Skip to content

Commit 0f7ea38

Browse files
authored
Merge branch 'main' into docs-editor/post-ti-indicator-1760547256
2 parents 63f64ef + ebf1684 commit 0f7ea38

19 files changed

+657
-110
lines changed

defender-endpoint/configure-endpoints-script.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -39,6 +39,9 @@ Check out [Identify Defender for Endpoint architecture and deployment method](de
3939

4040
1. Open the configuration package .zip file (*WindowsDefenderATPOnboardingPackage.zip*) that you downloaded from the service onboarding wizard. You can also get the package from the [Microsoft Defender portal](https://security.microsoft.com):
4141

42+
> [!NOTE]
43+
> If the Endpoints section isn't visible, try accessing other Defender features (such as Incidents or Hunting) or wait a few minutes for the environment to initialize. Also ensure you have the required roles (like Security Administrator) and appropriate licensing.
44+
4245
1. In the navigation pane, select **Settings** \> **Endpoints** \> **Device management** \> **Onboarding**.
4346

4447
2. Select Windows 10 or Windows 11 as the operating system.

defender-endpoint/configure-network-connections-microsoft-defender-antivirus.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -109,7 +109,6 @@ The following table lists solutions:
109109
|Solution|Description|
110110
|:---|:---|
111111
| Solution (Preferred) | Configure the system-wide WinHttp proxy that allows the CRL check.|
112-
| Solution (Preferred 2) | 1. Go to **Computer Configuration** > **Windows Settings** > **Security Settings** > **Public Key Policies** > **Certificate Path Validation Settings**.<br/>2. Select the **Network Retrieval** tab, and then select **Define these policy settings**.<br/>3. Clear the **Automatically update certificates in the Microsoft Root Certificate Program (recommended)** check box.<br/><br/> Here are some useful resources: <br/> - [Configure Trusted Roots and Disallowed Certificates](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn265983(v=ws.11))<br/>- [Improving application Start up time: GeneratePublisherEvidence setting in Machine.config](/archive/blogs/amolravande/improving-application-start-up-time-generatepublisherevidence-setting-in-machine-config)|
113112
| Work-around solution (Alternative) <br/> *This is not a best practice since you're no longer checking for revoked certificates or certificate pinning.*| Disable CRL check only for SPYNET. <br/> Configuring this registry SSLOption disables CRL check only for SPYNET reporting. It won't impact other services.<br/><br/> Go to **HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet**, and then set `SSLOptions (dword)` to `2` (hex). <br/>For reference, here are possible values for the DWORD: <br/> - `0 – disable pinning and revocation checks` <br/> - `1 – disable pinning` <br/> - `2 – disable revocation checks only` <br/> - `3 – enable revocation checks and pinning (default)` |
114113

115114
## Attempt to download a fake malware file from Microsoft

defender-endpoint/microsoft-defender-antivirus-updates.md

Lines changed: 0 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -98,13 +98,10 @@ Improved Defender update reliability by allowing non-admin processes to trigger
9898

9999
- Enhanced Passive Mode Scanning Behavior
100100
When Microsoft Defender is in Passive mode, an Antivirus scan will not occur after a signature update , unless specifically set in the policy setting DisableScanOnUpdate.
101-
102101
- Improved Tamper Protection Handling
103102
Optimized the configuration process for Tamper Protection in multi-threaded environments to ensure more reliable behavior.
104-
105103
- Digital Signature Verification Performance Boost
106104
Enhanced the efficiency of digital signature verification to improve overall system performance.
107-
108105
- Refined ASR Rule Exclusion Processing
109106
Refined exclusion processing and resolved false positives for the Attack Surface Reduction (ASR) rule: Block Office applications from injecting code into other processes.
110107

defender-endpoint/supported-capabilities-by-platform.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -55,8 +55,8 @@ The following table gives information about the supported Microsoft Defender for
5555
|[Device response capabilities: collect investigation package ](respond-machine-alerts.md) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) |
5656
|[Device response capabilities: run antivirus scan](respond-machine-alerts.md) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) |
5757
|[Device isolation](respond-machine-alerts.md) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) |
58-
|File response capabilities: collect file, deep analysis | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) |
59-
|File response capabilities: block file, stop, and quarantine processes | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![No](media/svg/check-no.svg) | ![No](media/svg/check-no.svg) |
58+
|[File response capabilities: collect file, deep analysis](respond-file-alerts.md) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) |
59+
|[File response capabilities: block file, stop, and quarantine processes](respond-file-alerts.md) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![No](media/svg/check-no.svg) | ![No](media/svg/check-no.svg) |
6060
|[Live Response](live-response.md) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) | ![Yes.](media/svg/check-yes.svg) |
6161

