Skip to main content
TrustRadius
Microsoft Defender for Cloud

Microsoft Defender for Cloud
Formerly Azure Security Center

Overview

What is Microsoft Defender for Cloud?

Microsoft Defender for Cloud is a Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) for Azure, on-premises, and multicloud (Amazon AWS and Google GCP) resources.

Read more
Recent Reviews

Defender for Cloud.

8 out of 10
September 20, 2023
Incentivized
Secure Cloud Applications, and we use it to protect Cloud Workloads. We also use it in a DLP capacity to protect cloud workspaces.
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Product Demos

Getting Started with Microsoft Defender for Cloud

YouTube
Return to navigation

Product Details

What is Microsoft Defender for Cloud?

Microsoft Defender for Cloud is a Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) for Azure, on-premises, and multicloud (Amazon AWS and Google GCP) resources.
  • Defender for Cloud secure score continually assesses security posture so as to enable users to track new security opportunities and precisely report on the progress of security efforts.
  • Defender for Cloud recommendations secures workloads with step-by-step actions that protect workloads from known security risks.
  • Defender for Cloud alerts defends workloads in real-time so users can react immediately and prevent security events from developing.

Microsoft Defender for Cloud Features

  • Supported: Reduces risk with contextual security posture management
  • Supported: Helps prevent, detect, and respond quickly to threats
  • Supported: Unifies security management for DevOps
  • Supported: Offers comprehensive cloud-native security in Microsoft Defender for Cloud with Defender for APIs security capabilities, now in public preview.

Microsoft Defender for Cloud Screenshots

Screenshot of Remediation of critical issues in codeScreenshot of Cloud security benchmark mapped to industry FramworksScreenshot of Prioritization of critical risks with contextual threat analysisScreenshot of Workload protectionScreenshot of Unified DevOps VisibilityScreenshot of Visualizations to improve security posture proactively

Microsoft Defender for Cloud Video

Microsoft Defender for Cloud - Secure multicloud and hybrid environments

Microsoft Defender for Cloud Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Defender for Cloud is a Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) for Azure, on-premises, and multicloud (Amazon AWS and Google GCP) resources.

Amazon Web Services, Google Cloud Platform, and Palo Alto Networks Prisma Cloud are common alternatives for Microsoft Defender for Cloud.

The most common users of Microsoft Defender for Cloud are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(66)

