Skip to content

Commit 0762b2e

Browse files
authored
Merge branch 'main' into batamig-patch-4
2 parents c7b0637 + caa2fa1 commit 0762b2e

26 files changed

+357
-101
lines changed

ATPDocs/deploy/capacity-planning.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ This article describes how to use the Microsoft Defender for Identity sizing too
1212

1313
While domain controller performance may not be affected if the server doesn't have required resources, the Defender for Identity sensor may not operate as expected. For more information, see [Microsoft Defender for Identity prerequisites](prerequisites-sensor-version-2.md).
1414

15-
The sizing tool measures the capacity needed for domain controllers only. There is no need to run it against AD FS / AD CS / Entra Connect servers, as the performance impact on these servers is extremely minimal to not existent.
15+
The sizing tool measures the capacity needed for domain controllers only. There is no need to run it against servers that are only AD FS, AD CS, or Entra Connect (unless those servers also function as a domain controller), as the performance impact on these servers is extremely minimal to not existent.
1616

1717
> [!TIP]
1818
> By default, Defender for Identity supports up to 350 sensors. To install more sensors, contact Defender for Identity support.
@@ -120,6 +120,10 @@ Various tools can help you discover the average packet/second counter for your d
120120
> [!NOTE]
121121
> By default, Defender for Identity supports up to 350 sensors. If you want to install more sensors, contact Defender for Identity support.
122122
123+
> [!IMPORTANT]
124+
> If your domain controller runs low on available memory, a corresponding health issue will appear in the Defender for Identity portal to alert you of this condition. Learn more about [health issues](../health-alerts.md).
125+
126+
123127
## Next step
124128

125129

ATPDocs/health-alerts.md

Lines changed: 13 additions & 13 deletions
Large diffs are not rendered by default.
323 KB
Loading
251 KB
Loading
290 KB
Loading

