e-BooksSubscribeContact

Azure Security Center overview

By Jeff from AzureGuru
Published in AZ-900 Training
January 03, 2021
1 min read
*This article could be a summary of content for learning purposes. For more information and knowledge, read the original articles in the References section.

Azure Security Center is a monitoring service that provides visibility of your security posture across all of your services, both on Azure and on-premises. The term security posture refers to cybersecurity policies and controls, as well as how well you can predict, prevent, and respond to security threats.

Security Center can:

  • Monitor security settings across on-premises and cloud workloads.
  • Automatically apply required security settings to new resources as they come online.
  • Provide security recommendations that are based on your current configurations, resources, and networks.
  • Continuously monitor your resources and perform automatic security assessments to identify potential vulnerabilities before those vulnerabilities can be exploited.
  • Use machine learning to detect and block malware from being installed on your virtual machines (VMs) and other resources. You can also use adaptive application controls to define rules that list allowed applications to ensure that only applications you allow can run.
  • Detect and analyze potential inbound attacks and investigate threats and any post-breach activity that might have occurred.
  • Provide just-in-time access control for network ports. Doing so reduces your attack surface by ensuring that the network only allows traffic that you require at the time that you need it to.

The company’s resources are analyzed against the security controls of any governance policies it has assigned, it can view its overall regulatory compliance from a security perspective all from one place. Here’s an example of what you might see in Azure Security Center: Security center compliance

In the Resource security hygiene section, Tailwind Traders can see the health of its resources from a security perspective. To help prioritize remediation actions, recommendations are categorized as low, medium, and high.

Secure score is based on security controls, or groups of related security recommendations. Your score is based on the percentage of security controls that you satisfy. The more security controls you satisfy, the higher the score you receive. Your score improves when you remediate all of the recommendations for a single resource within a control.

You can use Security Center to get a centralized view of all of its security alerts. From there, the company can dismiss false alerts, investigate them further, remediate alerts manually, or use an automated response with a workflow automation.

References:

  • Protect against security threats by using Azure Security Center

Tags

AZ-900Security

Related Posts

What are service-level agreements (SLAs)?
January 17, 2021
1 min
© 2021, All Rights Reserved.

Quick Links

Advertise with usAbout UsContact Us

Social Media