January 2022 – Security and Compliance Updates

In the following you will find a list of news in the last three weeks.

General News

Guidance for preventing, detecting, and hunting for exploitation of the Log4j 2 vulnerability – Micr…

Intrinsic infrastructure security for the hybrid world – Microsoft Tech Community

Behind the unprecedented effort to protect customers against the NOBELIUM nation-state attack – Micr…

The final report on NOBELIUM’s unprecedented nation-state attack – Microsoft Security Blog

Best practices for AI security risk management – Microsoft Security Blog

Improve kernel security with the new Microsoft Vulnerable and Malicious Driver Reporting Center – Mi…

Protecting people from recent cyberattacks – Microsoft On the Issues

Protecting our data infrastructure through some new approaches to privacy  – Microsoft On the Issues

New Secured-core servers are now available from the Microsoft ecosystem to help secure your infrastr…

Azure Security & Defender for Cloud News

Enabling automatic key rotation (preview) in Azure Key Vault (microsoft.com)

Azure Key Vault Managed HSM support for TDE BYOK now available for Azure SQL – Microsoft Tech Commun…

Defender for Cloud finds machines affected by Log4j vulnerabilities (microsoft.com)

Microsoft launches dedicated Container protection plan

Introducing Azure Key Vault and Managed HSM Engine: An Open-Source Project – Microsoft Tech Communit…

Microsoft Defender for Cloud: Public preview updates for November 2021 | Azure updates | Microsoft A…

Microsoft Defender for Cloud: General availability updates for November 2021 | Azure updates | Micro…

Sentinel News

Forward On-Premises Windows Security Event Logs to Microsoft Sentinel – Microsoft Tech Community

What’s New: Detecting Apache Log4j vulnerabilities with Microsoft Sentinel

Microsoft Sentinel – SAP continuous threat monitoring workbooks – Microsoft Tech Community

Announcing the Microsoft Sentinel: Zero Trust (TIC3.0) Solution – Microsoft Tech Community

Defender for IoT

IOT Security and Addressing Hybrid Attacks (microsoft.com)

Scaling Out an Azure IoT Solution to Support Millions of Devices – Microsoft Tech Community

Protect printers, cameras and the rest of your IoT devices with Microsoft 365 Defender

Understanding Cyber-Physical System and IoT/OT Risk, Featuring Gartner®

Microsoft 365 Security (All Up News)

More control and better insights for your Zero Trust deployments – Microsoft Tech Community

Introducing Azure AD custom security attributes – Microsoft Tech Community

Recurring Active Directory Checks (microsoft.com)

Simplify your identity provisioning with these new Azure AD capabilities – Microsoft Tech Community

Endpoint Manager supports sign-out for apps not optimized with Azure AD shared device mode on AE 9+ …

M365 Identity & Device Protection (Azure AD, Intune)

More control and better insights for your Zero Trust deployments – Microsoft Tech Community

Introducing Azure AD custom security attributes – Microsoft Tech Community

Recurring Active Directory Checks (microsoft.com)

Simplify your identity provisioning with these new Azure AD capabilities – Microsoft Tech Community

Endpoint Manager supports sign-out for apps not optimized with Azure AD shared device mode on AE 9+ …

M365 Defender (Defender for Office, Defender for Endpoint, Defender for Identity, MCAS)

Announcing Preview of New Security Management Capabilities for Microsoft Defender for Endpoint. – Mi…

End user email notifications are now customizable! – Microsoft Tech Community

Block USB in Microsoft Defender for Endpoint and Intune – Microsoft Tech Community

CloudAppEvents in advanced hunting now includes non-Microsoft apps and new data columns – Microsoft …

Updated Hunting and Investigation Experiences for Microsoft Defender for Office 365 – Microsoft Tech…

M365 Compliance & Governance

Announcing AIP unified labeling client maintenance mode and sunset of mobile viewer – Microsoft Tech…

Govern your Snowflake data with Azure Purview – Microsoft Tech Community

Microsoft announces the General Availability of 9 new built-in Ready-to-use Trainable Classifiers – …

Microsoft 365 compliance feature enhancements now available to US government customers – Microsoft T…

Co-Authoring files with sensitivity labels – Microsoft Tech Community

Beitrag erstellt 3

Verwandte Beiträge

Beginne damit, deinen Suchbegriff oben einzugeben und drücke Enter für die Suche. Drücke ESC, um abzubrechen.

Zurück nach oben