Skip to content

Commit 7be0091

Browse files
authored
Merge pull request #5642 from MicrosoftDocs/poliveria-container-11182025
Add 'Restrict pod access' response action for containers
2 parents 5cf8a9e + 55f4cc0 commit 7be0091

File tree

3 files changed

+12
-11
lines changed

3 files changed

+12
-11
lines changed

defender-xdr/investigate-respond-container-threats.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ ms.topic: how-to
1616
search.appverid:
1717
- MOE150
1818
- MET150
19-
ms.date: 01/07/2025
19+
ms.date: 11/18/2025
2020
appliesto:
2121
- ✅ <a href="https://learn.microsoft.com/defender-xdr/microsoft-365-defender" target="_blank">Microsoft Defender XDR</a>
2222
- <a href="https://learn.microsoft.com/unified-secops-platform/" target="_blank">Microsoft Sentinel in the Defender portal</a>
@@ -42,7 +42,7 @@ Users on AKS, EKS, and GKE platforms can take advantage of the cloud response ac
4242

4343
|Required license|Actions|
4444
|---|---|
45-
|[Microsoft Defender for Containers](/azure/defender-for-cloud/defender-for-containers-introduction)|View container-related alerts </br>View container-related data for investigation in advanced hunting </br>Isolate pod </br>Terminate pod|
45+
|[Microsoft Defender for Containers](/azure/defender-for-cloud/defender-for-containers-introduction)|View container-related alerts </br>View container-related data for investigation in advanced hunting </br>Isolate pod </br>Terminate pod<br>Restrict pod access|
4646
|[Microsoft Defender for Cloud Security Posture Management](/azure/defender-for-cloud/concept-cloud-security-posture-management)|View attack paths in the incident graph|
4747
|[Microsoft Security Copilot](/copilot/security/microsoft-security-copilot)|View and apply guided responses to investigate and remediate container threats|
4848

@@ -55,7 +55,7 @@ For more information about these components, see [Configure Microsoft Defender f
5555

5656
### Network policy requirement
5757

58-
The **isolate pod** response action supports Kubernetes cluster version 1.27 and later. The following network plugins are also required:
58+
The **isolate pod** and **restrict pod access** response actions support Kubernetes cluster version 1.27 and later. The following network plugins are also required:
5959

6060
|Network plugin|Minimum version required|
6161
|---|:---:|
@@ -64,7 +64,7 @@ The **isolate pod** response action supports Kubernetes cluster version 1.27 and
6464
|Cilium|1.13.1|
6565
|AWS-node|1.15.1|
6666

67-
The **isolate pod** response action requires a network policy enforcer for your Kubernetes cluster. The following documentation provides specific steps on how to install and check network policies depending on your platform:
67+
The **isolate pod** and **restrict pod access** response actions require a network policy enforcer for your Kubernetes cluster. The following documentation provides specific steps on how to install and check network policies depending on your platform:
6868

6969
- Azure Kubernetes Service: [Secure traffic between pods by using network policies in AKS](/azure/aks/use-network-policies)
7070
- Google Kubernetes Engine: [Control communication between Pods and Services using network policies](https://cloud.google.com/kubernetes-engine/docs/how-to/network-policy)
@@ -106,9 +106,9 @@ Threat analytics reports also contain relevant mitigation, recovery, and prevent
106106

107107
## Respond to container threats
108108

109-
You can **isolate** or **terminate** a pod once you determine that a pod is compromised or malicious. In the incident graph, select the pod then go to **Actions** to view the available response actions. You can also find these response actions on the entity side pane.
109+
You can **isolate**, **restrict access to**, or **terminate** a pod once you determine that a pod is compromised or malicious. In the incident graph, select the pod then go to **Actions** to view the available response actions. You can also find these response actions on the entity side pane.
110110

111-
:::image type="content" source="/defender/media/defender-containers/container-actions-small.png" alt-text="Highlighting the cloud response actions in an incident." lightbox="/defender/media/defender-containers/container-actions.png":::
111+
:::image type="content" source="/defender/media/defender-containers/container-actions.png" alt-text="Highlighting the cloud response actions in an incident." lightbox="/defender/media/defender-containers/container-actions.png":::
112112

113113
You can release a pod from isolation with the **release from isolation** action once your investigation is complete. This option appears on the side pane for isolated pods.
114114

@@ -132,15 +132,15 @@ The [CloudAuditEvents](advanced-hunting-cloudauditevents-table.md) table contain
132132

133133
The following section addresses issues that you might encounter when investigating and responding to container threats.
134134

135-
### The isolate pod action is not available
135+
### The isolate pod or restrict pod access response action is not available
136136

137-
If the isolate pod action is grayed out, you need to verify that you have the necessary permissions to perform this action. Refer to the [Permissions](#permissions) section to check and validate that you have the correct permissions.
137+
If the isolate pod or restrict pod access action is grayed out, you need to verify that you have the necessary permissions to perform this action. Refer to the [Permissions](#permissions) section to check and validate that you have the correct permissions.
138138

139139
See [Permissions in Microsoft Defender XDR Unified role-based access control (RBAC)](custom-permissions-details.md) for more information.
140140

141-
### The isolate pod action failed
141+
### The isolate pod or restrict pod access action failed
142142

143-
1. Check the Kubernetes cluster version. The isolate pod action supports Kubernetes clusters from version 1.27 and later.
143+
1. Check the Kubernetes cluster version. The isolate pod and restrict pod access actions support Kubernetes clusters from version 1.27 and later.
144144
2. Check that you are using the required network plugins and that it matches the minimum versions supported. To check your plugins, access the Cloud Shell in your platform and run the command to check your network plugins.
145145
3. Ensure the target pod is in a valid or active state.
146146

defender-xdr/whats-new.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.service: defender-xdr
66
ms.author: guywild
77
author: guywi-ms
88
ms.localizationpriority: medium
9-
ms.date: 11/17/2025
9+
ms.date: 11/18/2025
1010
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
@@ -33,6 +33,7 @@ For more information on what's new with other Microsoft Defender security produc
3333
You can also get product updates and important notifications through the [message center](https://admin.microsoft.com/Adminportal/Home#/MessageCenter).
3434

3535
## November 2025
36+
- (Preview) A new **Restrict pod access** response action is now available when [investigating container threats](investigate-respond-container-threats.md) in the Defender portal. This response action blocks sensitive interfaces that allow lateral movement and privilege escalation.
3637
- (Preview) The [`IdentityAccountInfo`](advanced-hunting-identityaccountinfo-table.md) table in advanced hunting is now available for preview. This table contains information about account information from various sources, including Microsoft Entra ID. It also includes information and link to the identity that owns the account.
3738
- (Preview) Threat analytics now has an **Indicators** tab that provides a list of all indicators of compromise (IOCs) associated with a threat. Microsoft researchers update these IOCs in real time as they find new evidence related to the threat. This information helps your security operations center (SOC) and threat intelligence analysts with remediation and proactive hunting. [Learn more](threat-analytics-indicators.md)
3839
- (Preview) The overview section of [threat analytics](threat-analytics.md) now includes additional details about a threat, such as alias, origin, and related intelligence, providing you with more insights on what the threat is and how it might impact your organization.
-249 KB
Loading

0 commit comments

Comments
 (0)