Reviews

(1-25 of 30)
Companies can't remove reviews or game the system. Here's why
Apoorv Tiwari | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
My Experience with Defender for Cloud has been very good, and it has significantly strengthened our cloud security and security methodologies. It has exceptional capabilities to protect our cloud infrastructure and assets. Its advanced threat detection features have efficiently safeguarded our assets against cyber threats. Giving us peace of mind knowing that our cloud assets are well protected. It stands out for having a comprehensive and proactive approach to cloud Security. It also strengthens the security of our company employees and users. With the help of Microsoft Defender, our security reaches new heights.
  • Cloud Security.
  • Threat protection.
  • Vulnerabilities scan and problems.
  • Ease to use.
  • Security goals.
  • Price
Microsoft Defender is very good while we are enhancing our organization's security, and it is very useful in getting threat alerts and vulnerabilities that can harm our system and users. It is recommended to use this to improve overall security and threat protection of our users and organization. With the help of Microsoft Defender, we get fully covered and secured.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Defender for Azure File Shares and Virtual Machines. It helps to protect our data and safeguard Information. We also use It for safeguarding SQL Databases backed up on Azure. It mostly address the security perspective and provides me alerts If any malicious activity is detected. We also use It for App Services(Web Apps) It scans through and provides If any malicious website is accessed or any component is malfunctioning.
  • SQL Vulnerability alerts
  • App Service malicious components
  • Storage Accounts malicious file detection
  • Security score and recommendations
  • Options for viewing vulnerability assessment parameters
  • New GUI for enabling protection for resources
  • Options to provide customers with monthly reports
It is appropriate but still needs improvement, the recommendations It suggests needs to be fine-tuned more to accumulate the resources. It keeps changing every month which makes it hard to Implement the same. The security review provides great Insights on the number of recommendations to be implemented. Storage account protection should be more customisable.
Score 9 out of 10
Vetted Review
ResellerIncentivized
Microsoft Defender for Cloud is our go to cloud security solution for all our cloud workloads. The CSPM feature also works wonders and the flexibility to implement it on selected resources also provides cost efficiency despite being quite reasonable. It also includes Defender for endpoint which will cover all basis for your VM's antivirus and ASR needs. Along with adaptive application control.
  • Cloud Security Posture Management
  • Cloud Workload Protection Platform
  • Attack path analysis
  • Regulatory compliance
  • Automatic Remediation
  • CSPM
  • Flexibility in selecting particular resources rather than selecting the whole service.
If you are using Azure as your primary cloud provider, Go for the whole Defender suite for your security and compliance needs without any second thought. Microsoft Defender for Cloud, endpoint, identity, office and purview along with sentinel are the best and most comprehensive security tools you can get for Azure.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The primary purpose of Microsoft Defender for Cloud is to secure cloud resources and infrastructure. Here's how it's usually used:
  • It enables real-time monitoring and threat detection for cloud resources hosted on platforms such as Azure, AWS, and GCP. We as an organization use it to safeguard our cloud assets from a variety of security risks.
  • The product offers real-time alerts and notifications for potential security incidents, allowing organizations to respond quickly to mitigate threats.
  • Defender for Cloud addresses the critical need for securing cloud resources, especially for organizations migrating to the cloud or maintaining a hybrid cloud environment.
  • Our organization use it to assess and manage compliance with regulations like GDPR, HIPAA, and more.
  • detect and respond to security threats in the cloud environment, reducing the risk of data breaches and unauthorized access.
  • The product assists our organization dealing with sensitive data in achieving and maintaining compliance with data protection rules.
  • The product provides real-time visibility into the cloud environment, offering insights into ongoing security activities.
  • It guarantees that security teams can actively handle possible threats by delivering real-time monitoring and notifications, reducing the impact on business operations.
  • Granular permissions and role-based access management could improve security. This would enable organizations to control who has access to and can set specific features.
  • While it offers integration with various Microsoft services, expanding support for third-party cloud platforms and applications would enhance its versatility. Many organizations use multiple cloud providers, and broader compatibility would be advantageous.
  • The cost structure could be more transparent, especially for larger organizations with extensive cloud resources. Clearer cost breakdowns and predictions would help organizations budget more effectively.
Well-Suited Scenarios:
  • It's well-suited for organizations that operate in multi-cloud environments, as it provides consistent security and threat detection across various cloud platforms, including Azure, AWS, and GCP.
  • Defender for Cloud is an excellent choice for organizations with hybrid cloud environments, as it offers seamless integration with on-premises systems and cloud resources.
  • It's highly suitable for organizations deeply integrated with the Microsoft ecosystem, as it seamlessly integrates with other Microsoft security services, providing a unified security environment.
Less Appropriate Scenarios:
  • Smaller organizations with limited IT resources may find the extensive feature set overwhelming. The costs associated with Defender for Cloud may not justify the benefits in such cases.
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The only term that answers all the three questions above is assessing the security posture of a cloud environment. A typical cloud environment can have a wide variety of resources which needs to go through an assessment process to make sure that the configurations of the resources are well tuned to be not vulnerable and weak enough for a cyberattack. Microsoft Defender for Cloud (MDC) makes our job easier by automating this task and generating security recommendations. It excels further by providing the associated remediations and impacts for the security recommendations.
  • The CSPM functionality and feature of MDC provides thorough recommendations along with their remediation steps. Some recommendations also have a 'Quick Fix' functionality that makes it a one-click fix for the resource.
  • The easy to use and intuitive UI of MDC is another that sets it apart from other CSPMs. It is not only the case for Azure based resources but also for AWS resources as well.
  • The wide array of Cloud Workload Protection Plan features provides a variety of preventative features with an exceptionally detailed logging mechanism.
  • The 'Attack Path Analysis' makes it very easy to find possible attack paths and vulnerable resources within the environment.
  • 'Regulatory Compliance' is definitely an area of improvement for MDC. The complex and high number of controls within a specific framework should allow a more helpful and detailed guidelines in order to tackle them.
  • The limitation of options in the incident management menu of MDC has proven to be a hassle while managing security alerts. For example, an analyst cannot even provide a comment about the actions taken on an incident.
  • There is a missing functionality of connecting other EDR or XDR solutions to MDC which I think should be there for a CSPM tool.
MDC is specifically most useful if a client has an Azure presence either in hybrid or cloud only mode. Being a Microsoft native product, it leverages the unified integration of the agent with the cloud resources providing an excellent depth of details in the logs. MDC also proves to be very economical in this specific scenario when compared to other vendors like Prisma or CrowdStrike.

