AWS Security Expanded by Microsoft in Multicloud Push

AWS Security Expanded by Microsoft in Multicloud Push

Yesterday, Microsoft’s Ignite 2021 conference began with cloud security announcements that emphasize the company’s focus on business cloud security, particularly for multi-cloud setups.

Microsoft Defender for Cloud, previously Azure Security Center and Azure Defender, is expanding its native Cloud Security Posture Management (CSPM) and workload protection features to Amazon Web Services (AWS). These platforms were previously two sides of the same product; today, Microsoft consolidates them under one label.

Without relying on the AWS Security Hub, Microsoft Defender for Cloud will allow enterprises to defend AWS and Azure environments from a single location. Its technique uses the AWS API to link AWS environments without relying on cloud services like AWS Security Hub. Existing and prospective accounts are automatically onboarded when AWS master accounts are connected.

In the Microsoft Defender for Cloud site, AWS security recommendations are displayed alongside Azure security recommendations. As per the company, over 160 out-of-the-box suggestions have been deployed throughout Microsoft’s infrastructure and platform-as-a-service offerings. On the other hand, security teams can design their recommendations and guidelines to fulfill unique internal needs.

According to Eric Doerr, Microsoft’s corporate vice president of cloud security, the firm aims to provide similar protection to Google Cloud Platform in the future. Organizations struggle to manage security as they make the difficult move to the cloud, and these adjustments are meant to help.

With Azure Arc, Microsoft began rolling out cross-cloud functionalities, allowing users to use Azure management tools in hybrid cloud setups. Doerr says that a common demand was for an outside perspective of the attack surface.

The company’s current goal is to strengthen its security in AWS and make it easier for businesses to get started. For example, the CSPM support for AWS is almost entirely tailored to AWS.

In addition to its suggestions for analyzing security posture, Microsoft expanded its workload protection capabilities to Amazon’s Kubernetes service to provide security teams greater unified visibility across multi-cloud workloads. They may now employ CSPM, as well as server and container workload protection features, with AWS accounts.

Microsoft also launched Microsoft Defender for Business, a new service that will go into public preview later this month. It is made to provide small and medium businesses with enterprise-grade endpoint protection.

New product integrations, such as the one between Microsoft Defender for Cloud and Azure Purview, a data governance solution that offers businesses visibility into data sensitivity in multi-cloud and on-premises workloads, were among the cloud security announcements.

About the author

CIM Team

CIM Team

CyberIntelMag is the trusted authority in cybersecurity, comprised of leading industry experts for over 20 years, dedicated to serving cybersecurity professionals. Our goal is to provide a one-stop shop for knowledge and insight needed to navigate throughout today’s emerging cybersecurity landscape through in-depth coverage of breaking news, tutorials, product reviews, videos and industry influencers.

Share: