Skip to content

Commit 1931edd

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/defender-docs-pr into patch-1
2 parents 790d14a + 157357e commit 1931edd

33 files changed

+520
-116
lines changed

ATPDocs/deploy/remote-calls-sam.md

Lines changed: 15 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,13 @@ ms.topic: how-to
99

1010
Microsoft Defender for Identity mapping for [potential lateral movement paths](/defender-for-identity/understand-lateral-movement-paths) relies on queries that identify local admins on specific machines. These queries are performed with the SAM-R protocol, using the Defender for Identity [Directory Service account](directory-service-accounts.md) you configured.
1111

12+
> [!NOTE]
13+
> This feature can potentially be exploited by an adversary to obtain the Net-NTLM hash of the DSA account due to a Windows limitation in the SAM-R calls that allows downgrading from Kerberos to NTLM.
14+
> The new Defender for Identity sensor is not affected by this issue as it uses different detection methods.
15+
>
16+
> It is recommended to use a [low privileged DSA account](directory-service-accounts.md#grant-required-dsa-permissions). You can also [contact support](../support.md) to open a case and request to completely disable the [Lateral Movement Paths](../security-assessment-riskiest-lmp.md) data collection capability.
17+
> Please note that this will result in reduced data available for the [attack path feature in Exposure Management](/security-exposure-management/review-attack-paths).
18+
1219
This article describes the configuration changes required to allow the Defender for Identity Directory Services Account (DSA) to perform the SAM-R queries.
1320

1421
> [!TIP]
@@ -20,7 +27,7 @@ This article describes the configuration changes required to allow the Defender
2027
To ensure that Windows clients and servers allow your Defender for Identity Directory Services Account (DSA) to perform SAM-R queries, you must modify the **Group Policy** and add the DSA, in **addition to the configured accounts** listed in the **Network access** policy. Make sure to apply group policies to all computers **except domain controllers**.
2128

2229
> [!IMPORTANT]
23-
> Perform this procedure in [*audit mode*](/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls#audit-only-mode) first, verifying the compatibility of the proposed configuration before making the changes to your production environment.
30+
> Perform this procedure in the [*audit mode*](/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls#audit-only-mode) first, by verifying the compatibility of the proposed configuration before making the changes to your production environment.
2431
>
2532
> Testing in audit mode is critical in ensuring that your environment remains secure, and any changes will not impact your application compatibility. You may observe increased SAM-R traffic, generated by the Defender for Identity sensors.
2633
>
@@ -31,9 +38,9 @@ To ensure that Windows clients and servers allow your Defender for Identity Dire
3138

3239
:::image type="content" source="../media/samr-policy-location.png" alt-text="Screenshot of the Network access policy selected." lightbox="../media/samr-policy-location.png":::
3340

34-
1. Add the DSA to the list of approved accounts able to perform this action, together with any other account that you've discovered during audit mode
41+
1. Add the DSA to the list of approved accounts able to perform this action, together with any other account that you've discovered during audit mode.
3542

36-
For more information, see [Network access: Restrict clients allowed to make remote calls to SAM](/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls).
43+
For more information, see [Network access: Restrict clients allowed to make remote calls to SAM](/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls).
3744

3845
## Make sure the DSA is allowed to access computers from the network (optional)
3946

@@ -48,10 +55,10 @@ For more information, see [Network access: Restrict clients allowed to make remo
4855

4956
1. Add the Defender for Identity Directory Service account to the list of approved accounts.
5057

51-
> [!IMPORTANT]
52-
> When configuring user rights assignments in group policies, it's important to note that the setting *replaces* the previous one rather than adding to it. Therefore, make sure to include *all* the desired accounts in the effective group policy. By default, workstations and servers include the following accounts: Administrators, Backup Operators, Users, and Everyone
53-
>
54-
> The [Microsoft Security Compliance Toolkit](https://www.microsoft.com/download/details.aspx?id=55319) recommends replacing the default *Everyone* with *Authenticated Users* to prevent anonymous connections from performing network sign-ins. Review your local policy settings before managing the [Access this computer from the network](/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network) setting from a GPO, and consider including *Authenticated Users* in the GPO if needed.
58+
> [!IMPORTANT]
59+
> When configuring user rights assignments in group policies, it's important to note that the setting *replaces* the previous one rather than adding to it. Therefore, make sure to include *all* the desired accounts in the effective group policy. By default, workstations and servers include the following accounts: Administrators, Backup Operators, Users, and Everyone.
60+
>
61+
> The [Microsoft Security Compliance Toolkit](https://www.microsoft.com/download/details.aspx?id=55319) recommends replacing the default *Everyone* with *Authenticated Users* to prevent anonymous connections from performing network sign-ins. Review your local policy settings before managing the [Access this computer from the network](/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network) setting from a GPO, and consider including *Authenticated Users* in the GPO if needed.
5562
5663
## Configure a Device profile for Microsoft Entra hybrid joined devices only
5764

