New Blog Post | What’s New: Azure Security Benchmark Workbook (Preview)

Microsoft

AshleyMartin_0-1634844547393.png

What’s New: Azure Security Benchmark Workbook (Preview) (microsoft.com)

The Azure Security Benchmark (ASB) Workbook provides a single pane of glass for gathering and managing data to address ASB control requirements. The power of this workbook lies in its ability to aggregate data from 25+ Microsoft security products and to apply these insights to relevant controls in the ASB framework. Rather than separately interfacing with Azure Security Center, Azure Sentinel, Azure Resource Graph, Azure Active Directory, Microsoft Defender for Endpoint, and additional products to understand compliance posture, the Azure Security Benchmark Workbook centralizes the relevant data within the context of the ASB controls.

Original Post: New Blog Post | What’s New: Azure Security Benchmark Workbook (Preview) - Microsoft Tech Community

0 Replies