Skip to content

Commit 0a1399f

Browse files
authored
Merge pull request #1252 from MicrosoftDocs/main
Publish main to live, Thursday 3:30PM PDT, 08/29
2 parents 79c878f + a520c45 commit 0a1399f

21 files changed

+63
-62
lines changed

defender-endpoint/api/api-hello-world.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ ms.topic: reference
1616
ms.subservice: reference
1717
ms.custom: api
1818
search.appverid: met150
19-
ms.date: 06/24/2024
19+
ms.date: 08/29/2024
2020
---
2121

2222
# Microsoft Defender for Endpoint API - Hello World
@@ -47,7 +47,7 @@ It only takes 5 minutes done in two steps:
4747

4848
### Do I need a permission to connect?
4949

50-
For the Application registration stage, you must have the **Global administrator** role assigned in your Microsoft Entra tenant.
50+
For the Application registration stage, you must have an appropriate role assigned in your Microsoft Entra tenant. For more details about roles, see [Permission options](../user-roles.md#permission-options).
5151

5252
<a name='step-1---create-an-app-in-azure-active-directory'></a>
5353

defender-endpoint/api/exposed-apis-create-app-partners.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.service: defender-endpoint
66
ms.author: siosulli
77
author: siosulli
88
ms.localizationpriority: medium
9-
ms.date: 06/28/2024
9+
ms.date: 08/29/2024
1010
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
@@ -61,7 +61,7 @@ The following steps guide you how to create a Microsoft Entra application, get a
6161
6262
## Create the multitenant app
6363

64-
1. Sign in to your [Azure tenant](https://portal.azure.com) with user that has **Global Administrator** role.
64+
1. Sign in to your [Azure tenant](https://portal.azure.com).
6565

6666
2. Navigate to **Microsoft Entra ID** \> **App registrations** \> **New registration**.
6767

@@ -122,17 +122,17 @@ In the following example we use **Read all alerts** permission:
122122

123123
You need your application to be approved in each customer tenant where you intend to use it. This approval is necessary because your application interacts with Microsoft Defender for Endpoint application on behalf of your customer.
124124

125-
A user with **Global Administrator** from your customer's tenant need to select the consent link and approve your application.
125+
A user account with appropriate permissions for your customer's tenant must select the consent link and approve your application.
126126

127-
Consent link is of the form:
127+
The consent link is of the form:
128128

129129
```http
130130
https://login.microsoftonline.com/common/oauth2/authorize?prompt=consent&client_id=00000000-0000-0000-0000-000000000000&response_type=code&sso_reload=true
131131
```
132132

133133
Where `00000000-0000-0000-0000-000000000000` should be replaced with your Application ID.
134134

135-
After selecting the consent link, sign in as the Global Administrator of the customer's tenant and consent the application.
135+
After selecting the consent link, sign into the customer's tenant, and then grant consent for the application.
136136

137137
:::image type="content" source="../media/app-consent-partner.png" alt-text="The Accept button" lightbox="../media/app-consent-partner.png":::
138138

defender-endpoint/api/exposed-apis-create-app-webapp.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.service: defender-endpoint
66
ms.author: siosulli
77
author: siosulli
88
ms.localizationpriority: medium
9-
ms.date: 06/28/2024
9+
ms.date: 08/29/2024
1010
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
@@ -56,7 +56,7 @@ This article explains how to create a Microsoft Entra application, get an access
5656
5757
## Create an app
5858

59-
1. Sign in to the [Azure portal](https://portal.azure.com) with a user that has the Global Administrator role.
59+
1. Sign in to the [Azure portal](https://portal.azure.com).
6060

6161
2. Navigate to **Microsoft Entra ID** \> **App registrations** \> **New registration**.
6262

defender-endpoint/api/offboard-machine-api.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.topic: reference
1515
ms.subservice: reference
1616
ms.custom: api
1717
search.appverid: met150
18-
ms.date: 06/28/2024
18+
ms.date: 08/29/2024
1919
---
2020

2121
# Offboard machine API
@@ -60,13 +60,13 @@ One of the following permissions is required to call this API. To learn more, in
6060
> [!IMPORTANT]
6161
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
6262
63-
> [!NOTE]
64-
> When obtaining a token using user credentials:
65-
>
66-
> - The user must have a Global Administrator role.
67-
> - The user must have access to the device, based on device group settings. For more information, see [Create and manage device groups](../machine-groups.md).
68-
>
69-
> Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
63+
When obtaining a token using user credentials:
64+
65+
- The user must have an appropriate role assigned (see [Permission options](../user-roles.md#permission-options)).
66+
67+
- The user must have access to the device, based on device group settings. For more information, see [Create and manage device groups](../machine-groups.md).
68+
69+
Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
7070

7171
## HTTP request
7272

defender-endpoint/api/raw-data-export-storage.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -43,7 +43,7 @@ ms.date: 06/28/2024
4343
4444
## Enable raw data streaming
4545

46-
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com) as a Security Administrator.
46+
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com).
4747

4848
2. Go to [Data export settings page](https://security.microsoft.com/settings/mtp_settings/raw_data_export) in Microsoft Defender XDR.
4949

defender-endpoint/assign-portal-access.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ Defender for Endpoint supports two ways to manage permissions:
4040

4141
If you have already assigned basic permissions, you can switch to RBAC anytime. Consider the following before making the switch:
4242

