Skip to content

Commit 17973dd

Browse files
committed
Merge branch 'phishing-copilot-faq' of https://github.com/MicrosoftDocs/defender-docs-pr into phishing-copilot-faq
2 parents 45b76c8 + 42b06e9 commit 17973dd

File tree

10 files changed

+33
-20
lines changed

10 files changed

+33
-20
lines changed

defender-endpoint/linux-preferences.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -446,17 +446,18 @@ Configure filesystems to be unmonitored/excluded from real-time protection (RTP)
446446
> [!NOTE]
447447
> Configured filesystem is unmonitored only if it's present in Microsoft's list of permitted unmonitored filesystems.
448448
449-
By default, NFS and Fuse are unmonitored from RTP, Quick, and Full scans. However, they can still be scanned by a custom scan. For example, to remove NFS from the list of unmonitored filesystems list, update the managed config file as shown below. This will automatically add NFS to the list of monitored filesystems for RTP.
449+
By default, `cifs`, `fuse`, `nfs`, `nfs4` and `smb` are unmonitored from RTP, Quick, and Full scans. However, they can still be scanned by a custom scan. For example, to remove `nfs` and `nfs4` from the list of unmonitored filesystems list, update the managed config file as shown below. This will add `nfs`/`nfs4` to the list of monitored filesystems for RTP.
450+
Currently monitoring `nfs4`, `cifs` and `smb` filesystems is in preview mode for RTP mode.
450451

451452
```JSON
452453
{
453454
"antivirusEngine":{
454-
"unmonitoredFilesystems": ["Fuse"]
455+
"unmonitoredFilesystems": ["cifs","fuse","smb"]
455456
}
456457
}
457458
```
458459

459-
To remove both NFS and Fuse from unmonitored list of filesystems, use the following snippet:
460+
To remove all entries from unmonitored list of filesystems, use the following snippet:
460461

