Loading...

Changes to Cloud App Catalog and Risk score calculation

Changes to Cloud App Catalog and Risk score calculation

Microsoft Defender for Cloud Apps is making some changes to improve the scoring of apps in the Cloud App Catalog, which will affect organizations in mid to late December 2022. To improve scoring accuracy, certain non-relevant and redundant indicators will be removed from the catalog, such as Consumer Popularity Index and Jericho Forum Commandments. Others will still be presented for information, but will no longer be part of the score calculation. The Disaster Recovery Plan indicator will be moved to the Security section, while the SSAE 16 indicator will be replaced with SSAE 18. As a result, the risk score of some applications may change, and new alerts may trigger if organizations have created discovery policies based on the total score of apps or removed indicators. Therefore, organizations are advised to review their existing discovery policies and make the necessary modifications or create new policies as required.

Message ID: MC467232

The post Changes to Cloud App Catalog and Risk score calculation originally appeared on M365 Admin.

Published on:

Learn more
M365 Admin
M365 Admin

by João Ferreira

Share post:

Related posts

Defender for Cloud Apps delivers new in-browser protection capabilities via Microsoft Edge

In today's work environment, it is crucial to facilitate seamless work from any device or location, while simultaneously protecting organizati...

1 month ago

Cloud Discovery anomaly detection policy to be retired

Microsoft has announced that the "Cloud Discovery anomaly detection" policy in Defender for Cloud Apps will be retired due to the high rate of...

2 months ago

Microsoft Purview | Compliance Manager: Microsoft Defender for Cloud (MDC) integration

Microsoft Purview's Compliance Manager has integrated with Microsoft Defender for Cloud, enabling customers to assess their compliance posture...

1 year ago

Episode 75: What's new in Microsoft Defender for Cloud

In this episode, join Michael, Sarah, Gladys, and Mark as they catch up with their friend, Yuri Diogenes, to discuss the latest updates and ne...

1 year ago

Episode 73: Microsoft Defender for Cloud as Code

Join Michael and Gladys in episode 73 as they delve into the topic of Microsoft Defender for Cloud as Code with guests Sean Wesonga and Bojan ...

1 year ago

Changes to Cloud App Catalog and Risk score calculation

Microsoft Defender for Cloud Apps is implementing changes to the Cloud App Catalog to improve the scoring of apps. The changes involve the rem...

1 year ago

Episode 426 - Defender for the Cloud

In this episode, Audrey Long, a Senior Security Software Engineer at Microsoft, provides insights on the Defender for the Cloud service. The p...

2 years ago

Microsoft Defender for Cloud - AWS and GCP

Join us in this episode as we delve into the world of cloud security with Safeena Begum, exploring the cutting-edge capabilities of Microsoft ...

1 year ago

Episode 426 - Defender for the Cloud

In this episode, Audrey Long, a senior security software engineer at Microsoft, sheds light on the significance of the Defender for the Cloud ...

2 years ago
Stay up to date with latest Microsoft Dynamics 365 and Power Platform news!
* Yes, I agree to the privacy policy