Book Image

Microsoft Defender for Cloud Cookbook

By : Sasha Kranjac
Book Image

Microsoft Defender for Cloud Cookbook

By: Sasha Kranjac

Overview of this book

Microsoft Defender for Cloud is a multi-cloud and hybrid cloud security posture management solution that enables security administrators to build cyber defense for their Azure and non-Azure resources by providing both recommendations and security protection capabilities. This book will start with a foundational overview of Microsoft Defender for Cloud and its core capabilities. Then, the reader is taken on a journey from enabling the service, selecting the correct tier, and configuring the data collection, to working on remediation. Next, we will continue with hands-on guidance on how to implement several security features of Microsoft Defender for Cloud, finishing with monitoring and maintenance-related topics, gaining visibility in advanced threat protection in distributed infrastructure and preventing security failures through automation. By the end of this book, you will know how to get a view of your security posture and where to optimize security protection in your environment as well as the ins and outs of Microsoft Defender for Cloud.
Table of Contents (12 chapters)

Adding a regulatory compliance standard

Microsoft Defender for Cloud assigns the Azure Security Benchmark regulatory compliance standard as default with every subscription. You can add a regulatory standard initiative to Azure subscriptions from the growing list of supported regulatory standards.

In this recipe, you will learn to add a regulatory compliance standard to an Azure subscription.

Getting ready

Open a web browser and navigate to https://portal.azure.com.

How to do it…

To add a regulatory compliance standard to Microsoft Defender for Cloud, complete the following steps:

  1. In the Azure portal, open Microsoft Defender for Cloud.
  2. On the left menu, click Environment settings.
  3. On the Environment settings blade on the right, select a subscription to open the Settings blade.
  4. On the left menu, click on Security policy.
  5. Security policy contains three sections – Default initiative, Industry & regulatory standards, and Your custom...