Describe Microsoft Defender for Cloud

Completed

Microsoft Defender for Cloud is a cloud-native application protection platform (CNAPP) with a set of security measures and practices designed to protect cloud-based applications from various cyber threats and vulnerabilities. Defender for Cloud combines the capabilities of:

  • A development security operations (DevSecOps) solution that unifies security management at the code level across multicloud and multiple-pipeline environments.
  • A cloud security posture management (CSPM) solution that surfaces actions that you can take to prevent breaches.
  • A cloud workload protection platform (CWPP) with specific protections for servers, containers, storage, databases, and other workloads.

A s=diagram showing the three pillars fo Microsoft Defender for Cloud:  DevOps security management, cloud security posture management, and cloud workload protection platform.

DevSecOps. Defender for Cloud helps you to incorporate good security practices early during the software development process, or DevSecOps. You can protect your code management environments and your code pipelines, and get insights into your development environment security posture from a single location. Defender for DevOps, a service available in Defender for Cloud, empowers security teams to manage DevOps security across multi-pipeline environments.

CSPM. The security of your cloud and on-premises resources depends on proper configuration and deployment. Cloud security posture management (CSPM) assesses your systems and automatically alerts security staff in your IT department when a vulnerability is found. CSPM uses tools and services in your cloud environment to monitor and prioritize security enhancements and features admins can take to secure the environment.

CWPP. Proactive security principles require that you implement security practices that protect your workloads from threats. Cloud workload protections (CWP) surface workload-specific recommendations that lead you to the right security controls to protect your workloads. When your environment is threatened, security alerts right away indicate the nature and severity of the threat so you can plan your response.

Microsoft Defender for Cloud, through its DevSecOps, CSPM, and CWPP capabilities, enables organizations to manage the security of their resources and workloads in the cloud and on-premises and improve their overall security posture. Each of these areas is covered in more detail throughout the rest of this module. But first, it's important to start with an understanding of the policies and security initiatives that Microsoft Defender for Cloud applies in the course of making recommendations.