The security tools jigsaw puzzle

An illustration depicting miscellaneous 'data', next to a picture of Bit the Raccoon.

At Microsoft Ignite in Nov 2021, some of Azure’s security products were renamed to show they protect more than just Azure: 

  • Azure Security Center is now Microsoft Defender for Cloud 
  • Azure Defender is also now Microsoft Defender for Cloud 
  • Azure Defender for IoT is now Microsoft Defender for IoT
  • Azure Sentinel is now Microsoft Sentinel 
  • Microsoft Cloud App Security is now Microsoft Defender for Cloud Apps 

Let’s take those product names and build a jigsaw puzzle of security tools! Microsoft Defender for Cloud gives you a base level of security recommendations, alerts, and security posture assessments, for Azure workloads and workloads Azure can see using Azure Arc (like Servers running Windows and Linux on-premises or in other clouds).  

You can then add Microsoft Defender for “X”, for a greater level of detail on specific workloads like Servers, Storage, SQL etc, which all feeds into Microsoft Defender for Cloud. Oh, and Microsoft Defender for Endpoint – that’s licensed as part of Microsoft Defender for Servers. 

Next, those signals can surface into and be investigated with Microsoft Sentinel – the security information and event management (SIEM) and security orchestration automated response (SOAR) tool – which can also take signals from third-party systems that are compliant with a standard security logging format. For example, add your on-premises Enterprise-grade firewall, and now you’re building the bigger picture of activities and vulnerabilities in your environment.  

And finally, Microsoft Defender for IoT helps manage the security of IoT devices, and Microsoft Defender for Cloud Apps discovers “shadow IT” use of Software-as-a-Service applications, including storage of sensitive information and suspicious behaviour like large uploads. Both also integrated into Microsoft Sentinel. 

Check out our blog for more details and hopefully this jigsaw picture will help you choose the right security tool for the right job! 

Learn more