6262
> [!NOTE]

defender-endpoint/web-threat-protection.md

Lines changed: 6 additions & 24 deletions
Original file line numberDiff line numberDiff line change
@@ -27,47 +27,29 @@ appliesto:
2727

2828

2929

30-
Web threat protection is part of [Web protection](web-protection-overview.md) in Defender for Endpoint. It uses [network protection](network-protection.md) to secure your devices against web threats. By integrating with Microsoft Edge and popular third-party browsers like Chrome and Firefox, web threat protection stops web threats without a web proxy and can protect devices while they're away or on premises. Web threat protection stops access to phishing sites, malware vectors, exploit sites, untrusted or low-reputation sites, and sites that you are blocked because they're in your [custom indicator list](indicators-overview.md).
30+
Web threat protection is part of [Web protection](web-protection-overview.md) in Defender for Endpoint. It uses [network protection](network-protection.md) to secure your devices against web threats. By integrating with Microsoft Edge and popular third-party browsers like Chrome and Firefox, web threat protection stops web threats without a web proxy and can protect devices while they're away or on premises. Web threat protection stops access to phishing sites, malware vectors, exploit sites, untrusted or low-reputation sites, and sites that you've blocked because they're in your [custom indicator list](indicators-overview.md).
3131

3232
> [!NOTE]
3333
> It might take up to two hours for devices to receive new custom indicators.
3434
3535
## Prerequisites
3636

37-
Web protection uses network protection to provide web browsing security on Microsoft Edge and non-Microsoft web browsers.
37+
Web threat protection uses network protection to provide web browsing security in Edge (excepting Windows devices), non-Microsoft web browsers and nonbrowser processes. On Windows devices, web threat protection in Edge uses Microsoft Defender SmartScreen and network protection isn't required to be enabled.
38+
39+
To turn on Microsoft Defender SmartScreen in Edge: [Configure Microsoft Defender SmartScreen](/deployedge/microsoft-edge-policies#smartscreenenabled).
3840

3941
To turn on network protection on your devices:
4042

4143
- Edit the Defender for Endpoint security baseline under **Web & Network Protection** to enable network protection before deploying or redeploying it. [Learn about reviewing and assigning the Defender for Endpoint security baseline](configure-machines-security-baseline.md#review-and-assign-the-microsoft-defender-for-endpoint-security-baseline)
4244
- Turn network protection on using Intune device configuration, SCCM, Group Policy, or your MDM solution. [Read more about enabling network protection](enable-network-protection.md)
4345

4446
> [!NOTE]
45-
> If you set network protection to **Audit only**, blocking will be unavailable. Also, you will be able to detect and log attempts to access malicious and unwanted websites on Microsoft Edge only.
47+
> If you set network protection to **Audit only**, blocking is unavailable. Also, you are able to detect and log attempts to access malicious and unwanted websites on Microsoft Edge only.
4648
4749
## Configure web threat protection
4850

49-
The following procedure describes how to configure web threat protection using the Microsoft Intune admin center.
50-
51-
1. Go to the Microsoft Intune admin center ([https://intune.microsoft.com](https://intune.microsoft.com)), and sign in.
52-
53-
2. Choose **Endpoint security** \> **Attack surface reduction**, and then choose **+ Create policy**.
54-
55-
3. Select a platform, such as **Windows 10 and later**, select the **Web protection** profile, and then choose **Create**.
56-
57-
4. On the **Basics** tab, specify a name and description, and then choose **Next**.
58-
59-
5. On the **Configuration settings** tab, expand **Web Protection**, specify your settings, and then choose **Next**.
60-
61-
- Set **Enable network protection** to **Enabled** so web protection is turned on. Alternately, you can set network protection to **Audit mode** to see how it works in your environment. In audit mode, network protection doesn't prevent users from visiting sites or domains, but it does track detections as events.
62-
- To protect users from potential phishing scams and malicious software, turn **Require SmartScreen for Microsoft Edge Legacy** to **Yes**.
63-
- To prevent users from bypassing warnings about potentially malicious sites, set **Block malicious site access** to **Yes**.
64-
- To prevent users from bypassing the warnings and downloading unverified files, set **Block unverified file download** to **Yes**.
65-
66-
6. On the **Scope tags** tab, if your organization is using scope tags, choose **+ Select scope tags**, and then choose **Next**. (If you aren't using scope tags, choose **Next**.) To learn more about scope tags, see [Use role-based access control (RBAC) and scope tags for distributed IT](/mem/intune/fundamentals/scope-tags).
67-
68-
7. On the **Assignments** tab, specify the users and devices to receive the web protection policy, and then choose **Next**.
51+
The legacy **Web protection** policy in Intune has been deprecated and web threat protection will be enabled if the prerequisites are met.
6952