ATPDocs/toc.yml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -199,6 +199,12 @@ items:
199199
href: security-assessment-remove-local-admins.md
200200
- name: Unmonitored domain controllers
201201
href: security-assessment-unmonitored-domain-controller.md
202+
- name: Unmonitored ADCS servers
203+
href: unmonitored-active-directory-certificate-services-server.md
204+
- name: Unmonitored ADFS servers
205+
href: unmonitored-active-directory-federation-services-servers.md
206+
- name: Unmonitored Entra Connect servers
207+
href: unmonitored-entra-connect-servers.md
202208
- name: Unsecure domain configurations
203209
href: security-assessment-unsecure-domain-configurations.md
204210
- name: Certificates
Lines changed: 38 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,38 @@
1+
---
2+
title: 'Security Assessment: Unmonitored ADCS servers'
3+
description: 'Detect unmonitored ADCS servers and deploy Defender for Identity sensors to help prevent unauthorized certificate issuance and privilege escalation.'
4+
author: LiorShapiraa # GitHub alias
5+
ms.author: liorshapira
6+
ms.service: microsoft-defender-for-identity
7+
ms.topic: article
8+
ms.date: 07/06/2025
9+
ms.reviewer: LiorShapiraa
10+
---
11+
12+
# Security Assessment: Unmonitored ADCS servers
13+
14+
This article describes the security posture assessment report for unmonitored Active Directory Certificate Services (AD CS) servers by Microsoft Defender for Identity.
15+
16+
17+
## What risk do unmonitored ADCS servers pose to an organization?
18+
19+
Unmonitored Active Directory Certificate Services (AD CS) servers pose a significant risk to your organization’s identity infrastructure. AD CS, the backbone of certificate issuance and trust, is a high-value target for attackers aiming to escalate privileges or forge credentials. Without proper monitoring, attackers can exploit these servers to issue unauthorized certificates, enabling stealthy lateral movement and persistent access. Deploy Microsoft Defender for Identity version 2.0 sensors on all AD CS servers to mitigate this risk. These sensors provide real-time visibility into suspicious activity, detect advanced threats, and generate actionable alerts based on security events and network behavior.
20+
21+
> [!NOTE]
22+
>  This security assessment is available only if Microsoft Defender for Endpoint detects an eligible AD CS server in the environment.
23+
24+
## How do I use this security assessment?
25+
26+
1. Review the recommended action at https://security.microsoft.com/securescore?viewid=actions to discover which of your AD CS servers are unmonitored.
27+
28+
:::image type="content" source="media/unmonitored-adcs-servers/recommended-actions-unmonitored-active-directory-certificate-services-servers.png" alt-text="Screenshot that shows the recommended actions for an unmonitored AD CS server." lightbox="media/unmonitored-adcs-servers/recommended-actions-unmonitored-active-directory-certificate-services-servers.png":::
29+
30+
1. Go to the **Microsoft Defender portal > Settings > Identities > Sensors**. You can view the already installed sensors in your environment and download the install package to deploy them on your remaining servers.
31+
1. Take appropriate action on those servers by [configuring monitoring sensors](/defender-for-identity/deploy/active-directory-federation-services).
32+
33+
> [!NOTE]
34+
> Assessment details update in near real time. However, scores and statuses refresh every 24 hours. The list of impacted entities updates within a few minutes of implementing recommendations, but the overall status might take longer to show as Completed.
35+
36+
## Next steps
37+
38+
Learn more about [Microsoft Secure Score](/defender-xdr/microsoft-secure-score).
Lines changed: 38 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,38 @@
1+
---
2+
title: 'Security Assessment: Unmonitored ADFS servers'
3+
description: 'Identify unmonitored ADFS servers and deploy Defender for Identity sensors to reduce risk.'
4+
author: LiorShapiraa # GitHub alias
5+
ms.author: liorshapira
6+
ms.service: microsoft-defender-for-identity
7+
ms.topic: article
8+
ms.date: 07/06/2025
9+
ms.reviewer: LiorShapiraa
10+
---
11+
12+
# Security Assessment: Unmonitored ADFS servers
13+
14+
This article describes the Microsoft Defender for Identity's unmonitored Active Directory Federation Services (ADFS) servers security posture assessment report.
15+
16+
## What risk do unmonitored ADFS servers pose to an organization?
17+
18+
Unmonitored Active Directory Federation Services (ADFS) servers are a significant security risk to organizations. ADFS controls access to both cloud and on-premises resources as the gateway for federated authentication and single sign-on. If attackers compromise an ADFS server, they can issue forged tokens and impersonate any user, including privileged accounts. Such attacks might bypass multi-factor authentication (MFA), conditional access, and other downstream security controls, making them particularly dangerous. Without proper monitoring, suspicious activity on ADFS servers might go undetected for extended periods. Deploying Microsoft Defender for Identity version 2.0 sensors on ADFS servers is essential. These sensors enable real-time detection of suspicious behavior and help prevent token forgery, abuse of trust relationships, and stealthy lateral movement within the environment.
19+
20+
> [!NOTE]
21+
> This security assessment is only available if Microsoft Defender for Endpoint detects an eligible ADFS server in the environment.
22+
23+
24+
## How do I use this security assessment?
25+
26+
1. Review the recommended action at https://security.microsoft.com/securescore?viewid=actions to discover which of your ADFS servers are unmonitored.
27+
28+
