Enable malware scanning in Azure Defender for Cloud, will not stay enabled

Marcus Haslam 0 Reputation points
2023-04-14T13:45:07.9233333+00:00

UPDATE - this is still a (preview) feature, the save worked the following day
I've updated the plan for Microsoft Defender for Storage ($10/Storage account/month On-upload malware scanning ($0.15/GB)) I've enabled this and says 'on' for storage but the monitoring coverage is Partial Malware scanning (preview) and Sensitive data discovery (preview) are both 'off' and I can turn them 'on' and press save, however, it reverts to 'off' and will not stay enabled. the save is successful, there are no other errors I am the Subscription owner

Azure Blob Storage
Azure Blob Storage
An Azure service that stores unstructured data in the cloud as blobs.
2,639 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,281 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Andrew Blumhardt 9,776 Reputation points Microsoft Employee
    2023-04-17T05:08:47.4166667+00:00

    Are you sure you hit the save button on the main menu? I have made this mistake myself recently. The changes on the sub-pages still require the save on the main page.

    User's image