Skip to content

Commit 072c0c0

Browse files
authored
Merge branch 'main' into WI250241-update-troubleshooting-for-cloud-discovery-errors
2 parents 94a3cfc + 4beab58 commit 072c0c0

23 files changed

+164
-188
lines changed

defender-xdr/access-den-graph-api.md

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -17,14 +17,12 @@ ms.custom:
1717
- cx-dex
1818
search.appverid: met150
1919
ms.date: 10/30/2024
20+
appliesto:
21+
- Microsoft Defender XDR
2022
---
2123

2224
# Access incident notifications using Graph API
2325

24-
**Applies to:**
25-
26-
- [Microsoft Defender XDR](microsoft-365-defender.md)
27-
2826
[Defender Experts Notifications](onboarding-defender-experts-for-hunting.md#receive-defender-experts-notifications) are incidents that have been generated from hunting conducted by Defender Experts in your environment. They contain information regarding the hunting investigation and recommended actions provided by Defender Experts. You can now access DENs using the [Microsoft Graph security API](/graph/api/resources/security-api-overview).
2927

3028
> [!NOTE]

defender-xdr/activate-defender-rbac.md

Lines changed: 13 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,9 @@
11
---
22
title: Activate Microsoft Defender XDR Unified role-based access control (RBAC)
3-
description: Activate Microsoft Defender XDR Security unified role-based access control(RBAC)
3+
description: Activate Microsoft Defender XDR unified role-based access control(RBAC) to enforce permissions and assignments configured in your new custom or imported roles.
44
ms.service: defender-xdr
55
ms.author: diannegali
6-
author: siosulli
6+
author: diannegali
77
ms.localizationpriority: medium
88
manager: deniseb
99
audience: ITPro
@@ -15,23 +15,22 @@ ms.topic: how-to
1515
ms.date: 02/16/2025
1616
ms.reviewer:
1717
search.appverid: met150
18+
appliesto:
19+
- Microsoft Defender for Endpoint Plan 2
20+
- Microsoft Defender XDR
21+
- Microsoft Defender for Identity
22+
- Microsoft Defender for Office 365 P2
23+
- Microsoft Defender Vulnerability Management
24+
- Microsoft Defender for Cloud
25+
- Microsoft Defender for Cloud Apps
26+
- Microsoft Security Exposure Management
27+
#customer intent: As a security administrator, I want to activate Microsoft Defender XDR Unified RBAC so that I can enforce permissions and assignments configured in my new custom roles or imported roles.
1828
---
1929

2030
# Activate Microsoft Defender XDR Unified role-based access control (RBAC)
2131

2232
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2333

24-
**Applies to:**
25-
26-
- [Microsoft Defender for Endpoint Plan 2](/defender-endpoint/microsoft-defender-endpoint)
27-
- [Microsoft Defender XDR](microsoft-365-defender.md)
28-
- [Microsoft Defender for Identity](https://go.microsoft.com/fwlink/?LinkID=2198108)
29-
- [Microsoft Defender for Office 365 P2](https://go.microsoft.com/fwlink/?LinkID=2158212)
30-
- [Microsoft Defender Vulnerability Management](/defender-vulnerability-management/defender-vulnerability-management)
31-
- [Microsoft Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction)
32-
- [Microsoft Defender for Cloud Apps](/defender-cloud-apps/)
33-
- [Microsoft Security Exposure Management](/security-exposure-management/)
34-
3534
This article lists the steps to activate Defender workloads available in your environment to use the Microsoft Defender XDR Unified role-based access control (RBAC). Activate the Unified RBAC model for some or all of your workloads for the Microsoft Defender portal to start enforcing the permissions and assignments configured in your new [custom roles](create-custom-rbac-roles.md) or [imported roles](import-rbac-roles.md).
3635

3736
> [!IMPORTANT]
@@ -73,7 +72,7 @@ You can activate your workloads in two ways from the Permissions and roles page:
7372
> Defender XDR Unified RBAC is automatically active for Exposure Management access. Once a custom role with one of the Exposure Management permissions is created, it has an immediate impact on assigned users. There's no need to activate it.
7473
>
7574
> To activate Exchange Online permissions in Microsoft Defender XDR Unified RBAC, Defender for Office 365 permissions must be active.
76-
75+
7776
2. **Workload settings**
7877
- Select **Workload settings**.
7978
- This brings you to the Microsoft Defender XDR **Permission and roles** page.

