Skip to content

Commit 0898631

Browse files
VanMSFTMashaMSFT
andauthored
Apply suggestions from code review
Co-authored-by: Masha Thomas (MSFT) <32783170+MashaMSFT@users.noreply.github.com>
1 parent 5c81270 commit 0898631

File tree

2 files changed

+7
-7
lines changed

2 files changed

+7
-7
lines changed

azure-sql/database/secure-database.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: azure-sql-database
77
ms.subservice: security
88
ms.topic: concept-article
99
ms.custom: horz-security
10-
ms.date: 11/14/2025
10+
ms.date: 12/05/2025
1111
ai-usage: ai-generated
1212
---
1313

@@ -27,7 +27,7 @@ Network security for Azure SQL Database helps prevent unauthorized connections,
2727

2828
- **Choose appropriate connection policy**: Understand the difference between Proxy and Redirect connection policies. Redirect provides lower latency and is recommended for connections from within Azure, while Proxy is required for connections from outside Azure. For more information, see [Azure SQL Database connectivity architecture](connectivity-architecture.md).
2929

30-
- **Configure server-level firewall rules**: Control access to your logical server by configuring IP firewall rules that specify which IP addresses or ranges can connect. Use the principle of least privilege by only allowing necessary IP addresses. For more information, see [Azure SQL Database and Azure Synapse IP firewall rules](firewall-configure.md).
30+
- **Configure server-level firewall rules**: Control access to your [logical server in Azure](logical-servers.md) by configuring IP firewall rules that specify which IP addresses or ranges can connect. Use the principle of least privilege by only allowing necessary IP addresses. For more information, see [Azure SQL Database and Azure Synapse IP firewall rules](firewall-configure.md).
3131

3232
- **Configure database-level firewall rules**: For more granular control, configure database-level firewall rules that apply to individual databases. This allows you to implement per-database access policies. For more information, see [Database-level firewall rules](firewall-configure.md).
3333

@@ -41,7 +41,7 @@ Network security for Azure SQL Database helps prevent unauthorized connections,
4141

4242
Strong identity and authentication controls ensure only authorized users and applications can access your Azure SQL Database resources while providing centralized identity management and easier account lifecycle control.
4343

44-
- **Configure a Microsoft Entra admin**: Designate a Microsoft Entra administrator (formerly Azure Active Directory) for your logical server to enable centralized identity management and advanced security features. This admin can manage access and authentication policies. For more information, see [Configure Microsoft Entra authentication](authentication-aad-configure.md).
44+
- **Configure a Microsoft Entra admin**: Designate a Microsoft Entra (formerly Azure Active Directory) administrator for your logical server to enable centralized identity management and advanced security features. This admin can manage access and authentication policies. For more information, see [Configure Microsoft Entra authentication](authentication-aad-configure.md).
4545

4646
- **Use Microsoft Entra authentication**: Prefer Microsoft Entra authentication over SQL authentication for centralized identity management and easier account lifecycle control. Microsoft Entra ID provides superior security and enables advanced features like conditional access and multifactor authentication. For more information, see [Microsoft Entra authentication](authentication-aad-overview.md).
4747

@@ -83,7 +83,7 @@ Data protection safeguards your information through encryption, access controls,
8383

8484
- **Use ledger for tamper-evident data**: Enable ledger to create an immutable record of changes to sensitive data, providing tamper-evident logging. Ledger tables provide cryptographic proof of data integrity and can help meet regulatory requirements. For more information, see [Ledger](ledger-overview.md).
8585

86-
- **Use Dynamic Data Masking**: Apply dynamic data masking to obfuscate sensitive data for nonprivileged users while preserving data functionality for applications. This helps prevent unauthorized access to sensitive information without requiring application changes. For more information, see [Dynamic Data Masking](dynamic-data-masking-overview.md).
86+
- **Use dynamic data masking**: Apply dynamic data masking to obfuscate sensitive data for nonprivileged users while preserving data functionality for applications. This helps prevent unauthorized access to sensitive information without requiring application changes. For more information, see [Dynamic Data Masking](dynamic-data-masking-overview.md).
8787

8888
- **Classify and label sensitive data**: Use SQL Data Discovery and Classification to identify, classify, and label sensitive data in your databases. This enables better protection and compliance reporting, and helps you understand where sensitive data resides. Integration with Microsoft Purview provides enhanced data governance capabilities. For more information, see [Data Discovery and Classification](data-discovery-and-classification-overview.md) and [Microsoft Purview integration](/azure/purview/register-scan-azure-sql-database).
8989

@@ -101,7 +101,7 @@ Reliable backup and recovery processes protect your data from loss due to failur
101101

102102
- **Use long-term retention for compliance**: Configure long-term backup retention (LTR) for compliance requirements that exceed the default retention period. LTR allows you to store full backups for up to 10 years. For more information, see [Long-term retention](long-term-retention-overview.md).
103103

104-
- **Test backup and restore procedures**: Regularly test your backup and restore procedures to ensure they work correctly and meet your recovery time objectives. Validate that restored databases are fully functional and data integrity is maintained. For more information, see [Recover a database](recovery-using-backups.md).
104+
- **Test backup and restore procedures**: Regularly test your backup and restore procedures to ensure they work correctly and meet your recovery time objectives (RTO). Validate that restored databases are fully functional and data integrity is maintained. For more information, see [Recover a database](recovery-using-backups.md).
105105

106106
- **Monitor backup activity**: Track backup operations to ensure they complete successfully. Use Azure Monitor and configure alerts for backup failures. For more information, see [Monitor and troubleshoot backup storage consumption](automated-backups-overview.md#monitor-costs).
107107

@@ -131,7 +131,7 @@ Comprehensive monitoring and threat detection help you identify security issues,
131131

132132
Regularly assessing your Azure SQL Database environment helps identify vulnerabilities and improve your security posture while ensuring compliance with security standards.
133133

134-
- **Run vulnerability assessments**: Use SQL Vulnerability Assessment in the Azure portal or Azure Data Studio to discover and remediate potential database vulnerabilities. Schedule regular scans and track remediation progress. For more information, see [SQL Vulnerability Assessment](sql-vulnerability-assessment.md).
134+
- **Run vulnerability assessments**: Use SQL Vulnerability Assessment in the Azure portal to discover and remediate potential database vulnerabilities. Schedule regular scans and track remediation progress. For more information, see [SQL Vulnerability Assessment](sql-vulnerability-assessment.md).
135135

136136
- **Classify and label sensitive data**: Use SQL Data Discovery and Classification to identify and label sensitive data for better protection and compliance. Classification metadata can be used by other security features like auditing and dynamic data masking. For more information, see [Data Discovery and Classification](data-discovery-and-classification-overview.md).
137137

azure-sql/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -334,7 +334,7 @@
334334
href: database/active-geo-replication-configure-portal.md
335335
- name: Security
336336
items:
337-
- name: Secure your Azure SQL Database
337+
- name: Secure Azure SQL Database
338338
href: database/secure-database.md
339339
- name: Always Encrypted with secure enclaves
340340
href: database/always-encrypted-enclaves-getting-started.md

0 commit comments

Comments
 (0)