Pro User
Zeitspanne
explore our new search
5 Things you need to know about Microsoft Defender for Cloud Apps
Microsoft 365
7. Juli 2023 11:02

5 Things you need to know about Microsoft Defender for Cloud Apps

von HubSite 365 über Peter Rising [MVP]

Microsoft MVP | Author | Speaker | YouTuber

AdministratorMicrosoft 365Learning SelectionM365 Admin

In this video, we look at 5 of the key features of Microsoft Defender for Endpoint (MDA). Formerly known as Cloud App Security, MDA is a Cloud Access Security B

Here are 5 key aspects of Microsoft Defender for Endpoint (MDA), formerly known as Cloud App Security. MDA functions as a Cloud Access Security Broker (CASB) and aids organizations in shadow IT and SaaS Apps management through monitoring, policies, etc.

  • Cloud Discovery
  • Cloud App Catalog
  • File & Governance Logs
  • Activity Logs
  • Policies and Policy Templates
Microsoft Defender for Cloud Apps is a highly integrated security solution that communicates seamlessly with Microsoft Defender for Endpoint. This robust integration offers a streamlined roll-out of Cloud Discovery and device-based investigation, all serving to significantly fortify your organizational security landscape.
Microsoft Defender for Endpoint is a security powerhouse designed to deliver intelligent protection, detection, investigation, and response. It safeguards endpoints from a myriad of cyber threats, detects sophisticated attacks and data breaches, automates the response to security incidents, and improves your security posture.
 
In this symbiotic relationship, Defender for Cloud Apps utilizes the traffic data collected by Defender for Endpoint, illuminating the use of cloud apps and services accessed from IT-managed devices. This capability helps to provide a comprehensive overview of the devices specified in the system's prerequisites.
 
 
One of the major advantages of this integration is its simplicity. There is no need for any additional deployment, and the feature can be enabled directly from the settings in Defender for Endpoint and Microsoft 365 Defender. You are relieved from the burden of routing or mirroring traffic from your endpoints or performing complex integration steps. Instead, logs from your endpoints are sent to Defender for Cloud Apps, providing granular user and device information for traffic activities.
 
 
 
The fusion of device context with username data results in a comprehensive view across your network, allowing you to accurately identify which user performed which activity from which device. This level of visibility and accountability is key to maintaining a secure network environment.
Moreover, the system assists in threat detection by allowing you to investigate all devices accessed by a user deemed to be risky. Conversely, if a device is flagged as risky, you can scrutinize all the users who have used it to unearth potential risks.
Once the traffic information has been collected, Defender for Cloud Apps enables you to delve into a comprehensive analysis of cloud app usage within your organization. The platform leverages Defender for Endpoint's Network Protection capabilities to prevent endpoint device access to potentially harmful cloud apps.
 
 
 
 
This level of integration and collaboration between Defender for Cloud Apps and Defender for Endpoint allows for a high degree of control over discovered apps. For further information on governing discovered apps, please refer to the dedicated section, "Govern discovered apps using Microsoft Defender for Endpoint". This integration serves as a strong demonstration of Microsoft's commitment to providing end-to-end, intelligent security solutions for the digital landscape.

Useful references include:

 

 

About Microsoft Defender for Cloud Apps

This powerful tool is a key element in managing Cloud Access and IT security. As a multifaceted security broker, it takes charge of SaaS Apps with the help of monitoring, policies, and more. The main components like Cloud Discovery, Cloud App Catalog, File & Governance Logs, Activity Logs and Policies and Policy Templates provide an encompassing security solution for organizations.

Learn about 5 Things you need to know about Microsoft Defender for Cloud Apps

 

Microsoft Defender for Cloud Apps (MDA) is a Cloud Access Security Broker (CASB) that helps organizations monitor and secure their cloud-based applications. It provides organizations with a variety of features, such as cloud discovery, cloud app catalogs, file and governance logs, activity logs, and policy and policy templates. MDA helps organizations reduce their exposure to shadow IT and SaaS applications and ensure the security of their cloud environment.

Cloud Discovery is a feature that allows organizations to discover all the cloud-based applications that are used in their environment. This includes both sanctioned and unsanctioned applications, allowing organizations to gain a better understanding of their cloud environment and take steps to secure it.

The Cloud App Catalog is another feature of MDA that provides organizations with a catalog of all the cloud-based applications that are in use in their environment. This enables organizations to view all of the applications that are being used and take steps to ensure they are secure.

File and governance logs allow organizations to monitor the files and documents that are stored and accessed in their cloud environment. This helps organizations ensure that all files are properly secured and not accessed by unauthorized individuals.

Activity logs provide organizations with an audit trail of all the activities that occur in their cloud environment. This allows organizations to monitor activities and take steps to ensure that all activities are properly authorized and secure.

MDA also provides organizations with policies and policy templates that can be used to ensure the security of their cloud environment. These policies and templates allow organizations to quickly and easily create rules and policies that can be used to secure their environment.

Microsoft Defender for Cloud Apps is a great tool for organizations to use to ensure the security of their cloud environment. With its features such as cloud discovery, cloud app catalogs, file and governance logs, activity logs, and policy and policy templates, organizations can gain a better understanding of their cloud environment and take steps to ensure that it is secure.

 

More links on about 5 Things you need to know about Microsoft Defender for Cloud Apps

Microsoft Defender for Cloud Apps overview
Feb 5, 2023 — It provides rich visibility, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your Microsoft ...
Get started - Microsoft Defender for Cloud Apps
Apr 23, 2023 — This quickstart outlines the process for getting Defender for Cloud Apps up and running so you have cloud app use, insight, and control.
What's new - Microsoft Defender for Cloud Apps
Jun 1, 2023 — This article is updated frequently to let you know what's new in the latest release of Microsoft Defender for Cloud Apps.
Microsoft Defender for Cloud Apps | Microsoft Security
Identify and combat cyberthreats across your cloud apps and services with Microsoft Defender for Cloud Apps, a cloud access security broker (CASB) solution.
Best practices for protecting your organization
Apr 23, 2023 — Integrating Defender for Cloud Apps with Microsoft Defender for Endpoint gives you the ability to use Cloud Discovery beyond your corporate ...
Microsoft Defender for Cloud Apps documentation
Microsoft Defender for Cloud Apps is a Cloud Access Security Broker (CASB) that operates on multiple clouds. It provides rich visibility, control over data ...
Basic setup for Defender for Cloud Apps
Apr 23, 2023 — Set up your Defender for Cloud Apps environment · In the Microsoft 365 Defender portal, select Settings. · Under System -> Organization details, ...
Differences between Defender for Cloud Apps and Office ...
Feb 5, 2023
Data security and privacy practices for Defender for Cloud ...
Jun 1, 2023 — This article describes the Defender for Cloud Apps compliance offering, trust center, privacy, and data security.

Keywords

Microsoft Defender, Cloud App Security, CASB, Shadow IT, SaaS Apps, Cloud Discovery, Cloud App Catalog, File & Governance Logs, Activity Logs, Policies, Policy Templates