70-
8. On the **Review + create** tab, review your policy settings, and then choose **Create**.
7153

7254
## Related articles
7355

defender-for-cloud-apps/in-browser-protection.md

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: In-browser protection with Microsoft Edge for Business | Microsoft Defender for Cloud Apps
33
description: Learn about using in-browser protection with Microsoft Defender for Cloud Apps session policies and Microsoft Edge for Business.
4-
ms.date: 01/26/2025
4+
ms.date: 10/20/2025
55
ms.topic: how-to
66
#customerIntent: As a Defender for Cloud Apps admin, I want to learn about the user experience with in-browser protection.
77
---
@@ -12,6 +12,9 @@ Defender for Cloud Apps users who use Microsoft Edge for Business or Purview Dat
1212

1313
Protected users experience a smooth experience with their cloud apps, without latency or app compatibility issues, and with a higher level of security protection.
1414

15+
> [!NOTE]
16+
> In-browser protection with Microsoft Edge is only available to Microsoft Defender for Cloud Apps commercial tenants.
17+
1518
## In-browser protection requirements
1619

1720
To use in-browser protection, users must be in their browser's work profile.
@@ -27,8 +30,8 @@ To use in-browser protection, users must also have the following environmental r
2730
|**Operating systems**|Windows 10 or 11, macOS|
2831
|**Identity platform**|Microsoft Entra ID|
2932
|**Microsoft Edge for Business versions**|The last two stable versions. For example, if the newest Microsoft Edge is 126, in-browser protection works for v126 and v125. <br> For more information, see [Microsoft Edge releases](/deployedge/microsoft-edge-release-schedule#microsoft-edge-releases).|
30-
|**Supported session policies**|<ul><li>Block\Monitor of file download (all files\\*sensitive files)</li><li>Block\Monitor file upload (all files\\*sensitive files)</li><li>Block\Monitor copy\cut\paste</li><li>Block\Monitor print</li><li>Block\Monitor malware upload</li><li>Block\Monitor malware download</li></ul> <br> Users that are served by multiple policies, including at least one policy that's *not* supported by Microsoft Edge for Business, their sessions are always served by the reverse proxy. <br><br> Policies defined in the Microsoft Entra ID portal are also always served by reverse proxy.<br> *Sensitive files identified by built-in DLP scanning are not supported for Microsoft Edge in-browser protection|
31-
|**Supported Purview DLP policies**|Please see: [Activities you can monitor and take action on in the browser](/purview/dlp-browser-dlp-learn#activities-you-can-monitor-and-take-action-on) <br>Purview policies are always served by in-browser protection.|
33+
|**Supported session policies**|<ul><li>Block\Monitor of file download (all files\\*sensitive files)</li><li>Block\Monitor file upload (all files\\*sensitive files)</li><li>Block\Monitor copy\cut\paste</li><li>Block\Monitor print</li><li>Block\Monitor malware upload</li><li>Block\Monitor malware download</li></ul> <br> Users that are served by multiple policies, including at least one policy that's *not* supported by Microsoft Edge for Business, their sessions are always served by the reverse proxy. <br><br> Policies defined in the Microsoft Entra ID portal are also always served by reverse proxy.<br> *Sensitive files identified by built-in DLP scanning aren't supported for Microsoft Edge in-browser protection|
34+
|**Supported Purview DLP policies**|See: [Activities you can monitor and take action on in the browser](/purview/dlp-browser-dlp-learn#activities-you-can-monitor-and-take-action-on) <br>Purview policies are always served by in-browser protection.|
3235

3336
All other scenarios are served automatically with the standard reverse proxy technology, including user sessions from browsers that don't support in-browser protection, or for policies not supported by in-browser protection.
3437

@@ -53,7 +56,7 @@ Also, the `.mcas.ms` suffix doesn't appear in the browser address bar with in-br
5356

5457
### Work profile enforcement for in-browser protection
5558

56-
To access a work resource in *contoso.com* with in-browser protection, you must sign in with your `[email protected]` profile. If you try to access the work resource from outside the work profile, you will be prompted to switch to the work profile or create one if it doesn't exist. If access from the Microsoft Edge work profile isn't enforced, you can also choose to continue with your current profile, in which case you're served by the [reverse proxy architecture](proxy-intro-aad.md).
59+
To access a work resource in *contoso.com* with in-browser protection, you must sign in with your `[email protected]` profile. If you try to access the work resource from outside the work profile, you'll be prompted to switch to the work profile or create one if it doesn't exist. If access from the Microsoft Edge work profile isn't enforced, you can also choose to continue with your current profile, in which case you're served by the [reverse proxy architecture](proxy-intro-aad.md).
5760

