Utilize Threat & Vulnerability Management (part 1)

 



To read part 2 please click here

Threat and Vulnerability Management

Threat and vulnerability management serves as an infrastructure for reducing organizational exposure, hardening endpoint surface area, and increasing organizational resilience. It prioritizes vulnerabilities based on the threat landscape, detection in your organization, sensitive information on vulnerable devices, and business context. 

Bridging the workflow gaps

Threat and vulnerability management is built in, in real time, and cloud-powered. Vulnerability management is the industry's first solution to bridge the gap between the security administration and IT administration during the remediation process. You can create a security task or ticket by integrating with the Microsoft Intune and Microsoft Endpoint Configuration Manager.

Real-time discovery

To discover endpoint vulnerabilities and misconfiguration, threat and vulnerability management uses the same agentless built-in Defender for Endpoint sensors to reduce cumbersome network scans and IT overheads. It also provides:
  • Real-time device inventory- Devices onboarded to Defender for Endpoint automatically report and push vulnerability as well as security constant data to the dashboard. 

  • Visibility into software and vulnerabilities- Optics into the organization's software inventory an software changes like installations, uninstalls, and patches. Newly discovered vulnerabilities are reported with actionable mitigation recommendations for the 1st and 3rd party applications. 

  • Application runtime context- Visibility on application usage patterns for better prioritization and decision-making.

  • Configuration posture- Visibility into organizational security configurations or misconfigurations. Issues are reported in the dashboard with the actionable security recommendations.  

  Intelligence-driven prioritization

Threat and vulnerability management helps the customers to prioritize and focus on the weaknesses that pose the most urgent and the highest risk to the organization as well as it fuses the security recommendations with dynamic threat and business context:
  • Exposing emerging attacks in the wild- Threat and vulnerability management focuses on the vulnerabilities currently being exploited in the wild and emerging threats that pose the highest risk.

  • Pinpointing active breaches- Correlates threat and vulnerability management and EDR insights to prioritize vulnerabilities being exploited in an active breach within the organization.

  • Protecting high-value assets- Identify the exposed devices with the business-critical applications, confidential data, or high-value users.

Seamless remediation

Threat and vulnerability management allows the security as well as IT administrators to collaborate seamlessly to remediate issues.
  • Remediation requests sent to IT- Create a remediation task in the Microsoft Intune from a specific security recommendation. We plan to expand this capability to the other IT security management platforms. 

  • Alternate mitigations- Gain insights on more mitigations, such as the configuration changes that can reduce the risk associated with the software vulnerabilities.

  • Real-time remediation status- Real-time monitoring of the status and progress of the remediation activities across the organization.   

Explore Vulnerabilities on your Devices

The threat and vulnerability management area provides the following device vulnerability information:

Software inventory

The software inventory page opens with a list of softwares installed in your network, including the vendor name, weaknesses found, threats associated with them, exposed devices, impact to the exposure score, and tags. You can also filter the list view based on the weaknesses found in the software, threats associated with them, and tags like whether the software has reached the end-of-support. 

Weaknesses

The weaknesses page lists the software vulnerabilities your devices are exposed to by listing the Common Vulnerabilities and Exposures (CVE) ID. You can also view severity, Common Vulnerability Scoring System (CVSS) rating, prevalence in your organization, corresponding breach, threat insights, and more.

Event timeline

The event timeline is a risk news feed that helps you to interpret how risk is introduced into the organization through new vulnerabilities or exploits. It also tells you the story of your exposure score and the Microsoft Secure Score for Devices so you can easily determine the cause of the large changes and reduces your exposure by addressing what needs to be remediated based on the prioritized security recommendations. 

Vulnerable devices report

The report area has a vulnerable devices report and shows graphs as well as bar charts with the vulnerable device trends and current statistics. The goal is for you to understand the breadth and scope of your device exposure. 



To read part 2 please click here










Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements