Azure Endpoint Protection

Azure Endpoint Protection is a feature that enables anti-malware protection for your Azure VMs and on-premises VMs that are connected to Azure Security Center. In Azure Security Center, you can monitor the status of anti-malware protection for your VMs.

To enable Endpoint Protection for your VMs, you have to do this from the Azure Security Center.

Follow these steps to create VM from the Azure Portal:

  1. Navigate to the Azure Portal by opening: https://portal.azure.com/.
  2. Click on Security Center in the left menu. Make sure that the Overview page is opened. Under the Prevention tab, click on Compute:
Endpoint Protection ...

Get Architecting Microsoft Azure Solutions - Exam Guide 70-535 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.