5861
If you decide to create a new work profile, you'll see a prompt with the **Allow my organization to manage my device** option. In such cases, you don't need to select this option to create the work profile or benefit from in-browser protection.
5962

defender-for-cloud-apps/real-time-agent-protection-during-runtime.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -36,14 +36,16 @@ This capability adds another security layer on top of Microsoft Copilot Studio,
3636

3737
Before enabling real-time agent protection during runtime, make sure:
3838

39-
- You have a valid Microsoft Defender for Cloud Apps license (included in Microsoft 365 E5 Security).
39+
- You have a valid Microsoft Defender for Cloud Apps license.
4040

4141
- You have Security Administrator privileges in the Microsoft Defender portal.
4242

4343

4444
> [!NOTE]
4545
> The onboarding process for real-time protection during agent runtime involves configuration in Power Platform and collaboration with other administrators.
46-
46+
>
47+
> [!IMPORTANT]
48+
> This feature is currently in preview and included with your Microsoft Defender for Cloud Apps license at no extra cost. Licensing requirements may change when the feature becomes generally available. If that happens, the feature will be disabled, and you will be notified should you wish to re-enable it under the new license.
4749
4850
## Turn on real-time protection during agent runtime
4951

defender-for-identity/deploy/activate-sensor.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.topic: how-to
66
ms.reviewer: rlitinsky
77
---
88

9-
# Activate the Defender for Identity sensor v3.x on a domain controller (Preview)
9+
# Activate the Defender for Identity sensor v3.x on a domain controller
1010

1111
For complete protection of your on-premises deployment, we recommend activating the Defender for Identity sensor on all applicable servers. This article describes onboarding for new domain controllers running Windows Server 2019 or later. For domain controllers running older operating systems, we recommend [deploying the classic Defender for Identity sensor](install-sensor.md).
1212

defender-for-identity/deploy/active-directory-federation-services.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.reviewer: rlitinsky
88

99
# Configure sensors for AD FS, AD CS, and Microsoft Entra Connect
1010

11-
Install Defender for Identity sensors on Active Directory Federation Services (AD FS), Active Directory Certificate Services (AD CS), and Microsoft Entra Connect servers to help protect them from on-premises and hybrid attacks. This article describes the installation steps.
11+
Install Defender for Identity sensors on Active Directory Federation Services (AD FS), Active Directory Certificate Services (AD CS), and Microsoft Entra Connect servers to help protect them from on-premise and cloud attacks. This article describes the installation steps.
1212

1313
These considerations apply:
1414

defender-for-identity/deploy/deploy-defender-identity.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ Identify your architecture and your requirements, and then use the table below t
2222

2323
|Server configuration |Server Operating System |Recommended deployment |
2424
|---------|---------|---------|
25-
|Domain controller | Windows Server 2019 or later with the [June 2025 Cumulative Update](https://support.microsoft.com/en-us/topic/june-10-2025-kb5060526-os-build-20348-3807-4e9453c4-6602-48ea-b349-689cd66dfdb9) or later.<br> * **See Note**.|[Defender for Identity sensor v3.x (Preview)](prerequisites-sensor-version-3.md)<br> * **See Note**. |
25+
|Domain controller | Windows Server 2019 or later with the [June 2025 Cumulative Update](https://support.microsoft.com/en-us/topic/june-10-2025-kb5060526-os-build-20348-3807-4e9453c4-6602-48ea-b349-689cd66dfdb9) or later.<br> * **See Note**.|[Defender for Identity sensor v3.x](prerequisites-sensor-version-3.md)<br> * **See Note**. |
2626
|Domain controller |Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md) |
2727
|[Active Directory Federation Services (AD FS)](active-directory-federation-services.md) | Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md) |
2828
|[Active Directory Certificate Services (AD CS)](active-directory-federation-services.md) | Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md) |
@@ -34,7 +34,6 @@ Identify your architecture and your requirements, and then use the table below t
3434
> - Requires that Defender for Endpoint is deployed
3535
> - Doesn't currently support VPN integration
3636
> - Doesn't currently support ExpressRoute
37-
> - Doesn't currently offer full functionality of health alerts, posture recommendations, security alerts or advanced hunting data.
3837
3938
Once you've evaluated your infrastructure and requirements, follow the instructions for deploying the sensor based on the version you need.
4039

0 commit comments

Comments
 (0)