Azure Defender fof Cloud (Security center) Flashcards

1
Q

What is Azure Defender for Cloud?

A

A unified security management system that strengthens security posture and provides advanced threat protection across cloud workloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What was Azure Defender for Cloud formerly known as?

A

Azure Security Center.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the two main plans of Azure Defender for Cloud?

A

Free tier (Security Posture Management) and Azure Defender plan (Enhanced security).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does the free tier of Azure Defender for Cloud provide?

A

Basic security hygiene and continuous assessment of security posture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What does the Azure Defender plan offer?

A

Enhanced security with threat detection, vulnerability scanning, and advanced defense mechanisms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How does Azure Defender for Cloud strengthen security posture?

A

By providing continuous security assessment, recommendations, and prioritizing security improvements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the integration benefit of Azure Defender for Cloud?

A

It integrates with Microsoft Defender for Endpoint and other services for holistic security coverage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which workloads does Azure Defender for Cloud protect?

A

Virtual machines, App Services, SQL Databases, Storage, Kubernetes, and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is secure score in Azure Defender for Cloud?

A

A numerical value representing the current security posture of the environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

How can you improve your secure score?

A

By implementing recommendations provided by Azure Defender for Cloud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Just-in-time VM access in Azure Defender for Cloud?

A

A feature that reduces exposure of VMs by allowing access only when needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Adaptive Application Controls?

A

A feature that allows you to control which applications are allowed to run on your VMs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What does vulnerability scanning in Azure Defender for Cloud help with?

A

Identifying and remediating potential vulnerabilities in your workloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Azure Defender for Servers?

A

A specific plan in Azure Defender that provides security for Azure and non-Azure VMs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is threat protection in Azure Defender for Cloud?

A

Real-time detection and prevention of security threats to your workloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Azure Defender for Kubernetes?

A

A feature that provides security for Kubernetes clusters and workloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

How does Azure Defender for SQL protect databases?

A

By detecting anomalous activities, vulnerabilities, and potential threats in SQL databases.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What role does automation play in Azure Defender for Cloud?

A

Automation helps streamline security management by automatically applying recommendations and security policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are Azure Defender recommendations?

A

Suggestions provided to improve the security of your resources based on best practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What does the Security Alerts section in Azure Defender for Cloud show?

A

It displays real-time security alerts and incidents detected across your workloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is Azure Policy’s role in Azure Defender for Cloud?

A

Azure Policy helps enforce security configurations and standards consistently across your environment.

22
Q

How does Azure Defender for Cloud integrate with Log Analytics?

A

It sends security data to Log Analytics for detailed investigation and query-based analysis.

23
Q

What is Advanced Threat Protection (ATP) in Azure Defender for Cloud?

A

A set of capabilities that provide deep security insights and protect against sophisticated attacks.

24
Q

What is the Azure Security Benchmark?

A

A collection of best practices and recommendations aligned with industry security standards.

25
Q

How does Azure Defender for Storage work?

A

It helps protect Azure Storage accounts from potential threats by detecting anomalies in access patterns.

26
Q

What is the purpose of Regulatory Compliance in Azure Defender for Cloud?

A

It helps you assess your compliance posture against regulatory standards.

27
Q

What does the Compliance Dashboard in Azure Defender for Cloud show?

A

A snapshot of how your resources align with specific regulatory requirements and security standards.

28
Q

How does Azure Defender for Containers work?

A

It provides security for containerized environments by monitoring and securing containerized applications.

29
Q

What is file integrity monitoring in Azure Defender for Cloud?

A

A feature that monitors changes to files and directories to detect potential unauthorized modifications.

30
Q

How does Azure Defender for IoT enhance security?

A

It protects Internet of Things (IoT) devices by providing real-time threat detection and remediation.

31
Q

What are prioritized security recommendations?

A

Security recommendations that are ranked based on their potential impact and severity on your environment.

32
Q

What is Azure Defender for App Services?

A

A security plan for Azure App Services that provides detection of security threats and vulnerabilities in web apps.

33
Q

How does Azure Defender for Key Vault work?

A

It helps safeguard secrets, keys, and certificates stored in Azure Key Vault by detecting unusual access patterns.

34
Q

What is the primary purpose of continuous export in Azure Defender for Cloud?

A

To export security alerts and recommendations to third-party SIEM or monitoring tools for further analysis.

35
Q

What is network hardening in Azure Defender for Cloud?

A

A set of security measures to reduce the exposure of network resources to attacks.

36
Q

How does Just-in-Time (JIT) VM access reduce attack surface?

A

By limiting access to VMs to only the necessary times and people, minimizing exposure.

37
Q

What is the benefit of vulnerability assessment in Azure Defender for Cloud?

A

It helps proactively identify weaknesses that could be exploited in your environment.

38
Q

What does the Incident Response playbook provide?

A

A set of predefined responses and actions to take in case of security incidents.

39
Q

How is the Security Center integrated with Azure Sentinel?

A

Azure Sentinel can ingest security data from Security Center for advanced analytics and incident response.

40
Q

What is the purpose of integration with Microsoft Defender ATP?

A

It extends endpoint protection to Azure VMs, providing enhanced threat detection and response.

41
Q

What is the main function of threat intelligence in Azure Defender for Cloud?

A

It uses external and internal threat data to detect emerging threats and potential vulnerabilities.

42
Q

How does Azure Defender for DNS protect workloads?

A

It monitors DNS queries to detect malicious activities or anomalies that might indicate attacks.

43
Q

What is cloud security posture management in Azure Defender for Cloud?

A

A process to continuously monitor, assess, and improve the security posture of cloud environments.

44
Q

What is the role of API security in Azure Defender for Cloud?

A

It helps protect APIs by monitoring access patterns and detecting potential threats.

45
Q

How does Azure Defender for Resource Manager enhance security?

A

By monitoring and protecting the Azure Resource Manager layer, ensuring secure resource operations.

46
Q

What is Azure Defender for OpenShift?

A

It provides security for Azure Red Hat OpenShift environments, monitoring containers and clusters for vulnerabilities.

47
Q

What is Azure Arc integration in Azure Defender for Cloud?

A

It extends Azure Defender security capabilities to hybrid environments, including on-premises and multi-cloud.

48
Q

What is the function of Security Governance in Azure Defender for Cloud?

A

It helps ensure that security policies and controls are consistently applied across the organization.

49
Q

How does Security Baselines in Azure Defender for Cloud help?

A

It defines and enforces security configurations based on best practices for workloads.

50
Q

What is the purpose of Custom Security Initiatives?

A

They allow you to define and enforce custom security controls and policies tailored to your specific needs.