Jump to content
coders-irc_Bot

Microsoft launches new security services aimed at protecting code in the cloud

Recommended Posts

  • Administrators

At its Ignite conference today, Microsoft announced Defender Cloud Security Posture Management and Defender for DevOps, two new offerings within the company’s Defender for Cloud service (previously Azure Defender) aimed at managing software development and runtime security across multicloud, multiple-pipeline environments. Currently available in public preview, they work with GitHub and Azure DevOps to start, with additional product integrations to come down the line.

In a conversation with TechCrunch, Microsoft CVP of cloud security Shawn Bice said that Defender for DevOps and Defender Cloud Security Posture Management (or Defender CSPM, to refer to it by its more wieldy acronym) arose from the challenges companies are increasingly facing as they use cloud-native services to deploy and manage applications. These customers often have incomplete visibility and a lack of prioritized mitigations, he said, making their security reactive as opposed to proactive.

There’s truth to that. According to a 2020 report from Orca Security, 59% of cybersecurity teams report receiving more than 500 alerts about cloud security per day — a large portion of which are false positives. Tool sprawl is often cited as a challenge in maintaining code security. Responding to a GitLab survey from August, 41% of DevOps teams said that they used between six to 10 tools in their development toolchains, leading them to miss security issues.

“The accelerated cloud transformation journey for our customers has created an urgent need for a unified solution to manage security from development to runtime in multicloud and multiple pipeline environments,” Bice said via email.

Microsoft DevSecOps

Image Credits: Microsoft

To this end, Defender CSPM leverages AI algorithms to perform contextual risk analyses of software dev environments. Resulting recommendations and insights are piped into source code management platforms like GitHub and Azure DevOps to drive remediation efforts; alternatively, users can create workflows connected to security recommendations to trigger automated remediation.

Defender CSPM also provides “attack queries” that security teams can use to explore risk and threat data, as well as a dashboard showing all the rules implemented across dev environments and tools that allow security admins to define new rules.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...


×
×
  • Create New...