You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: defender-endpoint/linux-preferences.md
+5-4Lines changed: 5 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -446,17 +446,18 @@ Configure filesystems to be unmonitored/excluded from real-time protection (RTP)
446
446
> [!NOTE]
447
447
> Configured filesystem is unmonitored only if it's present in Microsoft's list of permitted unmonitored filesystems.
448
448
449
-
By default, NFS and Fuse are unmonitored from RTP, Quick, and Full scans. However, they can still be scanned by a custom scan. For example, to remove NFS from the list of unmonitored filesystems list, update the managed config file as shown below. This will automatically add NFS to the list of monitored filesystems for RTP.
449
+
By default, `cifs`, `fuse`, `nfs`, `nfs4` and `smb` are unmonitored from RTP, Quick, and Full scans. However, they can still be scanned by a custom scan. For example, to remove `nfs` and `nfs4` from the list of unmonitored filesystems list, update the managed config file as shown below. This will add `nfs`/`nfs4` to the list of monitored filesystems for RTP.
450
+
Currently monitoring `nfs4`, `cifs` and `smb` filesystems is in preview mode for RTP mode.
450
451
451
452
```JSON
452
453
{
453
454
"antivirusEngine":{
454
-
"unmonitoredFilesystems": ["Fuse"]
455
+
"unmonitoredFilesystems": ["cifs","fuse","smb"]
455
456
}
456
457
}
457
458
```
458
459
459
-
To remove both NFS and Fuse from unmonitored list of filesystems, use the following snippet:
460
+
To remove all entries from unmonitored list of filesystems, use the following snippet:
460
461
461
462
```JSON
462
463
{
@@ -1126,4 +1127,4 @@ To verify that your `/etc/opt/microsoft/mdatp/managed/mdatp_managed.json` is wor
1126
1127
1127
1128
Once you've built the configuration profile for your enterprise, you can deploy it through the management tool that your enterprise is using. Defender for Endpoint on Linux reads the managed configuration from `/etc/opt/microsoft/mdatp/managed/mdatp_managed.json`.
1128
1129
1129
-
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]
1130
+
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]
1. The action is audited in the portal's **Governance log**.
90
+
1. The action is audited in the portal's **Audit log**.
91
+
92
+
> [!NOTE]
93
+
> Starting October,2025 - **Resolve Anonymization** actions are no longer part of **Governance logs**. Instead, they will be audited in the **Activity log** only.
94
+
91
95
92
-

Copy file name to clipboardExpand all lines: defender-for-identity/architecture.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,7 +1,7 @@
1
1
---
2
2
title: Architecture | Microsoft Defender for Identity
3
3
description: Learn about the Microsoft Defender for Identity system architecture and related components.
4
-
ms.date: 09/14/2023
4
+
ms.date: 09/28/2025
5
5
ms.topic: overview
6
6
#CustomerIntent: As a Defender for Identity user, I want to understand the relevant components and how they interact with the rest of my environment so that I can best use Defender for Identity features.
7
7
ms.reviewer: morRubin
@@ -29,7 +29,7 @@ Defender for Identity sensors can be directly installed on the following servers
29
29
-**Domain controllers**: The sensor directly monitors domain controller traffic, without the need for a dedicated server, or configuration of port mirroring.
30
30
-**AD FS / AD CS**: The sensor directly monitors network traffic and authentication events.
31
31
-**Defender for Identity cloud service**
32
-
Defender for Identity cloud service runs on Azure infrastructure and is currently deployed in Europe, UK, Switzerland, North America/Central America/Caribbean, Australia East, Asia, and India. Defender for Identity cloud service is connected to Microsoft's intelligent security graph.
32
+
Defender for Identity is a cloud-based service that operates on Azure infrastructure and is currently deployed across [multiple regions](/defender-for-identity/privacy-compliance/#data-location).
Copy file name to clipboardExpand all lines: defender-for-identity/deploy/deploy-defender-identity.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -21,8 +21,8 @@ Once you've completed the steps to prepare your environment, and assigned roles
21
21
Identify your architecture and your requirements, and then use the table below to select the appropriate deployment for the servers in your environment.