MDC is less likely to be of use if it the client needs a preventative solution or a HIPS solution. Even the CWPP offering in MDC is more of an auditing feature that notifies the security admin of an unusual activity but will not be able to prevent it from happening.
Score 8 out of 10
Vetted Review
Verified User
Defender for Cloud is being used as a tool on one side to give insights in the security posture (CSPM) of all the workloads, have inventory of all resource, be able to query very quickly for specific resources and the specifics of those. On the other hand it is used a protection tool (CWPP) to protect the workloads in the Azure platform. It is capable to detect malicious behavior on the resources that are protected and actively alert on that.
  • The integration with Azure workloads is very good and easy to configure
  • It gives good insights in the security posture, compliancy, and active threats on a broad scale
  • It even integrates as a CSPM in multi-cloud scenarios (GWC/AWS)
  • The licensing structure could be better by providing possibilities for partial deployment in a subscription
  • The information in the dashboards are sometimes scattered, there should be a better overall view
  • Some parts of Defender for Cloud are expensive, some features should be moved to the standard capabilities of Azure
When using a medium to large Azure platform it can be hard to stay in control of the configuration and security posture of all the workloads. Especially when they are developed and maintained by different teams. Defender for Cloud is a great tool to get back in control by getting a clear view of all deployed assests, what the posture is and what policies are applied to them.
This way you get a better view of the current health of the environment and if any deviations have occurred. Altough it can be used in a multi-cloud scenario it is pretty limited to a CSPM point of view only
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Cloud offers a simpler way to view vulnerabilities in our cloud platform. Its real-time asset discovery allows us to inform the application owners where to view their up-to-date vulnerability information. This assist the application owners to not only see their real-time vulnerabilities, but to verify if their patching was successful. This not only reduces the risk to our company but also saves the company time. With its easy navigation to view vulnerabilities, compared to other cloud providers platforms, this has greatly enhanced our ability to discover and remediate vulnerabilities in a timely manner.
  • Easy view of vulnerabilities
  • Detects vulnerabilities in real-time
  • Saves time and reduces risk
With its easy navigation to view vulnerabilities, compared to other cloud providers platforms, this has greatly enhanced our ability to discover and remediate vulnerabilities in a timely manner.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is the best cloud security solutions offered by Microsoft which we are using in our organization to protects cloud environment which hosted on Microsoft Azure.
Scope : To protect cloud resources hosted on Microsoft Azure including Azure VM, databases, storage account and web applications.
Business Problems Addressed as below:
Threat Detection and response : It helps in detecting the attack such as malware infections, unauthorized access and provides alerts and then automated responses to mitigate the risks.
Identity and Access management : Helps in protecting user identities and access to azure resources.
Security Configuration management : Identify the misconfiguration that might exposes the vulnerabilities and provides recommendation.



  • Scalibility
  • Identity and access management
  • Automated remediation
  • Real Time monitoring and alerts
  • Integration with Non-Microsoft environments
  • Streamline the UI and provide user-friendly guidance
  • Need more customization and reporting.
Well Suited : Ideally suited for organizations heavily invested on Microsoft Azure where it will provide security to azure resources. Also it is well suited for identity and access management in Azure. Less Appropriate : Less suitable for organization with Non-Windows environments, Multi-Cloud environments and non-azure workloads.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We mainly use it for Cloud Apps detections and investigations. Tool solves the problem for easy log management, detections and alerts for whole enterprise.
  • Great UI
  • Easy to use
  • Good documentation
  • Great detection rules
  • UI filters are sometimes off, and does not provide necessary fields
  • Limited results from log data
Cloud apps catalog and discovery, insights and dashboards are a good use. Tool is also good for generating incidents and alerts, rules keep getting updated with latest trends. Activity log is used commonly in investigations by SOC.
Neel Shah | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
There are many business problems that Microsoft Defender solves, such as cloud workload protection, security, and many other compliance stuff. We use it to defend against threats like malware and ransomware on our cloud workloads and also to meet our compliance requirements, such as PCI, DSS, and many others from the business perspective.
  • Cloud Security.
  • Cloud Workload management.
  • Cloud Compliances.
  • As AI is on trend so to integrate some AI tools with it is also necessary.
  • To integrate Defender with some app is still difficult for beginner.
  • Some UI changes could be improved.
For well suited, if the organisation has a large number of cloud resources and and they are using hybrid cloud environments .And the organisation is dealing with the compliances For less appropriate scenarios ,organisation is not concerned with compliances or thay are using very less resources then it could be expensive for them and also if they are not using multi cloud.
September 20, 2023