461462
```JSON
462463
{
@@ -1126,4 +1127,4 @@ To verify that your `/etc/opt/microsoft/mdatp/managed/mdatp_managed.json` is wor
11261127

11271128
Once you've built the configuration profile for your enterprise, you can deploy it through the management tool that your enterprise is using. Defender for Endpoint on Linux reads the managed configuration from `/etc/opt/microsoft/mdatp/managed/mdatp_managed.json`.
11281129

1129-
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]
1130+
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]

defender-for-cloud-apps/cloud-discovery-anonymizer.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -87,9 +87,12 @@ To resolve (deanonymize) usernames in Cloud Discovery data:
8787
8888
![Anonymize resolve pop-up.](media/anonymize-resolve-dialog.png)
8989

90-
1. The action is audited in the portal's **Governance log**.
90+
1. The action is audited in the portal's **Audit log**.
91+
92+
> [!NOTE]
93+
> Starting October,2025 - **Resolve Anonymization** actions are no longer part of **Governance logs**. Instead, they will be audited in the **Activity log** only.
94+
9195

92-
![Anonymization action in governance log.](media/anonymize-gov-log.png)
9396

9497
## Next steps
9598

defender-for-cloud-apps/cloud-discovery-custom-apps.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,9 +39,13 @@ After the app is created, it's available for you in the cloud app catalog.
3939
At any time, you can select the three dots at the end of the row to edit or delete a custom app.
4040

4141
>[!NOTE]
42-
> Custom apps are automatically tagged with the **Custom app** tag after you add them. This app tag cannot be removed.
42+
> Custom apps are automatically tagged with the **Custom app** tag after you add them.
4343
In order to view all your custom apps, set the **App tag** filter to be equal to *Custom app*.
4444

45+
>[!NOTE]
46+
> Avoid adding Custom apps when you are using the **Remove all tags** feature.
47+
Using Remove all tags will also remove the Custom App tag of the app.
48+
4549
## Next steps
4650

4751
> [!div class="nextstepaction"]

defender-for-identity/architecture.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Architecture | Microsoft Defender for Identity
33
description: Learn about the Microsoft Defender for Identity system architecture and related components.
4-
ms.date: 09/14/2023
4+
ms.date: 09/28/2025
55
ms.topic: overview
66
#CustomerIntent: As a Defender for Identity user, I want to understand the relevant components and how they interact with the rest of my environment so that I can best use Defender for Identity features.
77
ms.reviewer: morRubin
@@ -29,7 +29,7 @@ Defender for Identity sensors can be directly installed on the following servers
2929
- **Domain controllers**: The sensor directly monitors domain controller traffic, without the need for a dedicated server, or configuration of port mirroring.
3030
- **AD FS / AD CS**: The sensor directly monitors network traffic and authentication events.
3131
- **Defender for Identity cloud service**
32-
Defender for Identity cloud service runs on Azure infrastructure and is currently deployed in Europe, UK, Switzerland, North America/Central America/Caribbean, Australia East, Asia, and India. Defender for Identity cloud service is connected to Microsoft's intelligent security graph.
32+
Defender for Identity is a cloud-based service that operates on Azure infrastructure and is currently deployed across [multiple regions](/defender-for-identity/privacy-compliance/#data-location).
3333

3434
## Microsoft Defender portal
3535

defender-for-identity/deploy/deploy-defender-identity.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -21,8 +21,8 @@ Once you've completed the steps to prepare your environment, and assigned roles
2121
Identify your architecture and your requirements, and then use the table below to select the appropriate deployment for the servers in your environment.
2222

2323
|Server configuration |Server Operating System |Recommended deployment |
24-
|---------|---------|---------|---------|
25-
|Domain controller | Windows Server 2019 or later with the [March 2024 Cumulative Update](https://support.microsoft.com/topic/march-12-2024-kb5035857-os-build-20348-2340-a7953024-bae2-4b1a-8fc1-74a17c68203c) or later.<br> * **See Note**.|[Defender for Identity sensor v3.x (Preview)](prerequisites-sensor-version-3.md)<br> * **See Note**. |
24+
|---------|---------|---------|
25+
|Domain controller | Windows Server 2019 or later with the [June 2025 Cumulative Update](https://support.microsoft.com/en-us/topic/june-10-2025-kb5060526-os-build-20348-3807-4e9453c4-6602-48ea-b349-689cd66dfdb9) or later.<br> * **See Note**.|[Defender for Identity sensor v3.x (Preview)](prerequisites-sensor-version-3.md)<br> * **See Note**. |
2626
|Domain controller |Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md) |
2727
|[Active Directory Federation Services (AD FS)](active-directory-federation-services.md) | Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md) |
2828
|[Active Directory Certificate Services (AD CS)](active-directory-federation-services.md) | Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md) |

defender-for-identity/investigate-assets.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -59,8 +59,10 @@ When you investigate a specific identity, you'll see the following details on an
5959
