Lompat ke konten utama
DALAM PRATINJAU

Public preview: Azure SQL Database Threat Detection

Tanggal dipublikasikan: 05 November, 2015
Azure SQL Database Threat Detection detects anomalous database activities that could present potential security threats to the database. Threat Detection provides a new layer of security, which enables customers to detect and respond to potential threats as they occur by providing security alerts on anomalous activities.Users can explore suspicious events by using SQL Database auditing to determine if they result from an attempt to access, breach, or exploit data in the database. For example, Threat Detection detects anomalous database activities indicating potential injection attempts in SQL Server, which is one of the most common security issues on the Internet.To enable Threat Detection for your database, go to Auditing & Threat detection from the database settings blade in the Azure preview portal.For more information, see Get started with SQL Database Threat Detection.
  • Azure SQL Database