Azure should be configured to send email notifications about security alerts with High severity

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Description

Turning on the email alert feature ensures the subscription owner or chosen security contacts receive important security alerts. These alerts are delivered directly to your inbox to ensure the right people are immediately aware of security issues.

Remediation

From the console

  1. From the Azure Portal select the Portal menu.
  2. Select Microsoft Defender for Cloud.
  3. Click Environment Settings on the left side menu.
  4. Click on the appropriate management group, subscription, or workspace.
  5. Click Email notifications.
  6. Ensure that the Notify about alerts with the following severity (or higher): setting is checked and set to High