Shawn Bice, Author at Microsoft Security Blog http://approjects.co.za/?big=en-us/security/blog Expert coverage of cybersecurity topics Wed, 26 Jun 2024 15:30:52 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.2 Forrester names Microsoft a Leader in 2023 Infrastructure-as-a-Service Platform Native Security report http://approjects.co.za/?big=en-us/security/blog/2023/05/03/forrester-names-microsoft-a-leader-in-2023-infrastructure-as-a-service-platform-native-security-report/ Wed, 03 May 2023 16:00:00 +0000 Forrester recognizes Microsoft’s strong vision and significant investments in Infrastructure-as-a-Service Platform Native Security offerings.

The post Forrester names Microsoft a Leader in 2023 Infrastructure-as-a-Service Platform Native Security report appeared first on Microsoft Security Blog.

]]>
As we continue to drive toward making the world safer and more productive for all, it is vital we empower our customers to secure every aspect of their organization. Each day we are seeing more advanced security threats as bad actors develop new tactics that aim to take advantage of businesses as they digitally transform and adopt a multicloud infrastructure. At Microsoft, we understand cloud security is a problem you manage, not a problem you solve, so we are constantly working to use data, intelligence, AI, and automation to provide a comprehensive solution that helps us all respond faster and even stay one step ahead of bad actors and events.

Core to this approach is our ability to help customers do more with the security of Microsoft Azure that’s built-in, embedded, and out of the box, and extending that protection to multicloud infrastructures. We are honored to be recognized as a Leader in The Forrester Wave™: Infrastructure-as-a-Service Platform Native Security (IPNS), Q2 2023 report. The IPNS category compares public clouds and highlights the native security provided to customers on public cloud platforms. This includes capabilities for storage and data security, identity and access management (IAM), network security, and hardware and hypervisor security. In the report, it is great to see Forrester recognize the continued progress we have made, noting “Microsoft provides strong CSPM and CIEM [cloud security posture management and cloud infrastructure entitlement management] capabilities. It has made significant investments in CSPM and CWP [cloud workload protection]. The vendor sports a strong vision for IPNS offerings, and its execution roadmap and market approach are ahead of the competition.”

Graphic of the Forrester Wave results showing Microsoft as a leader in infrastructure-as-a-service platform native security.

Additionally, Microsoft received a top score from Forrester in the current IPNS offering category and had the highest possible score in the data centers, security certifications, roadmap, market approach, innovation, and seven other criteria. The report states, “Microsoft offers strong admin IAM management, above-par CSPM and CIEM capabilities, and broad coverage guest OS [operating system] security. Network security capabilities and multicloud support are ahead of others evaluated as well.”

Microsoft is committed to continual innovation and investment in cloud security. In Azure, our security approach focuses on defense in depth, with layers of protection built throughout all phases of design, development, and deployment of our platforms and technologies.

In a constantly changing world, we work hard to release features that help our customers strengthen their security posture, accelerate protection against modern threats, and reduce risk throughout the cloud application lifecycle. Microsoft Defender for Cloud is a critical component of that strategy. Natively available in Azure, it helps protect multicloud and hybrid environments end-to-end, from development to runtime as a comprehensive cloud-native application protection platform (CNAPP). Our multicloud approach means customers get the protection they expect from Microsoft—not only in Azure—but also by centralizing and unifying their security needs on other public clouds as well.

Customers like VECOZO choose integrated security from Microsoft across Defender for Cloud, network security, and identity to combine their various security layers and functionalities into an easy-to-deploy, easy-to-manage, highly secure environment. Igor van Haren, Lead Architect, VECOZO, said “There’s always security work to be done, but with Azure, we’ve gained improved visibility, removed some of the most tedious work from our administrators’ agendas, and adopted a number of solutions that aid our Zero Trust security approach.” Read more about VECOZO’s experience in their customer story.

Over the last several months we have also announced new feature releases across Defender for Cloud, network security, and other services that continue to build on our vision for a comprehensive, intelligent cloud platform. These include:

Microsoft Defender Cloud Security Posture Management is now generally available to help organizations get an end-to-end view of risks and prioritize remediation across their multicloud environments with contextual cloud security. And now, new integrated data-aware security posture capabilities allow teams to automatically discover their data estate, assess threats to their most critical assets and sensitive data, and proactively prevent breaches along potential attack paths.

Microsoft Defender for Storage now offers sensitive data discovery and malware scanning to address threats to critical storage resources in the cloud. New scanning capabilities prevent infiltration attempts with near real-time detection of metamorphic and polymorphic malware across cloud data.

