0
(0)

 Note

We’ve renamed Microsoft Cloud App Security. It’s now called Microsoft Defender for Cloud Apps. In the coming weeks, we’ll update the screenshots and instructions here and in related pages. For more information about the change, see this announcement. To learn more about the recent renaming of Microsoft security services, see the Microsoft Ignite Security blog.

If you work with both Defender for Cloud Apps and Open Systems, you can integrate the two products to enhance your security Cloud Discovery experience. Open Systems, as a standalone Secure Web Gateway, monitors your organization’s traffic enabling you to set policies for blocking transactions. Together, Defender for Cloud Apps and Open Systems provide the following capabilities:

  • Seamless deployment of Cloud Discovery – Use Open Systems to proxy your traffic and send it to Defender for Cloud Apps. This eliminates the need for installation of log collectors on your network endpoints to enable Cloud Discovery.
  • Open Systems’ block capabilities are automatically applied on apps you set as unsanctioned in Defender for Cloud Apps.

Prerequisites

  • A valid license for Microsoft Defender for Cloud Apps
  • A valid license for Open Systems Secure Web Gateway

Deployment

  1. Contact your Technical Account Manager in Open Systems to get the Microsoft Cloud App Security with Secure Web Gateway Configuration Guide to integrate the products.
  2. Investigate cloud apps discovered on your network. For more information and investigation steps, see Working with Cloud Discovery.
  3. Any app that you set as unsanctioned in Defender for Cloud Apps will be retrieved by Open Systems, and then automatically blocked. It can take up to one hour for the app to be blocked on the Open Systems Secure Web Gateway. If you need the app to be blocked immediately after tagging it as Unsanctioned, contact Open Systems customer support. For more information about unsanctioning apps, see Sanctioning/unsanctioning an app.

Source : Official Microsoft Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 11 times, 1 visits today)