Generate Status Report
Implementation Effort: Medium – Generating reports requires administrative access and coordination with compliance or security teams to define scope and reporting cadence.
User Impact: Low – This is a backend reporting activity; end users are not directly affected.
Overview
Generating a status report in Microsoft Defender for Cloud helps security and compliance teams track posture, remediation progress, and regulatory alignment across multicloud environments. There are several types of reports available depending on the use case:
1. Regulatory Compliance Reports
You can generate a PDF report summarizing your compliance status for a selected standard (e.g., PCI DSS, NIST 800-53, ISO 27001). These reports include:
- Overall compliance score
- Control-level pass/fail status
- Assessment summaries
To generate:
- Go to Microsoft Defender for Cloud > Regulatory compliance
- Select a standard
- Click Download report to export a PDF 1
2. Cloud Discovery Snapshot Reports
For visibility into shadow IT and unsanctioned app usage, you can generate Cloud Discovery snapshot reports by uploading traffic logs from firewalls or proxies. These reports help identify risky cloud services and user behavior.
To generate:
- Go to Defender for Cloud Apps > Cloud Discovery
- Select Actions > Create Cloud Discovery snapshot report
- Upload traffic logs and wait for processing
- View the report under Snapshot reports 2
3. Threat Intelligence Reports
When alerts are triggered, Defender for Cloud can generate Threat Intelligence Reports that provide deep insights into attacker behavior, campaign context, and mitigation guidance. These are available directly from the Security Alerts page 3.
This capability supports the Zero Trust principle of "Assume Breach" by enabling continuous visibility into compliance, threat activity, and cloud usage, helping teams prioritize and act on risk.