Cloud Security

Microsoft Launches Antimalware for Azure Cloud Services and Virtual Machines

Customers of Microsoft Azure can now add an extra layer of security to their cloud services and virtual machines (VMs) at no extra cost by using Microsoft Antimalware, the company announced on Monday.

<p class="MsoNormal"><span><span><strong>Customers of Microsoft Azure can now add an extra layer of security to their cloud services and virtual machines (VMs) at no extra cost by using Microsoft Antimalware, the company announced on Monday.</strong></span></span></p>

Customers of Microsoft Azure can now add an extra layer of security to their cloud services and virtual machines (VMs) at no extra cost by using Microsoft Antimalware, the company announced on Monday.

The preview version of Microsoft Antimalware for Azure was released back in May at TechEd North America. The general availability of Microsoft Antimalware for Azure Cloud Services and Virtual Machines was announced last week at TechEd Europe.

“This new security extension for Microsoft Azure provides an additional layer of security by helping to identify, block and remove malicious software on virtual machines managed by Azure customers. It provides real time protection from the latest threats, can perform on-demand scanning, and monitoring at no additional charge to Microsoft Azure customers,” Tim Rains, director of cybersecurity and cloud strategy at Microsoft, said in a blog post on Monday.

Microsoft Antimalware for Azure Cloud Services and Virtual Machines is a single-agent solution that’s designed to run in the background without human intervention. It is built on the same platform as Windows Defender, Forefront Endpoint Protection, Security Essentials, Windows Intune and System Center Endpoint Protection.

The solution includes Microsoft Antimalware Client and Service, Antimalware Service Management Extension, Antimalware PowerShell cmdlets and Azure Diagnostics Extensions. The product is supported on Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2. Support for Windows Server Technical Preview will be added in the future, Microsoft said.

 The Microsoft Antimalware Client and Service is installed by default in all supported Azure operating systems, but it’s disabled. As for virtual machines, users can install the security extension when creating a new virtual machine.

The list of features in Microsoft Antimalware for Azure includes real-time protection against malware, scheduled scans, malware remediation, and automatic updates for malware definitions, the antimalware engine and platform.

The solution also provides information on detected threats and suspicious resources to ensure rapid response, samples reporting for troubleshooting purposes and to help refine the service, and logging directly into the Azure Storage account. If needed, administrators can configure certain files, processes and drives to be excluded.

Advertisement. Scroll to continue reading.

Microsoft has published a whitepaper detailing the new security extension.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version