1,250 questions with Microsoft Defender for Cloud-related tags

Sort by: Updated
1 answer

I am receiving this notification from the Defender "Insecure SSH private key"

I am receiving this notification from the Defender "Insecure SSH private key" Defender for Servers found a plaintext SSH private key that is part of a pair. It is important to secure the private key to avoid its misuse or leakage. But on the…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-03-14T08:28:38.85+00:00
Pradeep Khantwal 50 Reputation points
answered 2024-06-21T09:21:34.5666667+00:00
Alan La Pietra (CSA) 80 Reputation points Microsoft Employee
1 answer

'Wacatac' malware was detected (Agentless preview)

Hi Team on one of the linux machine Microsoft Defender for Cloud in Security alerts shows malware how to remediate it.

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,444 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,812 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-04T05:28:32.25+00:00
Pradeep Khantwal 50 Reputation points
commented 2024-06-20T20:28:23.6066667+00:00
deherman-MSFT 34,841 Reputation points Microsoft Employee
1 answer

Info required for migration of MMA to Windows defender Unified agent.

Please help me to identify the specific process for that Microsoft Defender unified agent is running on the server. Scenario is that there are some servers in the environment running with 2012R2 and 2016. And MMA is running on the servers. As a result,…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-05-31T05:22:12.44+00:00
Fadikar, Subhadip 0 Reputation points
answered 2024-06-20T12:22:03.7933333+00:00
Alan La Pietra (CSA) 80 Reputation points Microsoft Employee
7 answers

Defender 365 admin console - Disabled Connected to a custom indicator & Connected to a unsanctionned blocked app rules

I want to know how I can disable these two following alerts : Disabled Connected to a custom indicator Connected to an unsanctioned blocked app I didn't find these alerts on the Alerts Policy of XDR/EPP or Cloud apps. Since all the changed that…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2024-03-21T14:28:41.46+00:00
Étienne Fiset 50 Reputation points
answered 2024-06-19T19:36:11.75+00:00
Étienne Fiset 50 Reputation points
0 answers

Improving CVE checks in Microsoft Defender for Cloud

What are some ways to enhance and evaluate checks for CVE's in Microsoft Defender for Cloud? Could someone please provide a detailed guide or article on how to accomplish this?

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-19T14:52:47.9933333+00:00
Ohekpeje 0 Reputation points
commented 2024-06-19T19:30:36.4166667+00:00
Ohekpeje 0 Reputation points
2 answers One of the answers was accepted by the question author.

Antivirus Migration from McAfee to Defender for Server

Hi All, I am currently working on a plan to migrate my antivirus for my servers from mcAfee to Microsoft defender for Server. I would like to know if there is a recommended plan on how to go about this? is there a url where I can have an estimate…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,493 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-18T19:43:18.3433333+00:00
AO 40 Reputation points
accepted 2024-06-19T16:05:20.0066667+00:00
AO 40 Reputation points
1 answer One of the answers was accepted by the question author.

Defender Vulnerability Remediation Query

I have some Linux azure vm for which we have vulnerability to be resolved as per defender for cloud vulnerability recommendation. What is know is there a way to remediate all vulnerability findings through azure portal. And 2. We are using…

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,444 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-18T10:15:06.6+00:00
Shailesh Ganesh Shripati 170 Reputation points
accepted 2024-06-18T17:01:16.4233333+00:00
Shailesh Ganesh Shripati 170 Reputation points
1 answer

How to Onboard Windows servers to Microsoft Defender for Endpoint using Defender for Cloud

We have configured Microsoft Defender for Server Plan 1 in our environment. How to Onboard windows server automatically in Microsoft defender for endpoint using Defender for cloud. Where we can see the device reporting and logs. What are the RBAC…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-01T00:15:53.4+00:00
Mahavir Saroj 201 Reputation points
commented 2024-06-18T08:26:57.3066667+00:00
Givary-MSFT 30,071 Reputation points Microsoft Employee
2 answers One of the answers was accepted by the question author.

How can i enable defender on particular app service plan.

Hi i have 7 app plan and they have 7 instance correspondigly. when i go to app plan there is no option for defender. when i go to app service defender option is there but i dont have option to apply it. At defender page > Environment Setting > we…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Azure App Service
Azure App Service
Azure App Service is a service used to create and deploy scalable, mission-critical web apps.
7,244 questions
asked 2024-06-14T17:18:36.3433333+00:00
Kuldeep Singh(OT) 60 Reputation points
commented 2024-06-15T07:28:27.6366667+00:00
Kuldeep Singh(OT) 60 Reputation points
1 answer

Need suggestion for malware scan for blob in Azure Storage, file size approx. 100GB

We're uploading virtual machine backup files using AzCopy with extension .vmdk, .vdi, etc and size are huge around 100GB and it's a single file to Azure Storage as a blob. We thought to do malware scan once file uploaded. The Defender of Azure Storage…

Azure Blob Storage
Azure Blob Storage
An Azure service that stores unstructured data in the cloud as blobs.
2,570 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-13T14:55:50.4+00:00
Mohammad Ajmal Yazdani 391 Reputation points
answered 2024-06-14T06:44:52.88+00:00
Nehruji R 3,971 Reputation points Microsoft Vendor
1 answer

OpenSSL Vulnerability

Hello, We received a critical alert from Microsoft Defender (CVE-2023-49210) which tells us that 90 of our devices have vulnerabilities due to the version Openssl which is not supported anymore. We don't have any software on these PCs that include…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-05T14:02:07.13+00:00
Jurell Topper 55 Reputation points
commented 2024-06-13T15:12:23.2866667+00:00
Jurell Topper 55 Reputation points
2 answers One of the answers was accepted by the question author.

