Microsoft Defender for Cloud Adds New Features to Boost Multi-Cloud Data Protection

Cloud Computing and Security

Key takeaways:

  • Microsoft Defender for Cloud is getting a unified cloud data security dashboard, making it easier for organizations to monitor and assess security risks across multi-cloud data resources.
  • Microsoft has also added new sensitive data discovery capabilities to Microsoft Defender Cloud Security Posture Management (CSPM).
  • This release allows IT admins to automatically scan Azure and AWS databases for critical data. This simplifies the task of identifying and protecting sensitive information.

Microsoft has announced some important updates for its Defender for Cloud solution. This latest release introduces a new unified cloud data security dashboard and sensitive data discovery capabilities that promise to improve how organizations protect corporate data.

First off, Microsoft has launched a new data security dashboard in public preview for its Defender for Cloud solution. Previously, IT admins were required to put in manual effort in order to understand their security risks and threats. The new experience is designed to help customers detect security threats and prevent security breaches.

Additionally, the data security dashboard provides a unified hub to monitor the complete multi-cloud data estate across managed and hosted data resources. It also makes it easier for administrators to understand protection coverage and identify gaps across data resources. The dashboard provides insights about protected data resources that contain sensitive data.

The data security dashboard enables IT admins to focus on sensitive data resources that need attention. It also comes with built-in data query templates that should help organizations to better analyze their security posture.

Microsoft Defender for Cloud Adds New Features to Boost Multi-cloud Data Protection

Microsoft Defender for Cloud gets new sensitive data discovery features

Microsoft also released some updates to improve existing data-aware security capabilities in Microsoft Defender Cloud Security Posture Management (CSPM). The company has added support for sensitive data discovery in Azure and AWS databases. The feature is designed to make it easier for customers to discover critical databases with sensitive information.

“Customers using Defender CSPM can now use a single set of policies and configurations across their multicloud environments, simplifying the management and maintenance of their security posture. By providing a unified approach to sensitive data discovery, Defender CSPM can help organizations apply a consistent approach to reducing the risk of sensitive data exposure across their Azure, AWS, and GCP cloud data estate,” Microsoft explained.

The sensitive data discovery feature will automatically scan the Azure SQL Databases and AWS RDS instances. Microsoft says that IT admins will be able to access the discovery results within 24 hours and view databases within the Cloud Security Explorer. If you’re interested, you can find more details about these sensitive data discovery capabilities on this support page.