defender-xdr/additional-information-xdr.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -20,6 +20,8 @@ ms.custom:
2020
- cx-dex
2121
search.appverid: met150
2222
ms.date: 10/30/2024
23+
appliesto:
24+
- Microsoft Defender XDR
2325
---
2426

2527
# Important considerations for Microsoft Defender Experts for XDR

defender-xdr/alert-classification-malicious-exchange-connectors.md

Lines changed: 11 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -13,21 +13,20 @@ ms.collection:
1313
- m365-security
1414
- tier2
1515
ms.custom: admindeeplinkDEFENDER
16-
ms.topic: conceptual
16+
ms.topic: how-to
1717
search.appverid:
1818
- MOE150
1919
- MET150
2020
ms.date: 03/11/2024
21+
appliesto:
22+
- Microsoft Defender XDR
23+
#customer intent: As a SOC analyst, I want to know how to investigate and classify alerts for malicious Exchange connectors so that I can take the necessary actions to remediate the attack and protect my network.
2124
---
2225

23-
# Alert classification for malicious exchange connectors
26+
# Alert classification for malicious Exchange connectors
2427

2528
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2629

27-
**Applies to:**
28-
29-
- Microsoft Defender XDR
30-
3130
Threat actors use compromised exchange connectors for sending out spam and phishing emails in bulk to unsuspecting recipients by masquerading legitimate emails. Since the connector is compromised, the emails would usually be trusted by the recipients. These kinds of phishing emails are common vectors for phishing campaigns, and business email compromise (BEC) scenario. Hence, such emails need to be monitored heavily due to the likelihood of successful recipients' compromises being high.
3231

3332
This playbook helps in investigating instances where malicious connectors are setup/deployed by malicious actors. Accordingly, they take necessary steps to remediate the attack and mitigate the security risks arising from it. The playbook helps in classifying the alerts as either true positive (TP) or false positive (FP). If alerts are TP, the playbook lists necessary recommended actions for remediating the attack. This playbook is available for security teams who review, handle/manage, and grade the alerts.
@@ -37,13 +36,13 @@ Following are the results of using a playbook:
3736
- Determination of the alert as malicious (TP) or benign (FP).
3837
- If malicious, remediate/remove the malicious connector from the environment.
3938

40-
## Exchange connectors
39+
## What are Exchange connectors?
4140

4241
Exchange connectors are a collection of instructions that customize the way your email flows to and from your Microsoft 365 or Office 365 organization. Usually, most Microsoft 365 and Office 365 organizations don't need connectors for regular mail flow.
4342

4443
Connectors are used to route mail traffic between remote email systems and Office 365 (O365) or O365, and on-premises email systems.
4544

46-
## Malicious Exchange connectors
45+
### Malicious Exchange connectors
4746

4847
Attackers may compromise an existing exchange connector or compromise an admin, and set up a new connector by sending phish or spam/bulk emails.
4948

@@ -65,7 +64,7 @@ You must follow the sequence to identify malicious exchange connectors:
6564
- Are emails going to external addresses belonging to customers or vendors (supply chain type attack)?
6665
- Check if the FROM header and Envelope Sender domains are the same or different.
6766

68-
## Investigating malicious connectors
67+
## Investigate malicious connectors
6968

7069
This section describes the steps to investigate an alert and remediate the security risk due to this incident.
7170

@@ -95,9 +94,7 @@ Ensure you have access to the following tables:
9594
|CloudAppEvents|Contains audit log of user activities.|
9695
|IdentityLogonEvents|Contains login information for all users.|
9796

98-
## References
99-
100-
AHQs samples for reference:
97+
### Sample queries
10198

10299
- Run this KQL to check new connector creation.
103100

@@ -178,9 +175,9 @@ AHQs samples for reference:
178175
- Check the mail content for bad behavior
179176
- Look at URLs in the email or email having attachments.
180177
181-
## AHQ considerations
178+
### Query considerations
182179
183-
Following are the AHQ considerations for protecting the recipients from malicious attack.
180+
Following are the query considerations for protecting the recipients from malicious attack.
184181
185182
- Check for admin logins for those who frequently manage connectors from unusual locations (generate stats and exclude locations from where most successful logins are observed).
186183

defender-xdr/alert-classification-password-spray-attack.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -13,20 +13,20 @@ ms.collection:
1313
- m365-security
1414
- tier2
1515
ms.custom: admindeeplinkDEFENDER
16-
ms.topic: conceptual
16+
ms.topic: how-to
1717
search.appverid:
1818
- MOE150
1919
- met150
2020
ms.date: 02/11/2024
21+
appliesto:
22+
- Microsoft Defender XDR
23+
#customer intent: As a SOC analyst, I want to know how to investigate and classify alerts for password spray attacks so that I can take the necessary actions to remediate the attack and protect my network.
2124
---
2225