22
22
23
23
|Server configuration |Server Operating System |Recommended deployment |
24
-
|---------|---------|---------|---------|
25
-
|Domain controller | Windows Server 2019 or later with the [March 2024 Cumulative Update](https://support.microsoft.com/topic/march-12-2024-kb5035857-os-build-20348-2340-a7953024-bae2-4b1a-8fc1-74a17c68203c) or later.<br> * **See Note**.|[Defender for Identity sensor v3.x (Preview)](prerequisites-sensor-version-3.md)<br> * **See Note**. |
24
+
|---------|---------|---------|
25
+
|Domain controller | Windows Server 2019 or later with the [June 2025 Cumulative Update](https://support.microsoft.com/en-us/topic/june-10-2025-kb5060526-os-build-20348-3807-4e9453c4-6602-48ea-b349-689cd66dfdb9) or later.<br> * **See Note**.|[Defender for Identity sensor v3.x (Preview)](prerequisites-sensor-version-3.md)<br> * **See Note**. |
26
26
|Domain controller |Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
27
27
|[Active Directory Federation Services (AD FS)](active-directory-federation-services.md)| Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
28
28
|[Active Directory Certificate Services (AD CS)](active-directory-federation-services.md)| Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
Copy file name to clipboardExpand all lines: defender-for-identity/investigate-assets.md
+4-2Lines changed: 4 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -59,8 +59,10 @@ When you investigate a specific identity, you'll see the following details on an
59
59
|[Overview tab](/microsoft-365/security/defender/investigate-users#overview)| General identity data, such as the Microsoft Entra identity risk level, the number of devices the user is signed in to, when the user was first and last seen, the user's accounts and more important information. <br><br>Use the **Overview** tab to also view graphs for incidents and alerts, and an organizational tree, entity tags. |
60
60
|[Incidents and alerts](/microsoft-365/security/defender/investigate-users#incidents-and-alerts)| Lists active incidents and alerts involving the user from the last 180 days, including details like alert severity and the time the alert was generated. |
61
61
|[Observed in organization](/microsoft-365/security/defender/investigate-users#observed-in-organization)| Includes the following sub-areas: <br>- **Devices**: The devices that the identity signed in to, including most and least used in the last 180 days. <br>- **Locations**: The identity's observed locations over the last 30 days. <br>- **Groups**: All observed on-premises groups for the identity. <br> - **Lateral movement paths** - all profiled lateral movement paths from the on-premises environment. |
62
-
|[Identity timeline](/microsoft-365/security/defender/investigate-users#timeline)| The timeline represents activities and alerts observed from a user's identity from the last 180 days, unifying identity entries across Microsoft Defender for Identity, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. <br><br>Use the timeline to focus on activities a user performed or were performed on them in specific timeframes. Select the default **30 days** to change the time range to another built-in value, or to a custom range. |
63
-
|[Remediation actions](/microsoft-365/security/defender/investigate-users#remediation-actions)| Respond to compromised users by disabling their accounts or resetting their password. After taking action on users, you can check on the activity details in the Microsoft Defender XDR **Action center.|
62
+
|[Identity timeline](/microsoft-365/security/defender/investigate-users#timeline)|The timeline represents activities and alerts observed from a user's identity from the last 180 days, unifying identity entries across Microsoft Defender for Identity, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. <br><br>Use the timeline to focus on activities a user performed or were performed on them in specific timeframes. Select the default **30 days** to change the time range to another built-in value, or to a custom range. |
63
+
|Security recommendations|This tab displays all active security posture assessments (ISPMs) associated with an identity account. It includes Defender for Identity recommendations across available identity providers such as Active Directory, Okta, and others. Selecting an ISPM pivots you to the recommendation page in Microsoft Secure Score for additional details.|
64
+
|Attack paths|This tab provides visibility into potential attack paths leading to a critical identity or involving it within the path, helping assess security risks. For more information, see Overview of attack path within Exposure Management.|
65
+
|[Remediation actions](/microsoft-365/security/defender/investigate-users#remediation-actions)|Respond to compromised users by disabling their accounts or resetting their password. After taking action on users, you can check on the activity details in the Microsoft Defender XDR **Action center.|
64
66
65
67
> [!NOTE]
66
68
> **Investigation Priority Score** has been deprecated on December 3, 2024. As a result, both the Investigation Priority Score breakdown and the scored activity timeline cards have been removed from the UI.
Copy file name to clipboardExpand all lines: defender-for-identity/sensor-settings.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -227,7 +227,7 @@ To update the Defender for Identity sensor silently:
227
227
228
228
## Configure proxy settings
229
229
230
-
We recommend that you configure initial proxy settings during installation [using command line switches](deploy/install-sensor.md#perform-a-defender-for-identity-silent-installation). If you need to update your proxy settings later on, use either the [CLI](deploy/configure-proxy.md#change-proxy-configuration-using-the-cli) or [PowerShell](deploy/configure-proxy.md#change-proxy-configuration-using-powershell).
230
+
We recommend that you configure initial proxy settings during silent installation [using command line switches](deploy/install-sensor.md#perform-a-defender-for-identity-silent-installation). If you need to update your proxy settings later on, use either the [CLI](deploy/configure-proxy.md#change-proxy-configuration-using-the-cli) or [PowerShell](deploy/configure-proxy.md#change-proxy-configuration-using-powershell).
231
231
232
232
If you'd previously configured your proxy settings via either WinINet or a registry key and need to update them, you'll need to [use the same method](deploy/configure-proxy.md#change-proxy-configuration-using-legacy-methods) you used originally.
