Session

Harden your Multi Cloud environment with Defender for CSPM

In the past Microsoft releaded several Defender plans and each plan has a focus for a specific workload or solution. With Defender for CSPM Microsoft introduced the first plan which focus on Cloud Security Posture Management and offers also security features for different workloads such as Server, Containers and more.
In this session we will dive into this offering, why this a must have in Mutlicloud environments and why this can be an intersting alternative to the existing plans in terms of security features. In addition to the interesting functions, some features are also highlighted, such as Cloud Security Explorer or Attack path analysis which are really great benefits to secure your multi cloud environment.

In this session we will dive into the interesting features of Defender for CSPM, some features are also highlighted, such as Cloud Security Explorer or Attack path analysis which are really great benefits to secure your multi cloud environment.
The Session will provide a better understanding of the scenarios in which this plan makes sense and the functions it provides.

Gregor Reimling

MVP for Azure and MS Security | Cloud (Security) Architect

Köln, Germany

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top