Microsoft Defender for APIs is in preview. A new offering as part of Defender for Cloud, Defender for APIs helps organizations gain visibility into business-critical Azure APIs, understand their security posture, prioritize vulnerability fixes, and detect and respond to active runtime threats within minutes. For more information on future Defender for Cloud releases, our roadmap showcases a comprehensive list of information about new features.

Microsoft Azure Firewall Basic, a new SKU of Azure Firewall, delivers an enterprise-grade network firewall to small and medium businesses (SMBs) at an affordable price point. You get essential network firewall capabilities, like filtering of east-west and north-south traffic with built-in threat intelligence to block malicious traffic. As a cloud-native service, Azure Firewall is easy to set up, configure, and manage, and requires zero maintenance.

Microsoft Azure DDoS IP Protection, a new SKU of Azure DDoS Protection, is designed with SMBs in mind and delivers enterprise-grade, cost-effective DDoS protection. You can defend against the most sophisticated DDoS attacks with always-on monitoring and adaptive threat intelligence that is tuned to your normal traffic volume. Customers have the flexibility to apply protection on individual public IP resources.

These innovations highlight how Microsoft is committed to solving some of the toughest security challenges we all face today. By continually improving the platform, tools, and intelligence our customers need, we can help drive meaningful change in how we protect the world around us.

 We invite you to read the full Forrester report here.

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and Twitter (@MSFTSecurity) for the latest news and updates on cybersecurity.

The post Forrester names Microsoft a Leader in 2023 Infrastructure-as-a-Service Platform Native Security report appeared first on Microsoft Security Blog.

]]>
Introducing new Microsoft Defender for Cloud innovations to strengthen cloud-native protections http://approjects.co.za/?big=en-us/security/blog/2022/10/12/introducing-new-microsoft-defender-for-cloud-innovations-to-strengthen-cloud-native-protections/ Wed, 12 Oct 2022 16:00:00 +0000 Defenders are facing expanding attack surface areas and sophisticated threats compounded by insecure code that leaves the door open to attackers. To counter these threats we’re excited to announce new innovations in Microsoft Defender for Cloud to provide cloud-native application protection to strengthen security posture and mitigate risk from code to cloud.

The post Introducing new Microsoft Defender for Cloud innovations to strengthen cloud-native protections appeared first on Microsoft Security Blog.

]]>
Security teams face an expanding attack surface as organizations increasingly use cloud-native services to develop, deploy, and manage applications across their multicloud and hybrid environments. Their challenge is compounded by incomplete visibility, siloed processes, and a lack of prioritized mitigations that put defenders into a position where they often react to threats once they’ve already been breached. Unfortunately, bad actors capitalize on this by exploiting vulnerabilities much earlier in the development lifecycle—at the code itself. And what further complicates this is the reality that bad actor tactics look one way today and another tomorrow. This can frustrate businesses traditionally operating with a finite mindset, thinking a problem can be solved once and for all. Instead, organizations need a comprehensive approach toward cloud security and a centralized, integrated solution to mitigate risk from code to cloud to counter these threats. We have an opportunity to think bigger and differently—especially in cloud security, where the pace of innovation and complexity can be breathtaking.

At Microsoft, we’re approaching cloud security with an infinite mindset. In a constantly changing world, we use threat intelligence, AI, and automation to create a virtuous cycle of signals to evolve and respond faster to bad actors and events. We bring this vision to life with Microsoft Defender for Cloud, our integrated cloud-native application protection solution for hybrid and multicloud environments. Defender for Cloud strengthens security posture, accelerates protection against modern threats, and reduces risk throughout the cloud application lifecycle so organizations can stay protected.

I am thrilled to announce new innovations in Microsoft Defender for Cloud to expand our vision for cloud security, including the previews of Microsoft Defender for DevOps and Microsoft Defender Cloud Security Posture Management (Defender CSPM).

  • Unify DevOps security management across multiple pipeline environments with Defender for DevOps: Security teams will gain insights across multi-pipeline environments in a central console, including leading platforms like GitHub and Azure DevOps, with more to follow. Defender for DevOps can correlate with other contextual cloud security intelligence to prioritize remediation of code vulnerabilities throughout the application development lifecycle. 
  • Gain full coverage, prioritize, and remediate the most critical risks with Defender CSPM: Defender CSPM builds on existing posture management capabilities in Defender for Cloud to help security teams get comprehensive coverage of their hybrid and multicloud environments, and prioritize and proactively remediate the most critical threats with contextual cloud security and attack path analysis.  

With these new capabilities, organizations can adopt an infinite approach to cloud security and do more with less.

Three of Microsoft Defender for Cloud listed from left to right: DevOps Security Management, Cloud Security Posture Management, and Cloud Workload protection.

