Overview of Microsoft Defender for Containers

Chiugo Okpala
6 min readJan 12, 2022

Microsoft Defender for Containers is the cloud-native solution for securing your containers.

This plan merges the capabilities of two existing Microsoft Defender plans, “Defender for Kubernetes” and “Defender for Container registries”, and provides new and improved features without deprecating any of the functionality from those plans.

On this page, you’ll learn how you can use Defender for Containers to improve, monitor, and maintain the security of your clusters, containers, and their applications.

--

--

Chiugo Okpala

Cloud Architect || DevOps Engineer|| Microsoft Certified Trainer