:::image type="content" source="media/unmonitored-adfs-server/recommended-actions-unmonitored-active-directory-federation-services-server.png" alt-text="Screenshot that shows the recommended actions for an unmonitored ADFS server." lightbox="media/unmonitored-adfs-server/recommended-actions-unmonitored-active-directory-federation-services-server.png":::
29+
30+
1. Go to the **Microsoft Defender portal > Settings > Identities > Sensors**. You can view the already installed sensors in your environment and download the install package to deploy them on your remaining servers.
31+
1. Take appropriate action on those servers by [configuring monitoring sensors](/defender-for-identity/deploy/active-directory-federation-services).
32+
33+
> [!NOTE]
34+
> Assessment details are updated in near real time. However, scores and statuses are refreshed every 24 hours. The list of impacted entities is updated within a few minutes of implementing recommendations, but the overall status might take longer to show as Completed.
35+
36+
## Next steps
37+
38+
Learn more about [Microsoft Secure Score](/defender-xdr/microsoft-secure-score).
Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
---
2+
title: 'Security Assessment: Unmonitored Microsoft Entra Connect servers'
3+
description: 'Detect unmonitored Microsoft Entra Connect servers and deploy Defender for Identity sensors to protect your hybrid identity infrastructure from privilege escalation.'
4+
author: LiorShapiraa # GitHub alias
5+
ms.author: liorshapira
6+
ms.service: microsoft-defender-for-identity
7+
ms.topic: article
8+
ms.date: 07/06/2025
9+
ms.reviewer: LiorShapiraa
10+
---
11+
12+
13+
# Security Assessment: Unmonitored Microsoft Entra Connect servers
14+
15+
This article describes the Microsoft Defender for Identity's unmonitored Microsoft Entra Connect servers security posture assessment report.
16+
17+
## What risk do unmonitored Microsoft Entra Connect servers pose to an organization?
18+
19+
Unmonitored Microsoft Entra Connect servers (formerly Azure AD Connect) pose a significant security risk in hybrid identity environments. These servers synchronize identities between on-premises Active Directory and Entra ID. They can introduce, modify, or remove accounts and attributes that directly affect cloud access.
20+
21+
If an attacker compromises a Microsoft Entra Connect server, they can inject shadow admins, manipulate group memberships, or sync malicious changes into the cloud without triggering traditional alerts.
22+
23+
These servers operate at the intersection of on-premises and cloud identity, making them a prime target for privilege escalation and stealthy persistence. Without monitoring, such attacks can go undetected. Deploying Microsoft Defender for Identity version 2.0 sensors on Microsoft Entra Connect servers is critical. These sensors help detect suspicious activity in real time, protect the integrity of your hybrid identity bridge, and prevent full-domain compromise from a single point of failure.
24+
25+
> [!NOTE]
26+
> This security assessment is only available if Microsoft Defender for Endpoint detects eligible Microsoft Entra Connect servers in the environment.
27+
28+
## How do I use this security assessment?
29+
30+
1. Review the recommended action at https://security.microsoft.com/securescore?viewid=actions to discover which of your Microsoft Entra Connect servers are unmonitored.
31+
32+
:::image type="content" source="media/unmonitored-entra-connect-servers/recommended-actions-unmonitored-entra-connect-server.png" alt-text="Screenshot that shows the recommended actions for an unmonitored Entra Connect server." lightbox="media/unmonitored-entra-connect-servers/recommended-actions-unmonitored-entra-connect-server.png":::
33+
34+
1. Go to the **Microsoft Defender portal > Settings > Identities > Sensors**. You can view the already installed sensors in your environment and download the install package to deploy them on your remaining servers.
35+
1. Take appropriate action on those servers by [configuring monitoring sensors](/defender-for-identity/deploy/active-directory-federation-services).
36+
37+
> [!NOTE]
38+
> Assessment details are updated in near real time. However, scores and statuses are refreshed every 24 hours. The list of impacted entities is updated within a few minutes of implementing recommendations, but the overall status might take longer to show as completed.
39+
40+
## Next steps
41+
42+
Learn more about [Microsoft Secure Score](/defender-xdr/microsoft-secure-score).

ATPDocs/whats-new.md

Lines changed: 19 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,8 +23,26 @@ For more information, see also:
2323

2424
For updates about versions and features released six months ago or earlier, see the [What's new archive for Microsoft Defender for Identity](whats-new-archive.md).
2525

26-
## June 2025
2726

27+
## July 2025
28+
29+
### New security posture assessments for unmonitored identity servers
30+
31+
Microsoft Defender for Identity now includes three security posture assessments that detect when Microsoft Entra Connect, Active Directory Federation Services (ADFS), or Active Directory Certificate Services (ADCS) servers are present in your environment but aren't monitored.
32+
33+
Use these assessments to improve monitoring coverage and strengthen your hybrid identity security posture.
34+
35+
For more details, see:
36+
37+
[Security Assessment: Unmonitored ADCS servers](unmonitored-active-directory-certificate-services-server.md)
38+
39+
[Security Assessment: Unmonitored ADFS servers](unmonitored-active-directory-federation-services-servers.md)
40+
41+
[Security Assessment: Unmonitored Entra Connect servers](unmonitored-entra-connect-servers.md)
42+
43+
44+
45+
## June 2025
2846

2947
### Scoped access by Active Directory domain now supported (Preview)
3048

0 commit comments

Comments
 (0)