Defender for Cloud.

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Secure Cloud Applications, and we use it to protect Cloud Workloads. We also use it in a DLP capacity to protect cloud workspaces.
  • Protect Cloud Servers.
  • Identifies threats to storage resources.
  • Protects Cloud Databases.
  • Security Alerts.
  • Infrastructure Service Insights.
  • Reduced Log Analytics.
  • Adaptive application controls.
  • Missing OS patches.
Well-Suited Scenarios: Azure-Based Workloads: Microsoft Defender for Cloud is ideal for securing workloads hosted in Azure. It provides real-time threat protection, security recommendations, and compliance checks tailored for Azure services. Hybrid Environments: It works well in hybrid cloud environments where on-premises infrastructure is connected to Azure. This ensures consistent security policies across both environments. Security Monitoring and Analytics: The platform is strong in continuous security monitoring and analytics. It's well-suited for organizations looking to gain insights into their cloud security posture and detect emerging threats. For Less appropriate scenarios: Small Organizations: Small organizations with limited cloud resources may find the extensive features of Microsoft Defender for Cloud unnecessary and complex.
Anshuman Bhatnagar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Defender for implementing DevSecOps solutions for secure code development and security operations for one of the biggest retail companies acquired by Amazon. Defender for Cloud helps in making sure we implement the best possible security baselines and controls for building a secure application. In addition, a free CSPM solution is a great addition to the security toolset.
  • Helps build secure cloud-based applications.
  • Implementation of good security posture by using free CSPM capabilities.
  • Early detection of potential threats to the application and the architecture.
  • Better training and documentation for implementing and using the tool.
  • Custom user policies can be implemented with more ease.
  • Scanning and protecting the GenAI and LLM-based applications.
  • Integration with OWASP LLM top-10 vulnerabilities can be very helpful.
Defender for Cloud is well suited for organizations that have SaaS-based applications and cloud architecture. Since all the architecture is within the same environment, it is very easy for the security guardians to detect, prevent, and mitigate the underlying security risks. The customer impact with such developed focused solutions is very minimal and that makes this product great.
Shelby Pettig | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use this for antivirus on our PCs.
  • Good scores.
  • Built into windows.
  • Cheaper than competitors.
  • Kind of slow.
  • Lacks advanced features.
I use this on a daily basis on my work computer and love that I don't have to do anything special or extra to protect from malware. It's such a relief knowing that my information and network are protected without the hassle.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Integrated with Azure AD & MS O365 makes it easy to use and manage security. Reliable product which protects us from malware & ransomware.
  • Integrates with Azure AD & M365 very nicely.
  • Protects from malware & ransomware.
  • Very good dashboard providing good picture of any threats.
  • License model is a bit confusing based on options.
  • Menu options being moved around making them hard to find.
  • Longer ramp up time for new users of the product.
Threat detect automation made addressing threats very efficient.
Anti-Phishing, Anti-Spam, Anti-Spoofing provide great functionality & capabilities.

