Skip to main content

Securing your resources is important, which is why we’ve made it even simpler for you to do. Azure Security Center is available in public preview in the subscription experience. In just a few clicks, you can enable Security Center and quickly assess the security state of your resources, get actionable recommendations, and mitigate risks.

Azure Security Center subscription experience

Azure Security Center gives you visibility into your security state across hybrid cloud workloads, gives you adaptive protections to reduce your exposure to attacks, and intelligent threat detection that helps you keep pace with rapidly evolving attacks.
The newly added Security tab provides a quick view into the security posture of your subscription, enabling you to discover and assess the security of your resources in that subscription and take action. The built-in dashboard provides instant insights into security alerts and vulnerabilities that require attention.

To make sure you can address the most important issues first, we provide a list of prioritized security recommendations and prioritized alerts. These recommendations and alerts are ranked from high severity to low severity to help you quickly respond and reduce the surface area in your environment susceptible to attack.

For further investigation or to respond to a detected issue, you can easily open Azure Security Center from the subscription blade. You have the flexibility to use a first-party or integrated partner solution to remediate the risk.

To learn more about Azure Security Center, visit our documentation.

Get started with Azure Security Center today and let us know what you think in our Tech Community.

  • Explore

     

    Let us know what you think of Azure and what you would like to see in the future.

     

    Provide feedback

  • Build your cloud computing and Azure skills with free courses by Microsoft Learn.

     

    Explore Azure learning