Hoppa till huvudinnehåll
FÖRHANDSVERSION

Public preview: SQL Vulnerability Assessment

Publiceringsdatum: 25 september, 2017

SQL Vulnerability Assessment is now available for public preview.

 

You can use Vulnerability Assessment to track and monitor your database security settings, so that you can maintain compliance and ensure visibility and control of potential risks to the safety of your data.

 

Vulnerability Assessment offers a scanning service built into the Azure SQL Database service. The service employs a knowledge base of rules that identify security vulnerabilities and deviations from best practices, such as misconfigurations, excessive permissions, and exposed sensitive data. Results of the assessment include actionable steps to resolve each issue and customized remediation scripts where applicable. The assessment report can be customized for each environment and tailored to specific requirements.

 

To learn more about Vulnerability Assessment, see the announcement in the Azure blog.

 

To learn more about working with Vulnerability Assessment, see our Getting Started documentation.

 

 

  • Azure SQL Database