Can be an issue when embedding with third party apps.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Defender for Cloud to protect our hybrid environment from security risks as well as help us remediate any potential issues
  • Provide security score
  • Provide remediation instructions
  • Provide security analytics
  • Incorporate AI in assisting with remediation
  • Provide better customization for alerts
  • Less focus on windows defender application for remediation
In my opinion, if you have a cloud or hybrid environment Microsoft Defender for Cloud or a similar product is very necessary to protect the environment.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I don't think that we really use it internally, but we have customers and clients that use it and we just go and help them with security assessments or just go through and help them with the configuration or deployment of it. For the most part, just helps with the security of their Azure Microsoft 365 environment.
  • It's good for alerting for sure. Good for helping set up access policies. And I guess it's good for just overall cloud security posturing in general.
  • I guess it can be kind of confusing for some of our clients. They don't really know the full features. They don't really know how to use it or a lot of times they have it and they don't know all the features that they have available to them to use.
It seems like it's pretty well suited for small to medium-sized businesses, but less so for large enterprises. Something like a Google or Amazon or something. But for under a 10,000-person company or whatever it might be.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Searching for activity, activity logs, and user analytics for detections.
  • The log signals are excellent, so you can see who's logging in from where. Just user analytics is really great.
  • None. I don't know. I can't think of any.
You have to have it for any company with a cloud environment. I think this is a necessity and I think for smaller companies it could become challenging with the budgets for security, but I do think it's kind of a necessary product if we're going to defend a cloud environment.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Whenever we are taking a look at cloud solutions that end up touching against our Microsoft side infrastructure, I don't know if they use it for all of it, but at very least for our Microsoft side infrastructure that interacts with other cloud solutions, we'll use it as sort of our defense endpoint between those aspects of the cloud and our internal infrastructure.
  • I'd say the logging of events is quite well done and it feeds into Splunk really well. I think that's about the most experience that I've had with that or more recent experience that I've had with.
  • I don't know if it's necessarily related, but I know that when we're spinning up new resources that we're going to be testing, especially when they're cloud related, we've had issues configuring to the defender for cloud to work the way that we would like, but that might just be a lack of knowledge on our side on how to set it up correctly. So it takes a bit of trial and error to get everything working.
Kind of parroting what I said before for the logging, it's really great and it's great when we want to observe what kind of communication is hitting that cloud endpoint. Again, from a configuration standpoint, it's just a bit of a pain still to get it set up to work with all of the resources that we're trying to interact with, but that might just be needing to practice more.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
So we use a lot of Microsoft products for suspender, for Quad. We use it for email and some of the SaaS applications that we have.
  • I guess it's kind of hard because I'm not the day-to-day guy in there, so we're coming away from Proofpoint, so we are trying to bundle a lot of our Microsoft subscriptions together. I would say moving away from those products, it's a good holistic solution to have a lot of Microsoft different points being able to communicate with each other and make better security decisions off of it.
  • So we use a lot of Elastic logging today still, and we still send some of our logs there for correlation and detailed correlations to make decisions. I would say better information on a dashboard. We were able to correlate some better stuff in Elastic. It's really probably my only thing I would say.
I guess for our use cases, I feel like it's well suited for what we're using it for. I don't know if I would give any gripes about how it's not well suited for us. I think we have a lot of success with it.
February 01, 2023

