Understand Workbooks

Completed

Azure Monitor Workbooks provide a flexible canvas for data analysis and the creation of rich visual reports within the Azure portal. They allow you to tap into multiple data sources from across Azure, and combine them into unified interactive experiences.

Within Microsoft Defender for Cloud, you can access the built-in workbooks to track your organization’s security posture. You can also build custom workbooks to view a wide range of data from Defender for Cloud or other supported data sources.

With the integrated Azure Workbooks functionality, Microsoft Defender for Cloud makes it straightforward to build your own custom, interactive workbooks. Defender for Cloud also includes a gallery with the following workbooks ready for your customization:

  • Secure Score Over Time workbook - Track your subscriptions' scores and changes to recommendations for your resources
  • System Updates workbook - View missing system updates by resources, OS, severity, and more
  • Vulnerability Assessment Findings workbook - View the findings of vulnerability scans of your Azure resources
  • Compliance Over Time workbook - View the status of a subscription's compliance with the regulatory or industry standards you've selected
  • Active Alerts workbook - view active alerts by severity, type, tag, MITRE ATT&CK tactics, and location.

Screenshot of the Workbooks gallery in Defender for Cloud.