security posture data across data silos into a single location.<br/><br/>Organize data into security initiatives to monitor, track, measure, and prioritize posture in the areas that are most important to you.<br/><br/> identify, classify, and protect critical business assets to reduce the likelihood of them being attacked.<br/><br/>Discover and visualize attack surfaces and potential blast radius.<br/><br/>Understand and analyze potential attack paths to map how attackers might exploit vulnerabilities across the organization.<br/><br/> Get contextual insights to understand, prioritize, and mitigate security risk.
51
-
**[Microsoft Defender for Cloud](/defender-for-cloud/defender-for-cloud-introduction)**<br/><br/> Detect real-time threats to cloud workloads, and proactively improve security posture. | Cloud security posture management capabilities assess the posture of resources across Azure, AWS, GCP, and on-premises. Defender for Cloud improves security posture for machines, containers, sensitive data, databases, AI workloads, storage, and DevOps.<br/><br/> Security recommendations provide information and manual/automatic actions to remediate issues and harden resource security.
51
+
**[Microsoft Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction)**<br/><br/> Detect real-time threats to cloud workloads, and proactively improve security posture. | Cloud security posture management capabilities assess the posture of resources across Azure, AWS, GCP, and on-premises. Defender for Cloud improves security posture for machines, containers, sensitive data, databases, AI workloads, storage, and DevOps.<br/><br/> Security recommendations provide information and manual/automatic actions to remediate issues and harden resource security.
52
52
**[Microsoft Defender for Endpoint](/defender-endpoint/microsoft-defender-endpoint)**<br/><br/> Improve security posture and protect against threats. | Defender for Endpoint includes a number of security posture management features.<br/><br/>[Attack surface reduction](/defender-endpoint/overview-attack-surface-reduction) proactively blocks common activities associated with malicious actions, and provides [attack surface reduction rules](/defender-endpoint/attack-surface-reduction) to constrain risky software-based behavior.<br/><br/>Other features include [controlled folder access](/defender-endpoint/controlled-folders), [peripheral device control](/defender-endpoint/device-control-overview), [exploit protection](/defender-endpoint/exploit-protection), [network](/defender-endpoint/network-protection) and [web](/defender-endpoint/network-protection) protection.
53
53
**[Microsoft Defender Vulnerability Management](/defender-vulnerability-management/defender-vulnerability-management)**<br/><br/> Remediate security vulnerabilities across the organization. | Defender Vulnerability Management continuously identifies vulnerabilities and misconfigurations, providing contextual insights into potential threats, and recommendations to mitigate them.
54
54
**[Microsoft Secure Score](/defender-xdr/microsoft-secure-score)**<br/><br/>Measure organizational security posture. | Secure Score helps to monitor the security posture of Microsoft 365 workloads, including devices, identities, and apps. [Compare Security Score with security posture in Security Exposure Management](/security-exposure-management/compare-secure-score-security-exposure-management).
0 commit comments