Empower security teams with unified DevOps security management across multi-pipeline environments

Security teams have a fragmented view of their DevOps security posture due to many disconnected security tools, and multiple DevOps and cloud platforms throughout their organization. Security and development teams continue to operate in silos, and security tools are not equipped to keep pace with developer speed. These disjointed tool stacks lack the capabilities to provide business risk context and to effectively drive remediation in the development lifecycle. Security teams waste precious resources tracking down the right owners who can fix identified issues. The result is that security practitioners grapple with overwhelming amounts of security issues in production. As bad actors continue to break records exploiting zero-day vulnerabilities, security teams need a unified and integrated approach to securing their cloud applications throughout the lifecycle.1

Defender for DevOps empowers security teams to unify, strengthen, and manage DevOps security to achieve more secure code development and strengthen their overall cloud security. It provides full visibility into the DevOps inventory and the security posture of application code and resource configurations across multi-pipeline and multicloud environments. Infrastructure-as-code and container image scanning help prevent cloud misconfigurations from ever reaching production environments. Security teams can streamline processes to fix security issues in code and get contextual insights connected from code to runtime resources, helping them prioritize and drive remediation in code.

Defender for DevOps integrates with GitHub Advanced Security to enable automated workflows across industry-leading platforms like GitHub and Azure DevOps, fostering stronger collaboration between SecOps and developer teams. Defender for DevOps is the result of close design partnerships with our customers on their journey to “shift left.” As one of our customers who participated in the creation of this product recently shared:

“If we shift left and bring security to the developers right away, code deployment will have tightened protection. Integrating DevSecOps results into Microsoft Defender for Cloud and having a single pane of glass that shows me what is in production, the code quality, and what is coming into the pipeline so that I don’t need to go into multiple places and reports to scan for code errors is going to be priceless for us.”

James Rajeshvincent, Managing Director Head of Platform Development at Rockefeller Capital Management
Microsoft Defender for Cloud dashboard DevOps overview showcasing vulnerabilities in code.

Proactively prioritize and remediate your most critical risk across multicloud resources

Security teams need to cut through the noise and quickly focus on the most critical issues that have a major business impact. But with multicloud deployments, multiple tools, and a lack of visibility into the threat or business value of each resource, it’s hard to know where to even begin remediation.

Defender CSPM helps businesses save time and focus on what matters with contextual insights and attack path analysis, built on top of the new intelligent cloud security graph. It provides comprehensive visibility with agentless scanning for real-time assessments across multicloud environments. Defender CSPM connects the dots for security teams, integrating insights from cloud workloads as well as signals from Defender for DevOps and Microsoft Defender External Attack Surface Management. Instead of sifting through long lists of vulnerable resources, customers can use the proactive attack path analysis to reduce recommendation noise by up to 99 percent and only focus on the most exploitable vulnerabilities along potential attack paths to begin remediation.

Security teams also get integrated recommendations from Microsoft Entra Permissions Management, the cloud infrastructure entitlement management (CIEM) solution from Microsoft, to understand the level of risk associated with the number of unused or excessive permissions across identities and resources. Also, the new Microsoft cloud security benchmark provides a standardized framework for fundamental cloud security principles, along with detailed technical guidance, so teams can implement best practices across cloud platforms. Microsoft is the only major cloud provider to offer a comprehensive cloud security benchmark across multiple clouds, now available in Defender for Cloud as a single pane of glass to consistently maintain your security compliance across clouds.

We have a thriving and passionate community of customers using Defender for Cloud to manage security across clouds. I am excited to introduce these new capabilities today and wanted to share an insight from one of our customers, Rabobank:

“It’s difficult to ensure that we have full insights from a security perspective when our platforms are so varied. We wanted protection and visibility everywhere. That’s why we use Defender for Cloud—it gives us single pane of glass visibility across our hybrid and multicloud environment.”

Raoul van der Voort, Global Service Owner, Cyber Defense Center, Rabobank
Attack path analysis, contextual risk insights, and remediation steps in Microsoft Defender for Cloud dashboard view.

Learn more about Microsoft Defender for Cloud

From code to cloud, Microsoft Defender for Cloud is the platform, powered by intelligence, that will help you do more with less. Develop an infinite mindset to cloud security and learn more about the expansion of the security portfolio in Microsoft Defender for Cloud. Get started today with the preview of these new innovations.

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us at @MSFTSecurity for the latest news and updates on cybersecurity.


12021 has broken the record for zero-day hacking attacks, Patrick Howell O’Neill. September 23, 2021.

The post Introducing new Microsoft Defender for Cloud innovations to strengthen cloud-native protections appeared first on Microsoft Security Blog.

]]>