43-
- Users who have full access (users who are assigned the Global Administrator or Security Administrator directory role in Microsoft Entra ID), are automatically assigned the default Defender for Endpoint administrator role, which also has full access.
43+
- Users who have full access (users who are assigned either the Global Administrator or Security Administrator directory role in Microsoft Entra ID) are automatically assigned the default Defender for Endpoint administrator role, which also has full access.
4444
- Other Microsoft Entra user groups can be assigned to the Defender for Endpoint administrator role after switching to RBAC.
4545
- Only users who are assigned the Defender for Endpoint administrator role can manage permissions using RBAC.
4646
- Users who have read-only access (Security Readers) lose access to the portal until they are assigned a role. Only Microsoft Entra user groups can be assigned a role under RBAC.

defender-endpoint/basic-permissions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@ You can assign users with one of the following levels of permissions:
4949
5050
- Connect to your Microsoft Entra ID. For more information, see [Connect-MgGraph](/powershell/microsoftgraph/authentication-commands).
5151

52-
- **Full access**: Users with full access can log in, view all system information and resolve alerts, submit files for deep analysis, and download the onboarding package. Assigning full access rights requires adding the users to the "Security Administrator" or "Global Administrator" Microsoft Entra built-in roles.
52+
- **Full access**: Users with full access can log in, view all system information and resolve alerts, submit files for deep analysis, and download the onboarding package. Assigning full access rights requires adding the users to a role, such as Security Administrator, using Microsoft Entra built-in roles.
5353

5454
- **Read-only access**: Users with read-only access can log in, view all alerts, and related information.
5555

defender-endpoint/configure-conditional-access.md

Lines changed: 5 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -31,28 +31,26 @@ This section guides you through all the steps you need to take to properly imple
3131
## Before you begin
3232

3333
> [!WARNING]
34-
> It's important to note that Microsoft Entra registered devices aren't supported in this scenario.</br>
35-
> Only Intune enrolled devices are supported.
34+
> It's important to note that Microsoft Entra registered devices aren't supported in this scenario. Only Intune enrolled devices are supported.
3635
3736
You need to make sure that all your devices are enrolled in Intune. You can use any of the following options to enroll devices in Intune:
3837

3938
- IT Admin: For more information on how to enable auto-enrollment, see [Windows Enrollment](/intune/windows-enroll#enable-windows-10-automatic-enrollment)
40-
- End-user: For more information on how to enroll your Windows 10 and Windows 11 device in Intune, see [Enroll your Windows 10 device in Intune](/intune/quickstart-enroll-windows-device)
39+
- End user: For more information on how to enroll your Windows 10 and Windows 11 device in Intune, see [Enroll your Windows 10 device in Intune](/intune/quickstart-enroll-windows-device)
4140
- End-user alternative: For more information on joining a Microsoft Entra domain, see [How to: Plan your Microsoft Entra join implementation](/azure/active-directory/devices/azureadjoin-plan).
4241

4342
There are steps you'll need to take in the Microsoft Defender portal, the Intune portal, and Microsoft Entra admin center.
4443

4544
It's important to note the required roles to access these portals and implement Conditional access:
4645

47-
- **Microsoft Defender portal** - You'll need to sign into the portal with a Global Administrator role to turn on the integration.
46+
- **Microsoft Defender portal** - You'll need to sign into the portal with an appropriate role to turn on integration. See [Permission options](user-roles.md#permission-options).
4847
- **Intune** - You'll need to sign in to the portal with Security Administrator rights with management permissions.
49-
- **Microsoft Entra admin center** - You'll need to sign in as a Global Administrator, Security Administrator, or Conditional Access administrator.
48+
- **Microsoft Entra admin center** - You'll need to sign in as a Security Administrator or Conditional Access administrator.
5049

5150
> [!IMPORTANT]
5251
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
5352
54-
> [!NOTE]
55-
> You'll need a Microsoft Intune environment, with Intune managed and Microsoft Entra joined Windows 10 and Windows 11 devices.
53+
You'll need a Microsoft Intune environment, with Intune managed and Microsoft Entra joined Windows 10 and Windows 11 devices.
5654

5755
Take the following steps to enable Conditional Access:
5856

defender-endpoint/configure-endpoints-non-windows.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ You can choose to onboard non-Windows devices through Microsoft Defender for End
5555

5656
3. Select **View** to open the partner's page. Follow the instructions provided on the page.
5757

58-
4. After creating an account or subscribing to the partner solution, you should get to a stage where a tenant admin (or Global Administrator) is asked to accept a permission request from the partner application. Read the permission request carefully to make sure that it's aligned with the service that you require.
58+
4. After creating an account or subscribing to the partner solution, you should get to a stage where an administrator (such as a tenant administrator) is asked to accept a permission request from the partner application. Read the permission request carefully to make sure that it's aligned with the service that you require.
5959

6060
> [!IMPORTANT]
6161
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.

defender-endpoint/configure-machines.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.custom: admindeeplinkDEFENDER
1414
ms.topic: conceptual
1515
ms.subservice: onboard
1616
search.appverid: met150
17-
ms.date: 06/25/2024
17+
ms.date: 08/29/2024
1818
---
1919

2020
# Ensure your devices are configured properly
@@ -63,7 +63,7 @@ Before you can ensure your devices are configured properly, enroll them to Intun
6363
6464
## Obtain required permissions
6565

66-
By default, only users who have been assigned the Global Administrator or the Intune Service Administrator role on Microsoft Entra ID can manage and assign the device configuration profiles needed for onboarding devices and deploying the security baseline.
66+
By default, only users who have been assigned an appropriate role, such as the Intune Service Administrator role in Microsoft Entra ID, can manage and assign the device configuration profiles needed for onboarding devices and deploying the security baseline.
6767

6868
> [!IMPORTANT]
6969
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.

0 commit comments

Comments
 (0)