Enable Defender for open-source relational databases on Azure

Microsoft Defender for Cloud detects anomalous activities indicating unusual and potentially harmful attempts to access or exploit databases for the following services:

To get alerts from the Microsoft Defender plan, you need to follow the instructions on this page to enable Defender for open-source relational databases Azure.

Learn more about this Microsoft Defender plan in Overview of Microsoft Defender for open-source relational databases.

Prerequisites

Enable Defender for open-source relational databases on your Azure account

  1. Sign in to the Azure portal

  2. Search for and select Azure Database for MySQL servers.

  3. Select the relevant database.

  4. Expand the security menu.

  5. Select Microsoft Defender for Cloud.

  6. If Defender for open-source relational databases isn't enabled, the Enable Microsoft Defender for [Database type] (for example, "Microsoft Defender for MySQL") button will be present, select the button.

    Screenshot that shows you where and what the Enable Microsoft Defender for MySQL button looks like and is located.

    Tip

    This page in the portal will be the same regardless of the database type (PostgreSQL, MySQL, or MariaDB).

  7. Select Save

Next step