Lompat ke konten utama
DALAM PRATINJAU

Azure SQL Database—Track and remediate potential database vulnerabilities

Tanggal dipublikasikan: 25 September, 2017

Vulnerability Assessment is a scanning service built into the Azure SQL Database service. The service will employ a knowledge base of rules that will identify security vulnerabilities and deviations from best practices, such as misconfigurations, excessive permissions, and exposed sensitive data. Results of the assessment will include actionable steps to resolve each issue and customized remediation scripts where applicable. The assessment report can be customized for each environment and tailored to specific requirements.

Learn More in the Azure blog.

  • Azure SQL Database
  • Features