ื ื™ื• Microsoft Azure Security Center ืคึฟืขื™ึดืงื™ื™ื˜ืŸ ืžื•ื“ื™ืข

ื•ื•ื™ ืžืขืจ ืึธืจื’ืึทื ืึทื–ื™ื™ืฉืึทื ื– ื›ื™ื“ืขืฉ ืคืึทืกื˜ืขืจ ื“ื•ืจืš ืžืึธื•ื•ื™ื ื’ ื–ื™ื™ืขืจ ื’ืขืฉืขืคื˜ืŸ ืฆื• ื“ื™ ื•ื•ืึธืœืงืŸ, ื™ืžืคึผืจื•ื•ื•ื™ื ื’ ื–ื™ื›ืขืจื”ื™ื™ื˜ ื•ื•ืขืจื˜ ืงืจื™ื˜ื™ืฉ ืคึฟืึทืจ ื™ืขื“ืขืจ ื™ื ื“ืึทืกื˜ืจื™. Azure ื”ืื˜ ื’ืขื‘ื•ื™ื˜-ืื™ืŸ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืงืึธื ื˜ืจืึธืœืก ืคึฟืึทืจ ื“ืึทื˜ืŸ, ืึทืคึผืœืึทืงื™ื™ืฉืึทื ื–, ืงืึทืžืคึผื™ื•ื˜ื™ื ื’, ื ืขื˜ื•ื•ืึธืจืงื™ื ื’, ืื™ื“ืขื ื˜ื™ื˜ืขื˜ ืื•ืŸ ืกืึทืงืึธื ืข ืฉื•ืฅ, ืึทืœืึทื•ื™ื ื’ ืื™ืจ ืฆื• ืงืึทืกื˜ืึทืžื™ื™ื– ื–ื™ื›ืขืจื”ื™ื™ื˜ ืื•ืŸ ื•ื™ืกืฉื˜ื™ืžืขืŸ ืฉื•ื˜ืขืฃ ืกืึทืœื•ืฉืึทื ื–.

ืžื™ืจ ืคืึธืจื–ืขืฆืŸ ืฆื• ื™ื ื•ื•ืขืกื˜ื™ืจืŸ ืื™ืŸ ื–ื™ื›ืขืจื”ื™ื™ื˜, ืื•ืŸ ืžื™ืจ ื–ืขื ืขืŸ ื™ืงืกื™ื™ื˜ืึทื“ ืฆื• ื˜ื™ื™ืœืŸ ื“ื™ ื™ืงืกื™ื™ื˜ื™ื ื’ ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงื•ื ื’ืขืŸ ื•ื•ืึธืก ืžื™ืจ ืžื•ื“ื™ืข ืœืขืฆื˜ืข ื•ื•ืึธืš ืื™ืŸ Hannover Messe 2019, ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ Advanced Threat Protection for Azure Storage, Compliance Dashboard ืื•ืŸ Support for Virtual Machine Scale Sets ) (VMSS). ื’ืึทื ืฅ ืจืฉื™ืžื” ืื•ื ื˜ืขืจ ื“ื™ ืฉื ื™ื™ึทื“ืŸ.

ื ื™ื• Microsoft Azure Security Center ืคึฟืขื™ึดืงื™ื™ื˜ืŸ ืžื•ื“ื™ืข

ื“ื™ ืคืืœื’ืขื ื“ืข ืคึฟืขื™ึดืงื™ื™ื˜ืŸ ืึทื ืึทื•ื ืกื˜ ื‘ื™ื™ Hannover Messe 2019 ื–ืขื ืขืŸ ืื™ืฆื˜ ื‘ืืจืขื›ื˜ื™ื’ื˜ ืคึฟืึทืจ Azure Security Center:

