Azure Security Center 系统学习 - 3

Azure 安全中心威胁防护

容器安全

ASC是容器本地集成的功能。ASC可以保护如下的资源种类:

  1. 容器主机(运行在Docker上的虚拟机)
    安全中心会扫描Docker的配置并且告知一系列错误配置信息。此外,安全中心也会提供一系列配置指导以方便更快地解决问题。安全中心也会对Docker持续进行扫描评估以提供最新的状态安全信息。
  2. Azure Kerbernetes Service(AKS)Cluster
    可以深入扫描AKS节点、网络流量、安全控制(用Security Center’s optional AKS bundle)
  3. Azure Container Registry (ACR) registries
    可以深度扫描基于ACR registry的ARM镜像的漏洞(用Security Center’s optional ACR bundle)

本章节将介绍如何用bundles来提高安全、监控安全、维护安全。

  • 漏洞管理-扫描容器镜像
  • 环境加固-持续监控Docker的配置和Kubernetes cluster
  • 实时保护- 实时威胁防护
  1. 漏洞管理

只有在标准付费层,才可以进行ARM-based Azure Container Registry监控。
Azure 安全中心使用行业内领先供应商产品进行安全漏洞扫描,Qualys

如果Qualys发现了漏洞,安全中心仪表盘上就会发出报警,对于每个漏洞,安全中心都会给出可执行的建议,也会对严重程度进行分类。

安全中心会对扫描结果进行处理分类,如果镜像是监控的,安全中心会对其进行标记。安全中心仅会对有问题的镜像进

  • 0
    点赞
  • 2
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
Microsoft Azure Security Center (IT Best Practices – Microsoft Press) By 作者: Yuri Diogenes ISBN-10 书号: 1509307036 ISBN-13 书号: 9781509307036 Edition 版本: 1 出版日期: 2018-06-01 pages 页数: (276) Discover high-value Azure security insights, tips, and operational optimizations This book presents comprehensive Azure Security Center techniques for safeguarding cloud and hybrid environments. Leading Microsoft security and cloud experts Yuri Diogenes and Dr. Thomas Shinder show how to apply Azure Security Center’s full spectrum of features and capabilities to address protection, detection, and response in key operational scenarios. You’ll learn how to secure any Azure workload, and optimize virtually all facets of modern security, from policies and identity to incident response and risk management. Whatever your role in Azure security, you’ll learn how to save hours, days, or even weeks by solving problems in most efficient, reliable ways possible. Two of Microsoft’s leading cloud security experts show how to: Assess the impact of cloud and hybrid environments on security, compliance, operations, data protection, and risk management Master a new security paradigm for a world without traditional perimeters Gain visibility and control to secure compute, network, storage, and application workloads Incorporate Azure Security Center into your security operations center Integrate Azure Security Center with Azure AD Identity Protection Center and third-party solutions Adapt Azure Security Center’s built-in policies and definitions for your organization Perform security assessments and implement Azure Security Center recommendations Use incident response features to detect, investigate, and address threats Create high-fidelity fusion alerts to focus attention on your most urgent security issues Implement application whitelisting and just-in-time VM access Monitor user behavior and access, and investigate compromised or misused credentials Customize and perform operating system security baseline assessments Leverage integrated threat intelligence to identify known bad actors

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值