|[Overview tab](/microsoft-365/security/defender/investigate-users#overview) | General identity data, such as the Microsoft Entra identity risk level, the number of devices the user is signed in to, when the user was first and last seen, the user's accounts and more important information. <br><br>Use the **Overview** tab to also view graphs for incidents and alerts, and an organizational tree, entity tags. |
6060
|[Incidents and alerts](/microsoft-365/security/defender/investigate-users#incidents-and-alerts) | Lists active incidents and alerts involving the user from the last 180 days, including details like alert severity and the time the alert was generated. |
6161
|[Observed in organization](/microsoft-365/security/defender/investigate-users#observed-in-organization) | Includes the following sub-areas: <br>- **Devices**: The devices that the identity signed in to, including most and least used in the last 180 days. <br>- **Locations**: The identity's observed locations over the last 30 days. <br>- **Groups**: All observed on-premises groups for the identity. <br> - **Lateral movement paths** - all profiled lateral movement paths from the on-premises environment. |
62-
|[Identity timeline](/microsoft-365/security/defender/investigate-users#timeline) | The timeline represents activities and alerts observed from a user's identity from the last 180 days, unifying identity entries across Microsoft Defender for Identity, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. <br><br>Use the timeline to focus on activities a user performed or were performed on them in specific timeframes. Select the default **30 days** to change the time range to another built-in value, or to a custom range. |
63-
|[Remediation actions](/microsoft-365/security/defender/investigate-users#remediation-actions) | Respond to compromised users by disabling their accounts or resetting their password. After taking action on users, you can check on the activity details in the Microsoft Defender XDR **Action center.|
62+
|[Identity timeline](/microsoft-365/security/defender/investigate-users#timeline) |The timeline represents activities and alerts observed from a user's identity from the last 180 days, unifying identity entries across Microsoft Defender for Identity, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. <br><br>Use the timeline to focus on activities a user performed or were performed on them in specific timeframes. Select the default **30 days** to change the time range to another built-in value, or to a custom range. |
63+
|Security recommendations|This tab displays all active security posture assessments (ISPMs) associated with an identity account. It includes Defender for Identity recommendations across available identity providers such as Active Directory, Okta, and others. Selecting an ISPM pivots you to the recommendation page in Microsoft Secure Score for additional details.|
64+
|Attack paths|This tab provides visibility into potential attack paths leading to a critical identity or involving it within the path, helping assess security risks. For more information, see Overview of attack path within Exposure Management.|
65+
|[Remediation actions](/microsoft-365/security/defender/investigate-users#remediation-actions) |Respond to compromised users by disabling their accounts or resetting their password. After taking action on users, you can check on the activity details in the Microsoft Defender XDR **Action center.|
6466

6567
> [!NOTE]
6668
> **Investigation Priority Score** has been deprecated on December 3, 2024. As a result, both the Investigation Priority Score breakdown and the scored activity timeline cards have been removed from the UI.

defender-for-identity/privacy-compliance.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Microsoft Defender for Identity – privacy
33
description: Learn how Microsoft Defender for Identity collects data in a manner that protects personal privacy.
4-
ms.date: 06/06/2024
4+
ms.date: 09/28/2025
55
ms.topic: article
66
#customerIntent: To learn how Microsoft Defender for Identity collects data in a manner that protects personal privacy.
77
ms.reviewer: rlitinsky
@@ -30,7 +30,7 @@ Defender for Identity operates in the Microsoft Azure data centers in the follow
3030
- North America (East US, West US, West US2)
3131
- Switzerland (Switzerland North, Switzerland West)
3232
- United Kingdom (UK South)
33-
33+
- United Arab Emirates (North and Central)
3434

3535
Customer data collected by the service might be stored as follows:
3636

defender-for-identity/sensor-settings.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -227,7 +227,7 @@ To update the Defender for Identity sensor silently:
227227

228228
## Configure proxy settings
229229

230-
We recommend that you configure initial proxy settings during installation [using command line switches](deploy/install-sensor.md#perform-a-defender-for-identity-silent-installation). If you need to update your proxy settings later on, use either the [CLI](deploy/configure-proxy.md#change-proxy-configuration-using-the-cli) or [PowerShell](deploy/configure-proxy.md#change-proxy-configuration-using-powershell).
230+
We recommend that you configure initial proxy settings during silent installation [using command line switches](deploy/install-sensor.md#perform-a-defender-for-identity-silent-installation). If you need to update your proxy settings later on, use either the [CLI](deploy/configure-proxy.md#change-proxy-configuration-using-the-cli) or [PowerShell](deploy/configure-proxy.md#change-proxy-configuration-using-powershell).
231231

232232