New teams not in defender for endpoint

Hello everyone, In the company we're curently moving from teams classic to new teams. However I don't see the new teams in defender. Is the new teams not visible in defender for endpoint ? I can no longer see vulnerabilities and who has the new teams…

Microsoft Teams
Microsoft Teams
A Microsoft customizable chat-based workspace.
9,444 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-10T12:16:41.2533333+00:00
Loïc 85 Reputation points
accepted 2024-06-13T06:29:49.33+00:00
Loïc 85 Reputation points
1 answer

Troubleshooting missing secure score for Microsoft Cloud Defender continuous export

I have 5 subscriptions that are configured for continuous export. However, when I look at the workbooks for secure score over time, only 3 out of the 5 subscriptions are showing the current score. I have checked all the settings, and everything seems to…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-12T17:04:15.8733333+00:00
pattifree 46 Reputation points
answered 2024-06-12T21:18:09.22+00:00
James Hamil 22,891 Reputation points Microsoft Employee
5 answers

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named Ben Smith. You configure a Password protection for contoso.com that includes the following Custom banned passwords

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named Ben Smith. You configure a Password protection for contoso.com that includes the following Custom banned passwords settings: Enforce custom list: Yes …

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Entra
asked 2021-11-26T09:48:53.087+00:00
shrikant dandge 341 Reputation points
commented 2024-06-11T21:07:07.8466667+00:00
Christopher C Mace 0 Reputation points
8 answers

OpenSSL vulnerabilities showing in Defender Dashboard

We have multiple devices showing up with OpenSSL vulnerabilities. It is detecting two dll files that it is flagging. Which they are libssl-3-x64.dll and libcrypto-3-x64.dll. It is flagging this for multiple different applications through out multiple…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
172 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-09-22T20:14:57.2433333+00:00
Jeff Thorne 40 Reputation points
edited an answer 2024-06-11T07:59:39.7466667+00:00
Ronald Bok 0 Reputation points
1 answer One of the answers was accepted by the question author.

Defender for container - Pricing question

Hello, I added an AKS-HCI Kubernetes cluster on Azure Arc, and I activated Defender for Containers. I’m not using the Azure registry. It has been 40 days since I integrated this, but I still don’t see any charges for Defender, even though it’s clearly…

Azure Kubernetes Service (AKS)
Azure Kubernetes Service (AKS)
An Azure service that provides serverless Kubernetes, an integrated continuous integration and continuous delivery experience, and enterprise-grade security and governance.
1,950 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-06T08:06:30.5766667+00:00
Chelligue Hamza 45 Reputation points
commented 2024-06-10T08:06:41.3166667+00:00
kobulloc-MSFT 25,561 Reputation points Microsoft Employee
2 answers

Understanding why full and quick scans are out of 7 days

Hi, We have been receiving security recommendations for our virtual machines, and one of the findings states that "Both full and quick scans are out of 7 days": EDR configuration issues should be resolved on virtual machines-> Findings->…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-06-06T12:05:36.9366667+00:00
Quattrocchi, Calogero 170 Reputation points
answered 2024-06-08T08:08:55.2333333+00:00
Quattrocchi, Calogero 170 Reputation points
2 answers

Compliance policies not evaluated for every device in Microsoft Intune.

Hi, I've recently been tasked with updating all of our endpoints to have Microsoft Defender for Endpoint. We have upgraded to Business Premium licenses which come the MDE and Intune. I've successfully onboarded 4 devices for testing through MDE, and the…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
4,640 questions
asked 2024-03-14T17:46:09.8333333+00:00
Deon Williamston 20 Reputation points
edited an answer 2024-06-08T07:07:41.51+00:00
Tommaso Sacco 21 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

How to secure container in container apps using Defender for cloud

Hi, I want to know how can I protect the containers during runtime and scan the images with Defender for containers. Listing down my questions How to configure Defender for Containers for runtime protection. And what action to take post…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Azure Container Apps
Azure Container Apps
An Azure service that provides a general-purpose, serverless container platform.
322 questions
asked 2024-04-12T17:10:20.8966667+00:00
DiptiRanjan Swain 176 Reputation points
commented 2024-06-07T08:43:53.4866667+00:00
DiptiRanjan Swain 176 Reputation points
1 answer

IaaSAntimalware and MDE.Windows VM extensions

Are there any benefits to having both the IaaSAntimalware and MDE.Windows extensions installed on an Azure hosted virtual machine or are they just redundant?

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,444 questions
Azure
Azure
A cloud computing platform and infrastructure for building, deploying and managing applications and services through a worldwide network of Microsoft-managed datacenters.
1,070 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
asked 2024-05-31T21:46:06.1866667+00:00
Jonathan Maas 20 Reputation points
commented 2024-06-06T19:49:55.13+00:00
kobulloc-MSFT 25,561 Reputation points Microsoft Employee