Book Image

Microsoft Defender for Cloud Cookbook

By : Sasha Kranjac
Book Image

Microsoft Defender for Cloud Cookbook

By: Sasha Kranjac

Overview of this book

Microsoft Defender for Cloud is a multi-cloud and hybrid cloud security posture management solution that enables security administrators to build cyber defense for their Azure and non-Azure resources by providing both recommendations and security protection capabilities. This book will start with a foundational overview of Microsoft Defender for Cloud and its core capabilities. Then, the reader is taken on a journey from enabling the service, selecting the correct tier, and configuring the data collection, to working on remediation. Next, we will continue with hands-on guidance on how to implement several security features of Microsoft Defender for Cloud, finishing with monitoring and maintenance-related topics, gaining visibility in advanced threat protection in distributed infrastructure and preventing security failures through automation. By the end of this book, you will know how to get a view of your security posture and where to optimize security protection in your environment as well as the ins and outs of Microsoft Defender for Cloud.
Table of Contents (12 chapters)

Responding to security alerts using automated responses

In the process of prioritizing and responding to security alerts, you might want to respond to an alert in the form of an action, or a set of actions, preferably automated, that will remediate the security alert. Security alerts in Microsoft Defender for Cloud allow you to trigger an automated response to security alerts.

Getting ready

Open a web browser and navigate to https://portal.azure.com.

How to do it

To respond to security alerts using an automated response, complete the following steps:

  1. In the Azure portal, open Microsoft Defender for Cloud.
  2. In the left pane, click Security Alerts.
  3. In the list of security alerts, click on an alert.
  4. The details pane opens on the right. Click View full details:

Figure 5.6 – Security alert details

  1. The security alert detailed information blade opens. On the left side, investigate Severity, Status, Activity time, Alert...