If you'd previously configured your proxy settings via either WinINet or a registry key and need to update them, you'll need to [use the same method](deploy/configure-proxy.md#change-proxy-configuration-using-legacy-methods) you used originally.
233233

defender-for-identity/whats-new.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,9 @@ For updates about versions and features released six months ago or earlier, see
2525

2626
## September 2025
2727

28+
### New Regional Availability: United Arab Emirates
29+
Defender for Identity data centers are now also deployed in the United Arab Emirates, North and Central regions. For the most current list of regional deployments, see [Defender for Identity data locations](/defender-for-identity/privacy-compliance/#data-location).
30+
2831
### New API support for unified agent
2932
We are excited to announce the availability of a new Graph-based API for managing unified agent server actions in Microsoft Defender for Identity.
3033
This capability is currently in preview and available in API Beta version.

unified-secops-platform/microsoft-sentinel-onboard.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ search.appverid:
2525
appliesto:
2626
- Microsoft Defender XDR
2727
- Microsoft Sentinel in the Microsoft Defender portal
28-
ms.date: 09/02/2025
28+
ms.date: 09/18/2025
2929
---
3030

3131
# Connect Microsoft Sentinel to the Microsoft Defender portal
@@ -61,9 +61,9 @@ To onboard and use Microsoft Sentinel in the Defender portal, you must have the
6161

6262
|Task |Microsoft Entra or Azure built-in role required |Scope |
6363
|---------|---------|---------|
64-
|**Onboard Microsoft Sentinel to the Defender portal**| [Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID |Tenant|
65-
|**Connect or disconnect a secondary workspace**| [Owner](/azure/role-based-access-control/built-in-roles#owner) or </br>[User Access Administrator](/azure/role-based-access-control/built-in-roles#user-access-administrator) and [Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor) |- Subscription for Owner or User Access Administrator roles </br></br>- Subscription, resource group, or workspace resource for Microsoft Sentinel Contributor |
66-
|**Change the primary workspace**|[Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID|Tenant|
64+
|**Onboard Microsoft Sentinel to the Defender portal**| [Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID <br><br> [Owner](/azure/role-based-access-control/built-in-roles#owner) or </br>[User Access Administrator](/azure/role-based-access-control/built-in-roles#user-access-administrator) AND [Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor) |Tenant<br><br><br>- Subscription for Owner or User Access Administrator roles </br></br>- Subscription, resource group, or workspace resource for Microsoft Sentinel Contributor|
65+
|**Connect or disconnect a secondary workspace**| [Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID <br><br> [Owner](/azure/role-based-access-control/built-in-roles#owner) or </br>[User Access Administrator](/azure/role-based-access-control/built-in-roles#user-access-administrator) AND [Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor) |Tenant<br><br><br>- Subscription for Owner or User Access Administrator roles </br></br>- Subscription, resource group, or workspace resource for Microsoft Sentinel Contributor|
66+
|**Change the primary workspace**| [Global administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator) or [security administrator](/entra/identity/role-based-access-control/permissions-reference#security-administrator) in Microsoft Entra ID <br><br> [Owner](/azure/role-based-access-control/built-in-roles#owner) or </br>[User Access Administrator](/azure/role-based-access-control/built-in-roles#user-access-administrator) AND [Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor) |Tenant<br><br><br>- Subscription for Owner or User Access Administrator roles </br></br>- Subscription, resource group, or workspace resource for Microsoft Sentinel Contributor|
6767
|**View Microsoft Sentinel in the Defender portal**|[Microsoft Sentinel Reader](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-reader) |Subscription, resource group, or workspace resource |
6868
|**Query Microsoft Sentinel data tables or view incidents** |[Microsoft Sentinel Reader](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-reader) or a role with the following actions:</br>- Microsoft.OperationalInsights/workspaces/read</br>- Microsoft.OperationalInsights/workspaces/query/read</br>- Microsoft.SecurityInsights/Incidents/read</br>- Microsoft.SecurityInsights/incidents/comments/read</br>- Microsoft.SecurityInsights/incidents/relations/read</br>- Microsoft.SecurityInsights/incidents/tasks/read|Subscription, resource group, or workspace resource |
6969
|**Take investigative actions on incidents** |[Microsoft Sentinel Contributor](/azure/role-based-access-control/built-in-roles#microsoft-sentinel-contributor) or a role with the following actions:</br>- Microsoft.OperationalInsights/workspaces/read</br>- Microsoft.OperationalInsights/workspaces/query/read</br>- Microsoft.SecurityInsights/incidents/read</br>- Microsoft.SecurityInsights/incidents/write</br>- Microsoft.SecurityInsights/incidents/comments/read</br>- Microsoft.SecurityInsights/incidents/comments/write</br>- Microsoft.SecurityInsights/incidents/relations/read</br>- Microsoft.SecurityInsights/incidents/relations/write</br>- Microsoft.SecurityInsights/incidents/tasks/read</br>- Microsoft.SecurityInsights/incidents/tasks/write |Subscription, resource group, or workspace resource |

0 commit comments

Comments
 (0)