Copy file name to clipboardExpand all lines: defender-for-identity/whats-new.md
+3Lines changed: 3 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -25,6 +25,9 @@ For updates about versions and features released six months ago or earlier, see
25
25
26
26
## September 2025
27
27
28
+
### New Regional Availability: United Arab Emirates
29
+
Defender for Identity data centers are now also deployed in the United Arab Emirates, North and Central regions. For the most current list of regional deployments, see [Defender for Identity data locations](/defender-for-identity/privacy-compliance/#data-location).
30
+
28
31
### New API support for unified agent
29
32
We are excited to announce the availability of a new Graph-based API for managing unified agent server actions in Microsoft Defender for Identity.
30
33
This capability is currently in preview and available in API Beta version.
Copy file name to clipboardExpand all lines: unified-secops-platform/microsoft-sentinel-onboard.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -25,7 +25,7 @@ search.appverid:
25
25
appliesto:
26
26
- Microsoft Defender XDR
27
27
- Microsoft Sentinel in the Microsoft Defender portal
28
-
ms.date: 09/02/2025
28
+
ms.date: 09/18/2025
29
29
---
30
30
31
31
# Connect Microsoft Sentinel to the Microsoft Defender portal
@@ -61,9 +61,9 @@ To onboard and use Microsoft Sentinel in the Defender portal, you must have the
61
61
62
62
|Task |Microsoft Entra or Azure built-in role required |Scope |
63
63
|---------|---------|---------|
64
-
|**Onboard Microsoft Sentinel to the Defender portal**|[Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID |Tenant|
65
-
|**Connect or disconnect a secondary workspace**|[Owner](/azure/role-based-access-control/built-in-roles#owner) or </br>[User Access Administrator](/azure/role-based-access-control/built-in-roles#user-access-administrator)and[Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor)|- Subscription for Owner or User Access Administrator roles </br></br>- Subscription, resource group, or workspace resource for Microsoft Sentinel Contributor|
66
-
|**Change the primary workspace**|[Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID|Tenant|
64
+
|**Onboard Microsoft Sentinel to the Defender portal**|[Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID <br><br> [Owner](/azure/role-based-access-control/built-in-roles#owner) or </br>[User Access Administrator](/azure/role-based-access-control/built-in-roles#user-access-administrator) AND [Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor)|Tenant<br><br><br>- Subscription for Owner or User Access Administrator roles </br></br>- Subscription, resource group, or workspace resource for Microsoft Sentinel Contributor|
65
+
|**Connect or disconnect a secondary workspace**|[Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID <br><br> [Owner](/azure/role-based-access-control/built-in-roles#owner) or </br>[User Access Administrator](/azure/role-based-access-control/built-in-roles#user-access-administrator)AND[Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor)|Tenant<br><br><br>- Subscription for Owner or User Access Administrator roles </br></br>- Subscription, resource group, or workspace resource for Microsoft Sentinel Contributor|
66
+
|**Change the primary workspace**|[Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID <br><br> [Owner](/azure/role-based-access-control/built-in-roles#owner) or </br>[User Access Administrator](/azure/role-based-access-control/built-in-roles#user-access-administrator) AND [Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor)|Tenant<br><br><br>- Subscription for Owner or User Access Administrator roles </br></br>- Subscription, resource group, or workspace resource for Microsoft Sentinel Contributor|
67
67
|**View Microsoft Sentinel in the Defender portal**|[Microsoft Sentinel Reader](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-reader)|Subscription, resource group, or workspace resource |
68
68
|**Query Microsoft Sentinel data tables or view incidents**|[Microsoft Sentinel Reader](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-reader) or a role with the following actions:</br>- Microsoft.OperationalInsights/workspaces/read</br>- Microsoft.OperationalInsights/workspaces/query/read</br>- Microsoft.SecurityInsights/Incidents/read</br>- Microsoft.SecurityInsights/incidents/comments/read</br>- Microsoft.SecurityInsights/incidents/relations/read</br>- Microsoft.SecurityInsights/incidents/tasks/read|Subscription, resource group, or workspace resource |
69
69
|**Take investigative actions on incidents**|[Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor) or a role with the following actions:</br>- Microsoft.OperationalInsights/workspaces/read</br>- Microsoft.OperationalInsights/workspaces/query/read</br>- Microsoft.SecurityInsights/incidents/read</br>- Microsoft.SecurityInsights/incidents/write</br>- Microsoft.SecurityInsights/incidents/comments/read</br>- Microsoft.SecurityInsights/incidents/comments/write</br>- Microsoft.SecurityInsights/incidents/relations/read</br>- Microsoft.SecurityInsights/incidents/relations/write</br>- Microsoft.SecurityInsights/incidents/tasks/read</br>- Microsoft.SecurityInsights/incidents/tasks/write |Subscription, resource group, or workspace resource |
0 commit comments