  • ืึทื•ื•ืึทื ืกื™ืจื˜ืข ืกืึทืงืึธื ืข ืฉื•ืฅ ืคึฟืึทืจ Azure ืกื˜ืึธืจื™ื“ื–ืฉ - ื ืฉื™ื›ื˜ืข ืคื•ืŸ โ€‹โ€‹ืฉื•ืฅ ื•ื•ืึธืก ื”ืขืœืคึผืก ืงืึทืกื˜ืึทืžืขืจื– ืฆื• ื“ืขื˜ืขืงื˜ ืคึผืึธื˜ืขื ืฆื™ืขืœ ื˜ืจืขืฅ ืื™ืŸ ื–ื™ื™ืขืจ ืกื˜ืึธืจื™ื“ื–ืฉ ื—ืฉื‘ื•ืŸ ืื•ืŸ ืจื™ืกืคึผืึทื ื“ ืฆื• ื–ื™ื™ ื•ื•ืขืŸ ื–ื™ื™ ืื•ื™ืคืฉื˜ื™ื™ืŸ - ืึธืŸ ื“ื™ ื ื•ื™ื˜ ืฆื• ื–ื™ื™ืŸ ืึท ื–ื™ื›ืขืจื”ื™ื™ื˜ ืขืงืกืคึผืขืจื˜.
  • ืจืขื’ื•ืœืึทื˜ืึธืจื™ ืงืึธืžืคึผืœื™ืึทื ืกืข ื“ืึทืฉื‘ืึธืจื“ - ื”ืขืœืคึผืก ืงืึทืกื˜ืึทืžืขืจื– ืคื•ืŸ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืฆืขื ื˜ืขืจ ืกื˜ืจื™ืžืœื™ื™ืŸ ื–ื™ื™ืขืจ ื”ืขืกืงืขื ืคึผืจืึธืฆืขืก ื“ื•ืจืš ืฆื•ืฉื˜ืขืœืŸ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื•ื•ืขื’ืŸ ื–ื™ื™ืขืจ ื”ืขืกืงืขื ืกื˜ืึทื˜ื•ืก ืคึฟืึทืจ ืึท ืกื›ื•ื ืคื•ืŸ ื’ืขืฉื˜ื™ืฆื˜ ืกื˜ืึทื ื“ืึทืจื“ืก ืื•ืŸ ื›ึผืœืœื™ื.
  • ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ื•ื•ื™ืจื˜ื•ืึทืœ ืžืึทืฉื™ืŸ ืกืงืึทืœืข ืกืขืฅ (VMSS) - ืœื™ื™ื›ื˜ ืžืึธื ื™ื˜ืึธืจ ื“ื™ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืกื˜ืึทื˜ื•ืก ืคื•ืŸ ื“ื™ื™ืŸ VMSS ืžื™ื˜ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืจืขืงืึทืžืึทื ื“ื™ื™ืฉืึทื ื–.
  • ื“ืขื“ืึทืงื™ื™ื˜ืึทื“ ื™ื™ึทื–ื ื•ื•ืึทืจื’ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืžืึธื“ื•ืœืข (HSM) (ื‘ื ื™ืžืฆื ืื™ืŸ ื“ื™ ื•ืง, ืงืึทื ืึทื“ืข ืื•ืŸ ืื•ื™ืกื˜ืจืึทืœื™ืข) - ืคึผืจืึธื•ื•ื™ื“ืขืก ืงืจื™ืคึผื˜ืึธื’ืจืึทืคื™ืง ืฉืœื™ืกืœ ืกื˜ืึธืจื™ื“ื–ืฉ ืื™ืŸ Azure ืื•ืŸ ื˜ืจืขืคืŸ ื“ื™ ืžืขืจืกื˜ ืฉื˜ืจืขื ื’ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืจืขืงื•ื•ื™ืจืขืžืขื ืฅ ืื•ืŸ ืงื•ื ื” ืจืขืงื•ื•ื™ืจืขืžืขื ืฅ.
  • Azure Disk Encryption ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ VMSS - Azure Disk Encryption ืงืขื ืขืŸ ืื™ืฆื˜ ื–ื™ื™ืŸ ืขื ื™ื™ื‘ืึทืœื“ ืคึฟืึทืจ VMSS Windows ืื•ืŸ Linux ืื™ืŸ ืฆื™ื‘ื•ืจ Azure ืžืงื•ืžื•ืช - ื’ื™ื˜ ืงืึทืกื˜ืึทืžืขืจื– ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ื‘ืึทืฉื™ืฆืŸ ืื•ืŸ ื•ืคื”ื™ื˜ืŸ VMSS ื“ืึทื˜ืŸ ืื™ืŸ ืจื• ืžื™ื˜ ื ืึธืจืžืึทืœ ืขื ืงืจื™ืคึผืฉืึทืŸ ื˜ืขื›ื ืึธืœืึธื’ื™ืข.

ืื™ืŸ ืึทื“ื™ืฉืึทืŸ, ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ื•ื•ื™ืจื˜ื•ืึทืœ ืžืึทืฉื™ืŸ ืฉื˜ืขืœื˜ ืื™ื– ืื™ืฆื˜ ื‘ื ื™ืžืฆื ื•ื•ื™ ืึท ื˜ื™ื™ืœ ืคื•ืŸ Azure Security Center. ืฆื• ืœืขืจื ืขืŸ ืžืขืจ, ืœื™ื™ืขื ืขืŸ ืื•ื ื“ื–ืขืจ ืึทืจื˜ื™ืงืœ ืึทืจื˜ื™ืงืœ ื•ื•ืขื’ืŸ ืึทืœืข ื“ื™ ื™ื ืึธื•ื•ื•ื™ื™ืฉืึทื ื– [ืขื ื’ืœื™ืฉ].

ืžืงื•ืจ: www.habr.com

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’