Best in the market

Score 7 out of 10
Vetted Review
Verified User
It is been used as a continuous security posture management tool. It is been helping our resources by Assessing them continuously and providing the needed recommendations to make it more secure throughout. It basically solved the overhead of monitoring resources manually. Microsoft Defender for Cloud made it so easy to monitor them also it shows the secure score of the current environment which gives the overview of current security status.
  • Continuous security posture management
  • Provides secure score
  • Provides Advance threats protection
  • Provides regular resource assessment
  • Also able to assess different vendors machine like aws gcp
  • Should provide free trial more than 30 days
  • Should assess the other resources apart from compute
  • Should improvise the in the server plan 1
It is needed when you are using plenty of compute resources and you needed them to be monitored in terms of security. It is well known for its recommendations provided by the resource assessment. Also it makes it more easier to know the current security posture of your environment which contains N number of resources.
It is less appropriate if you want to manage the onpremises servers. The whole onboarding process is bit of lengthy.
Sebastian Zimmerman | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have a faster response to vulnerable data threats, today we are with a new security expansion process in more systems. Projects are important for the company, for this reason we have Azure Security Center and guarantee safe monitoring, personalized security metrics, integration with more Microsoft products, simple incident alerts, it is not the simplest software of all, but it is the that has always given us more security.
  • Possibility of customizing security metrics.
  • Robust integrations with other Microsoft services (DCU, MSRC).
  • It is not easy to use.
  • The most common complaint is related to usability.
The use of other Microsoft services (DCU, MSRC), the detailed and secure monitoring, the customization features, the ability to improve integration, advanced behavioral analysis, robust analytics, all this is a wide group of features that generate me a great satisfaction, it is important to mention that we have Azure Security Center for all our business security system and I think we are on the right track.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
In the past, we had a number of security solutions that did not communicate with one other, and we often had no idea what the other one was doing. Using Azure Security Center, we can analyze, track, and address threats in our ecosystem from a single console. To provide complete security, we must be able to look into events and compare them across many products and providers.
  • Automation is crucial to managing sprawl and the additional complexity that comes with it. SOC management workbooks and process automation give significant flexibility.
  • The Security posture score and Security Alerts are neatly centralized and offer me crucial information quickly.
  • Defender for Cloud avoids the common compromise of simplicity for completeness (former Azure Security Center). The security warnings and advice go into great detail while remaining current and useful.
  • Navigating through the Azure portal with all the flyouts may be tedious, especially when time is of the essence.
  • Adding cost estimates to security suggestions would be a great improvement.
  • For the queries and workbooks, another language must be taught; it would have been ideal to keep it close to T-SQL or something similar to avoid learning new syntax.
When it comes to monitoring Microsoft Security products, Azure Security Center excels. Defender for Endpoints, Defender for Office, Defender for Identity, and Defender for Cloud are all simple to set up and operate. Adding a log server to the mix for additional services may need transforming logs/events from other sources.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Azure Security Center (now called Microsoft Defender for Cloud) for its security management across multiple clouds. It gives us a great overview of where security gaps are with easy-to-understand remediation or single-click automation fixes in some cases. The reason we went with this product over others is that we are already using most of the Microsoft stack and this compliments it.
  • Generates a "secure score" that gamifies the remediation process.
  • Automation of some of the remediations that can be done. "Fix it" button.
  • Defending hybrid or other-cloud resources and easily onboarding them.
  • Just-in-time VM access
  • You need to spend time learning the platform as it's not a simple 'subscribe and start'.
  • Firewall manager is a bit complicated, it could be simplified and not another portal link.
  • Microsoft could do a better comparison job against this product and others that do similar features/overlap.
  • Recommendations could be more descriptive of the possible outcomes after resolution.
As your company expands from small-medium business and if you have available people/hour resources this product is a great complement to the Microsoft suite and not just for security, but for implementing compliance across a multi-cloud tenant. If you don't have people's time or experience it may be better to invest time into it. It's also really a good product to give a bird's-eye view of security and compliance in your environment.
Alex Richards | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Azure Security Center mainly around our use of Azure AD and the enforcement of rules/policies around our Office 365 environment. We have implemented conditional access rules on our AD and implemented other suggestions that the security center has made to us based on current settings. It's great how it shows you the warnings based on severity so you can get an idea of priority before you start making any changes. We are in the process of launching more services in Azure which I'm sure will see us back in the Security Center looking for advice again.
  • The UI is really clear and easy to navigate.
  • Sorts recommendations via Severity.
  • Really like the identity secure score.
  • Still shows an action in improvements when it's been completed.
  • Sometimes you end up in a new browser tab and you can't get back to the previous screen.
We use Azure AD throughout our org and the Azure Security Center is an invaluable tool for helping point out where we can improve our security posture - before we started using Azure for our day-to-day operations we relied on the security centre guiding us on improvements we can make. However, as we are a hosted 365 customer - we thought most of the security features would be enabled/configured yet when we first got to the Security Center we had lots of work to do. Which was fine as it allowed us to see what was configured and what wasn't. All in all - a great tool and I don't know why someone wouldn't want to use it.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We have recently migrated our entire infrastructure to the Azure cloud. I needed a comprehensive tool to secure our environment that didn't require a dedicated security staff. Azure Security Center fits the bill.
  • Endpoint security on Azure VM's
  • Email Security
  • Reporting and hunting
  • remediation
  • It can be very overwhelming when first using it. It's very comprehensive.
In the scenario where you have limited resources in the area of staffing, it is a big help. I wouldn't recommend it for a high-security environment unless there are trained personnel that focuses on security and are VERY familiar with ASC.
Return to navigation