Skip to main content

defender

Microsoft Defender External Attack Surface Management (Defender EASM) Continuously Discovers And Maps Your Digital Attack Surface To Provide An External View Of Your Online Infrastructure. This Visibility Enables Security And IT Teams To Identify Unknowns, Prioritize Risk, Eliminate Threats, And Extend Vulnerability And Exposure Control Beyond The Firewall. Defender EASM Leverages Microsoft’S Crawling Technology To Discover Assets That Are Related To Your Known Online Infrastructure, And Actively Scans These Assets To Discover New Connections Over Time. Attack Surface Insights Are Generated By Leveraging Vulnerability And Infrastructure Data To Showcase The Key Areas Of Concern For Your Organization.

Service Summary
total resources: 4
total selectable resources: 3
total methods: 17

Overview

Nameazure.defender
TypeService
TitleMicrosoft Defender External Attack Surface Management
DescriptionMicrosoft Defender External Attack Surface Management (Defender EASM) Continuously Discovers And Maps Your Digital Attack Surface To Provide An External View Of Your Online Infrastructure. This Visibility Enables Security And IT Teams To Identify Unknowns, Prioritize Risk, Eliminate Threats, And Extend Vulnerability And Exposure Control Beyond The Firewall. Defender EASM Leverages Microsoft’S Crawling Technology To Discover Assets That Are Related To Your Known Online Infrastructure, And Actively Scans These Assets To Discover New Connections Over Time. Attack Surface Insights Are Generated By Leveraging Vulnerability And Infrastructure Data To Showcase The Key Areas Of Concern For Your Organization.
Iddefender:v24.01.00201

Resources