Understand Microsoft Defender for Key Vault

Completed

Azure Key Vault is a cloud service that safeguards encryption keys and secrets like certificates, connection strings, and passwords.

Enable Microsoft Defender for Key Vault for Azure-native, advanced threat protection for Azure Key Vault, providing an extra layer of security intelligence.

What are the benefits of Microsoft Defender for Key Vault?

Microsoft Defender for Cloud detects unusual and potentially harmful attempts to access or exploit Key Vault accounts. This layer of protection allows you to address threats without being a security expert and without the need to manage third-party security monitoring systems.

When anomalous activities occur, Defender for Cloud shows alerts and optionally sends them via email to relevant members of your organization. These alerts include the details of the suspicious activity and recommendations on how to investigate and remediate threats.

Microsoft Defender for Key Vault alerts

When you get an alert from Defender for Key Vault, we recommend investigating and responding to the alert as described in Respond to Defender for Key Vault. Defender for Key Vault protects applications and credentials. So even if you're familiar with the application or user that triggered the alert, it's important to check the situation surrounding every alert.

The alerts appear on Key Vault's Security page, the Defender for Cloud dashboard.