www.fgks.org   »   [go: up one dir, main page]

Azure Security Center

Security posture management and threat protection for your hybrid cloud workloads

Protect your Azure and hybrid resources

Microsoft uses a wide variety of physical, infrastructure, and operational controls to help secure Azure—but there are additional actions you need to take to help safeguard your workloads. Turn on Azure Security Center to strengthen your cloud security posture. Within Azure Security Center, use Azure Defender to protect your hybrid cloud workloads.

Assess and visualize the security state of your resources in Azure, on-premises, and in other clouds with Azure Secure Score

Simplify enterprise compliance and view your compliance against regulatory requirements

Protect all your hybrid cloud workloads with Azure Defender, which is integrated with Security Center

Use AI and automation to cut through false alarms, quickly identify threats, and streamline threat investigation

Strengthen the security posture of cloud workloads

Assess the security state of all your cloud resources, including servers, storage, SQL, networks, applications, and workloads that are running in Azure, on-premises, and in other clouds. Visualize your security state and improve your security posture by using Azure Secure Score recommendations. View your compliance against a wide variety of regulatory requirements or company security requirements by centrally managing security policies. Perform ongoing assessment and get rich, actionable insights and reports to simplify compliance.

Get secure score right from your dashboard

Protect hybrid cloud workloads with Azure Defender

Azure Defender, integrated with Azure Security Center, protects your hybrid cloud workloads including servers, data, storage, containers and IoT. Safeguard Windows servers and clients with Microsoft Defender for Endpoint (servers) and protect Linux servers. Assess application vulnerabilities in virtual machines.

Help protect your data that’s hosted in Azure Virtual Machines, on premises, or in other clouds, and detect unusual attempts to access Azure Storage accounts.

Scan for vulnerabilities in container images in Azure Container Registry and protect managed Azure Kubernetes Service instances.

Use Azure Arc to extend security coverage to workloads outside of Azure.

Streamline security management

Easily deploy and configure Security Center on large-scale environments, using policies and automation. Using AI and automation, quickly identify threats, streamline threat investigation, and help automate remediation. Empower your team to focus on business priorities, even as the threat landscape evolves.

Connect to existing tools and processes, such as Azure Sentinel and other SIEM, or integrate partner security solutions to streamline threat mitigation. Create workflow automation with Azure Logic Apps.

Why Azure for security?

Turn on Azure Security Center Free tier today

Get Azure Security Center—including Azure Secure Score with continuous assessment and security recommendations—as part of the Azure Security Center Free tier.

Azure Defender is free for the first 30 days. After 30 days, pay as you go for the workload protection you use. See pricing details.

Documentation, training, and resources

Get started

Set up your Azure free account.

Go to Azure Security Center to start evaluating your Azure Secure Score.

Join our community

Contribute, help us improve policies and configurations, and find scripts and other resources.

Follow the Azure Security Center tech community.

See how companies are protecting workloads with Security Center

Leading PAM cloud provider trusts its data—and its customers—to integrated threat protection from Microsoft

"We chose Azure Security Center for all our cloud workloads. Every month it evolves, with new features that add value for us. And the strong connections with Azure Sentinel and Microsoft Defender for Endpoint help us run a lean, efficient team."

Terence Jackson, Chief Information Security and Privacy Officer, Thycotic
Thycotic

Protecting against Threats with Azure Security Center

"Azure Security Center gives us the single pane of glass that enables us to improve our cloud security posture. We can now view recommendations on how to secure our services, receive threat alerts for our workloads, and quickly pass all that information to Azure Sentinel for intelligent threat hunting."

Stuart Gregg, Cyber Security Operations Lead, ASOS
ASOS

European power company boosts security with Azure

"Within Security Center, we can see on a per-subscription basis which resources aren't following the Security Center best practice configurations, and we support the internal customers for their own subscriptions by helping to remedy security vulnerabilities"

Astrit Dibrani, Regional Lead, South Orange Networks
Vattenfall

SWC uses Azure Sentinel and Azure Security Center in tandem to help safeguard entire IT infrastructures—its own and customers’—and to reduce attack response times from hours to just seconds.

SWC Technology Partners

Azure Security Center updates, blogs, and announcements

Frequently asked questions

  • Azure Security Center is a tool for security posture management and threat protection. Because it’s integrated with Azure Defender, Security Center protects workloads running in Azure, on-premises, and in other clouds. The service enables continuous assessment of security posture, protects against cyberattacks using Microsoft threat intelligence, and streamlines security management with integrated controls.
  • No. Azure Security Center continues to provide cloud security posture management with Azure Secure Score and regulatory compliance, as well as threat protection with the integration of Azure Defender.
  • Azure Sentinel is the Microsoft solution for SIEM (security information and event management) and SOAR (security orchestration and automated response). Azure Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response.

    Azure Security Center is one of many sources of threat information fed into Azure Sentinel to create a view of the entire enterprise. We recommend enabling Azure Security Center for threat protection of workloads and then connecting Azure Security Center to Azure Sentinel in just a few clicks. Once Azure Security Center data is in Azure Sentinel, you can combine the data with other sources, like firewalls, users, and devices.

Turn on Azure Security Center

Get started