Microsoft Cloud App Security is now Microsoft Defender for Cloud Apps

As announced MC295865 (November ’21) and at the Ignite Conference, Microsoft has brought Microsoft Cloud App Security under the Microsoft Defender umbrella, rebranding to Microsoft Defender for Cloud Apps.

You are receiving this message because our reporting indicates one or more users in your organization is using this product.

(more…)

Microsoft Cloud App Security: Cloud Access Security Broker for GCC

The
Microsoft Cloud App Security (MCAS) offering for GCC is built on the Microsoft
Azure Government Cloud and is designed to inter-operate with the Microsoft 365
GCC environment. Microsoft Cloud App Security is a Cloud Access Security Broker
(CASB) that secures SaaS and multi-cloud solutions. It provides rich
visibility, control over data travel, and sophisticated analytics to identify
and combat cyberthreats across all your cloud services.
More info: https://docs.microsoft.com/en-us/enterprise-mobility-security/solutions/ems-cloud-app-security-govt-service-description

(more…)

Microsoft Cloud App Security: MFA step-up auth

This feature enables enforcing of conditional access policies during a user session. For example, if a user attempts to download a sensitive document to an unmanaged device, they can be prompted to satisfy an MFA challenge.
More info: https://docs.microsoft.com/en-us/cloud-app-security/release-notes

(more…)

Microsoft Cloud App Security: MFA step-up auth

This feature enables
enforcing of conditional access policies during a user session. For example, if
a user attempts to download a sensitive document to an unmanaged device, they
can be prompted to satisfy an MFA challenge.
More info: https://docs.microsoft.com/en-us/cloud-app-security/release-notes

(more…)

Microsoft Cloud App Security: Cloud Access Security Broker for GCC

The
Microsoft Cloud App Security (MCAS) offering for GCC is built on the Microsoft
Azure Government Cloud and is designed to inter-operate with the Microsoft 365
GCC environment. Microsoft Cloud App Security is a Cloud Access Security Broker
(CASB) that secures SaaS and multi-cloud solutions. It provides rich
visibility, control over data travel, and sophisticated analytics to identify
and combat cyberthreats across all your cloud services.
More info: https://docs.microsoft.com/en-us/enterprise-mobility-security/solutions/ems-cloud-app-security-govt-service-description

(more…)

Microsoft Cloud App Security: App governance add-on feature for Microsoft 365 platform

App governance add-on feature to Microsoft Cloud App Security is a security and policy management capability that customers can use to monitor and govern app behaviors and quickly identify, alert, and protect from risky behaviors with data, users, and apps. App governance is designed for OAuth-enabled apps that access Microsoft 365 data via Microsoft Graph API.
More info: https://docs.microsoft.com/en-us/microsoft-365/compliance/app-governance-manage-app-governance?view=o365-worldwide

(more…)


I've been working with Microsoft Technologies over the last ten years, mainly focused on creating collaboration and productivity solutions that drive the adoption of Microsoft Modern Workplace.