2326
# Alert classification for password spray attacks
2427

2528
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2629

27-
**Applies to:**
28-
- Microsoft Defender XDR
29-
3030
Threat actors use innovative ways to compromise their target environments. One type of attack gaining traction is the password spray attack, where attackers aim to access many accounts within a network with minimal effort. Unlike traditional brute force attacks, where threat actors try many passwords on a single account, password spray attacks focus on guessing the correct password for many accounts with a limited set of commonly used passwords. It makes the attack particularly effective against organizations with weak or easily guessable passwords, leading to severe data breaches and financial losses for organizations.
3131

3232
Attackers use automated tools to repeatedly attempt to gain access to a specific account or system using a list of commonly used passwords. Attackers sometimes abuse legitimate cloud services by creating many virtual machines (VMs) or containers to launch a password spray attack.

defender-xdr/alert-classification-playbooks.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -19,15 +19,15 @@ ms.custom:
1919
- admindeeplinkDEFENDER
2020
ms.reviewer: evaldm, isco
2121
ms.date: 02/11/2024
22+
appliesto:
23+
- Microsoft Defender XDR
24+
#customer intent: As a SOC analyst, I want to know how to review and classify alerts by using alert classification playbooks so that I can take the necessary actions to remediate the attack and protect my network.
2225
---
2326

2427
# Alert classification playbooks
2528

2629
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2730

28-
**Applies to:**
29-
- Microsoft Defender XDR
30-
3131
Alert classification playbooks allow you to methodically review and quickly classify the alerts for well-known attacks and take recommended actions to remediate the attack and protect your network. Alert classification will also help in properly classifying the overall incident.
3232

3333
As a security researcher or security operations center (SOC) analyst, you must have access to the Microsoft Defender portal so that you can:

defender-xdr/alert-classification-suspicious-ip-password-spray.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -13,20 +13,20 @@ ms.collection:
1313
- m365-security
1414
- tier2
1515
ms.custom: admindeeplinkDEFENDER
16-
ms.topic: conceptual
16+
ms.topic: how-to
1717
search.appverid:
1818
- MOE150
1919
- met150
2020
ms.date: 02/11/2024
21+
appliesto:
22+
- Microsoft Defender XDR
23+
#customer intent: As a SOC analyst, I want to know how to investigate and classify alerts for suspicious IP addresses related to password spray attacks that I can take the necessary actions to remediate the attack and protect my network.
2124
---
2225

2326
# Alert classification for suspicious IP addresses related to password spray attacks
2427

2528
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2629

27-
**Applies to:**
28-
- Microsoft Defender XDR
29-
3030
Threat actors use password guessing techniques to gain access to user accounts. In a password spray attack, the threat actor might resort to a few of the most used passwords against many different accounts. Attackers successfully compromise accounts using password spraying since many users still utilize default and weak passwords.
3131

3232
This playbook helps you investigate instances where IP addresses have been labeled risky or associated with a password spray attack, or suspicious unexplained activities were detected, such as a user signing in from an unfamiliar location or a user getting unexpected multi-factor authentication (MFA) prompts. This guide is for security teams like the security operations center (SOC) and IT administrators who review, handle/manage, and classify the alerts. This guide helps in quickly classifying the alerts as either [true positive (TP) or false positive (FP)](investigate-alerts.md) and, in the case of TP, take recommended actions to remediate the attack and mitigate the security risks.
@@ -37,7 +37,7 @@ The intended results of using this guide are:
3737

3838
- You've taken the necessary action if IP addresses have been performing password spray attacks.
3939

40-
## Investigation steps
40+
## Investigate the alert
4141

4242
This section contains step-by-step guidance to respond to the alert and take the recommended actions to protect your organization from further attacks.
4343

defender-xdr/alert-grading-playbook-email-forwarding.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -13,20 +13,20 @@ ms.collection:
1313
- m365-security
1414
- tier2
1515
ms.custom: admindeeplinkDEFENDER
16-
ms.topic: conceptual
16+
ms.topic: how-to
1717
search.appverid:
1818
- MOE150
1919
- met150
2020
ms.date: 04/03/2024
21+
appliesto:
22+
- Microsoft Defender XDR
23+
#customer intent: As a SOC analyst, I want to know how to review and classify alerts about suspicious email forwarding activity so that I can take the necessary actions to remediate the attack and protect my network.
2124
---
2225

