Skip to main content
IN PREVIEW

Azure Security Center—advanced prevention and threat detection

Published date: February 20, 2018

Azure Security Center helps you prevent, detect, and respond to security threats by offering increased visibility into and control over the security of your Azure deployments. You have the ability to quickly view the security state of your Azure resources and set security policies for resources by deploying, configuring, and managing controls from Microsoft and its partners. Combining information from the global threat landscape with activity in your Azure deployments, Security Center helps you see real threats with fewer false alarms. It helps find advanced threats using analytics-driven detection, and gives you a comprehensive view of your total security posture by exporting security logs to your existing SIEM solution. Security Center delivers prioritized security alerts so you receive and track the most critical information. Forensics data helps you investigate incidents, and offers recommendations to guide your response and recovery.

Read more about the benefits of Security Center

Read more about Context Alerts in Security center to aid threat investigation.

 

  • Microsoft Defender for Cloud
  • Features