0
(0)

 Note

We’ve renamed Microsoft Cloud App Security. It’s now called Microsoft Defender for Cloud Apps. In the coming weeks, we’ll update the screenshots and instructions here and in related pages. For more information about the change, see this announcement. To learn more about the recent renaming of Microsoft security services, see the Microsoft Ignite Security blog.

Google Cloud Platform is an IaaS provider that enables your organization to host and manage their entire workloads in the cloud. Along with the benefits of leveraging infrastructure in the cloud, your organization’s most critical assets may be exposed to threats. Exposed assets include storage instances with potentially sensitive information, compute resources that operate some of your most critical applications, ports, and virtual private networks that enable access to your organization.

Connecting GCP to Defender for Cloud Apps helps you secure your assets and detect potential threats by monitoring administrative and sign-in activities, notifying on possible brute force attacks, malicious use of a privileged user account, and unusual deletions of VMs.

Main threats

  • Abuse of cloud resources
  • Compromised accounts and insider threats
  • Data leakage
  • Resource misconfiguration and insufficient access control

How Defender for Cloud Apps helps to protect your environment

Control GCP with built-in policies and policy templates

You can use the following built-in policy templates to detect and notify you about potential threats:

CONTROL GCP WITH BUILT-IN POLICIES AND POLICY TEMPLATES
Type Name
Built-in anomaly detection policy Activity from anonymous IP addresses
Activity from infrequent country
Activity from suspicious IP addresses
Impossible travel
Activity performed by terminated user (requires AAD as IdP)
Multiple failed login attempts
Unusual administrative activities
Multiple delete VM activities
Unusual multiple VM creation activities (preview)
Activity policy template Changes to compute engine resources
Changes to StackDriver configuration
Changes to storage resources
Changes to Virtual Private Network
Logon from a risky IP address

For more information about creating policies, see Create a policy.

Automate governance controls

In addition to monitoring for potential threats, you can apply and automate the following GCP governance actions to remediate detected threats:

AUTOMATE GOVERNANCE CONTROLS
Type Action
User governance – Require user to reset password to Google (requires connected linked Google Workspace instance)
– Suspend user (requires connected linked Google Workspace instance)
– Notify user on alert (via Azure AD)
– Require user to sign in again (via Azure AD)
– Suspend user (via Azure AD)

For more information about remediating threats from apps, see Governing connected apps.

Security Recommendations

Defender for Cloud Apps provides an overview of your GCP platform configuration compliance for all your GCP projects based on the Center for Internet Security (CIS) benchmark for GCP.

You should continuously review the security recommendations to assess and evaluate the current status of your platform’s security posture and identify important configuration gaps. Then, you should create a plan to mitigate the issues in your GCP platform.

For more information, GCP security recommendations.

Protect GCP in real time

Review our best practices for securing and collaborating with external users and blocking and protecting the download of sensitive data to unmanaged or risky devices.

Source : Official Microsoft Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 5 times, 1 visits today)