2326
# Alert classification for suspicious email forwarding activity
2427

2528
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2629

27-
**Applies to:**
28-
- Microsoft Defender XDR
29-
3030
Threat actors can use compromised user accounts for several malicious purposes, including reading emails in a user's inbox, forwarding emails to external recipients, and sending phishing mails, among others. The targeted user might be unaware that their emails are being forwarded. This is a common tactic that attackers use when user accounts are compromised.
3131

3232
Emails can be forwarded either manually or automatically using forwarding rules. Automatic forwarding can be implemented in multiple ways like Inbox Rules, Exchange Transport Rule (ETR), and SMTP Forwarding. While manual forwarding requires direct action from users, they might not be aware of all the autoforwarded emails. In Microsoft 365, an alert is raised when a user autoforwards an email to a potentially malicious email address.

defender-xdr/alert-grading-playbook-inbox-forwarding-rules.md

Lines changed: 5 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -13,23 +13,21 @@ ms.collection:
1313
- m365-security
1414
- tier2
1515
ms.custom: admindeeplinkDEFENDER
16-
ms.topic: conceptual
16+
ms.topic: how-to
1717
search.appverid:
1818
- MOE150
1919
- met150
2020
ms.date: 07/26/2024
21+
appliesto:
22+
- Microsoft Defender XDR
23+
#customer intent: As a SOC analyst, I want to know how to review and classify suspicious inbox forwarding rules alerts so that I can take the necessary actions to remediate the attack and protect my network.
2124
---
2225

2326
# Alert classification for suspicious inbox forwarding rules
2427

2528
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2629

27-
**Applies to:**
28-
- Microsoft Defender XDR
29-
30-
Threat actors can use compromised user accounts for several malicious purposes including reading emails in a user's inbox, creating inbox rules to forward emails to external accounts, sending phishing mails, among others. Malicious inbox rules are widely common during business email compromise (BEC) and phishing campaigns, and it important to monitor them consistently.
31-
32-
This playbook helps you investigate alerts for suspicious inbox forwarding rules and quickly grade them as either a true positive (TP) or a false positive (FP). You can then take recommended actions for the TP alerts to remediate the attack.
30+
Threat actors can use compromised user accounts for several malicious purposes including reading emails in a user's inbox, creating inbox rules to forward emails to external accounts, sending phishing mails, among others. Malicious inbox rules are widely common during business email compromise (BEC) and phishing campaigns, and it important to monitor them consistently. This playbook helps you investigate alerts for suspicious inbox forwarding rules and quickly grade them as either a true positive (TP) or a false positive (FP). You can then take recommended actions for the TP alerts to remediate the attack.
3331

3432
For an overview of alert classification for Microsoft Defender for Office 365 and Microsoft Defender for Cloud Apps, see the [introduction article](alert-classification-playbooks.md).
3533

defender-xdr/alert-grading-playbook-inbox-manipulation-rules.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -13,20 +13,20 @@ ms.collection:
1313
- m365-security
1414
- tier2
1515
ms.custom: admindeeplinkDEFENDER
16-
ms.topic: conceptual
16+
ms.topic: how-to
1717
search.appverid:
1818
- MOE150
1919
- met150
2020
ms.date: 04/05/2023
21+
appliesto:
22+
- Microsoft Defender XDR
23+
#customer intent: As a SOC analyst, I want to know how to review and classify suspicious inbox manipulation rules alerts so that I can take the necessary actions to remediate the attack and protect my network.
2124
---
2225

2326
# Alert classification for suspicious inbox manipulation rules
2427

2528
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2629

27-
**Applies to:**
28-
- Microsoft Defender XDR
29-
3030
Threat actors can use compromised user accounts for many malicious purposes including reading emails in a user's inbox, creating inbox rules to forward emails to external accounts, deleting traces, and sending phishing mails. Malicious inbox rules are common during business email compromise (BEC) and phishing campaigns and it's important to monitor for them consistently.
3131

3232
This playbook helps you investigate any incident related to suspicious inbox manipulation rules configured by attackers and take recommended actions to remediate the attack and protect your network. This playbook is for security teams, including security operations center (SOC) analysts and IT administrators who review, investigate, and grade the alerts. You can quickly grade alerts as either a true positive (TP) or a false positive (TP) and take recommended actions for the TP alerts to remediate the attack.

0 commit comments

Comments
 (0)