Home Blog Enhancing Cloud Data Security with Microsoft Defender for Cloud

Enhancing Cloud Data Security with Microsoft Defender for Cloud

 2023/10/02   Microsoft Cloud Solutions   553 visit(s)  3 min to read

Ctelecoms_Character    
 By:Ctelecoms

 Ctelecoms

Ctelecoms-Microsoft-Defender-KSA

Microsoft has announced some important updates for its Defender for Cloud solution. This latest release introduces a new unified cloud data security dashboard and sensitive data discovery capabilities that promise to improve how organizations protect corporate data.

First off, Microsoft has launched a new data security dashboard in public preview for its Defender for Cloud solution. Previously, IT admins were required to put in manual effort in order to understand their security risks and threats. The new experience is designed to help customers detect security threats and prevent security breaches.

Additionally, the data security dashboard provides a unified hub to monitor the complete multi-cloud data estate across managed and hosted data resources. It also makes it easier for administrators to understand protection coverage and identify gaps across data resources. The dashboard provides insights about protected data resources that contain sensitive data.

The data security dashboard enables IT admins to focus on sensitive data resources that need attention. It also comes with built-in data query templates that should help organizations to better analyze their security posture.

 

Microsoft Defender for Cloud gets new sensitive data discovery features

Microsoft also released some updates to improve existing data-aware security capabilities in Microsoft Defender Cloud Security Posture Management (CSPM). The company has added support for sensitive data discovery in Azure and AWS databases. The feature is designed to make it easier for customers to discover critical databases with sensitive information.

“Customers using Defender CSPM can now use a single set of policies and configurations across their multicloud environments, simplifying the management and maintenance of their security posture. By providing a unified approach to sensitive data discovery, Defender CSPM can help organizations apply a consistent approach to reducing the risk of sensitive data exposure across their Azure, AWS, and GCP cloud data estate,” Microsoft explained.

The sensitive data discovery feature will automatically scan the Azure SQL Databases and AWS RDS instances. Microsoft says that IT admins will be able to access the discovery results within 24 hours and view databases within the Cloud Security Explorer.

 

With Microsoft's commitment to enhancing cloud security and Ctelecoms' expertise as a Microsoft Gold Partner, organizations can confidently embrace the latest advancements in cloud data protection. The introduction of the data security dashboard and sensitive data discovery features in Microsoft Defender for Cloud marks a significant step towards a more secure cloud environment. Stay secure, stay compliant, and stay protected with Microsoft and Ctelecoms by your side. Your cloud data has never been safer!

Contact us now!






Search the Blog

Subscribe Blog

Solutions

security-icon

IT & Cyber-Security Solutions

Best-in-class cyber security solutions to ...

microsoft-icon

Microsoft Cloud Solutions

Explore Ctelecoms extensive selection of ...

capling-icon

Datacenter Solutions

Solve issues, streamline operations, promote ...

backup-icon

Cloud Backup & Disaster Recovery Solutions

Keep your data, apps, emails and operations ...

capling-icon

Computing & Hyper-converged Infrastructure Solutions

Take your IT infrastructure to the next level ...

networking-icon

Unified Communications & Networking Solutions

Ensure you are securely connected with all ...

meraki-icon

Meraki Networking Solutions

Quickly deploy a reliable, secure, cloud-managed ...