@@ -86,7 +93,7 @@ This procedure describes how to use the [Microsoft Intune admin center](https://
8693

8794
1. Continue the wizard to select the **scope tags** and **assignments**, and select **Create** to create your profile.
8895

89-
For more information, see [Apply features and settings on your devices using device profiles in Microsoft Intune](/mem/intune/configuration/device-profiles).
96+
For more information, see [Apply features and settings on your devices using device profiles in Microsoft Intune](/mem/intune/configuration/device-profiles).
9097

9198
## Next step
9299

CloudAppSecurityDocs/api-alerts.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,6 @@ The response object defines the following properties.
5353
| intent | list | A field that specifies the kill chain related intent behind the alert. Multiple values can be reported in this field. The **intent** enumeration values follow the [MITRE att@ck enterprise matrix model](https://attack.mitre.org/matrices/enterprise/). Further guidance on the different techniques that make up each intent can be found in MITRE's documentation.<br> Possible values include:<br/><br>**0**: UNKNOWN<br />**1**: PREATTACK<br />**2**: INITIAL_ACCESS<br />**3**: PERSISTENCE<br />**4**: PRIVILEGE_ESCALATION<br />**5**: DEFENSE_EVASION<br />**6**: CREDENTIAL_ACCESS<br />**7**: DISCOVERY<br />**8**: LATERAL_MOVEMENT<br />**9**: EXECUTION<br />**10**: COLLECTION<br />**11**: EXFILTRATION<br />**12**: COMMAND_AND_CONTROL<br />**13**: IMPACT |
5454
| isPreview | bool | Alerts that have been recently released as GA |
5555
| audits *(optional)* | list | List of event IDs that are related to the alert |
56-
| threatScore | int | User investigation priority |
5756

5857
## Filters
5958

CloudAppSecurityDocs/api-entities.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -37,6 +37,5 @@ The following table describes the supported filters:
3737
| domain | string | eq, neq, isset, isnotset | The entity's related domain |
3838
| organization | string | eq, neq, isset, isnotset | Filter entities with the specified organization unit |
3939
| status | string | eq, neq | Filter entities by status. Possible values include:<br /><br />**0**: N/A<br />**1**: Staged<br />**2**: Active<br />**3**: Suspended<br />**4**: Deleted |
40-
| score | integer | lt, gt, isset, isnotset | Filter entities by their Investigation Priority Score |
4140

4241
[!INCLUDE [Open support ticket](includes/support.md)]

defender-endpoint/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -255,6 +255,8 @@
255255
items:
256256
- name: Deploy Defender for Endpoint on Linux
257257
items:
258+
- name: Defender for Endpoint on Linux for ARM64-based devices (preview)
259+
href: mde-linux-arm.md
258260
- name: Puppet based deployment
259261
href: linux-install-with-puppet.md
260262
- name: Ansible based deployment

defender-endpoint/comprehensive-guidance-on-linux-deployment.md

Lines changed: 22 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -14,11 +14,14 @@ ms.collection:
1414
ms.topic: conceptual
1515
ms.subservice: linux
1616
search.appverid: met150
17-
ms.date: 10/28/2024
17+
ms.date: 12/10/2024
1818
---
1919

2020
# Advanced deployment guidance for Microsoft Defender for Endpoint on Linux
2121

22+
> [!TIP]
23+
> We are excited to share that Microsoft Defender for Endpoint on Linux now extends support for ARM64-based Linux servers in preview! For more information, see [Microsoft Defender for Endpoint on Linux for ARM64-based devices (preview)](mde-linux-arm.md).
24+
2225
This article provides advanced deployment guidance for Microsoft Defender for Endpoint on Linux. You get a brief summary of the deployment steps, learn about the system requirements, then be guided through the actual deployment steps. You'll also learn how to verify that the device has been correctly onboarded.
2326

2427
For information about Microsoft Defender for Endpoint capabilities, see [Advanced Microsoft Defender for Endpoint capabilities](#advanced-microsoft-defender-for-endpoint-capabilities).
@@ -29,23 +32,21 @@ To learn about other ways to deploy Microsoft Defender for Endpoint on Linux, se
2932
- [Puppet based deployment](linux-install-with-puppet.md)
3033
- [Ansible based deployment](linux-install-with-ansible.md)
3134
- [Deploy Defender for Endpoint on Linux with Chef](linux-deploy-defender-for-endpoint-with-chef.md)
35+
- [Microsoft Defender for Endpoint on Linux for ARM64-based devices (preview)](mde-linux-arm.md)
3236

3337
## Deployment summary
3438

35-
Learn about the general guidance on a typical Microsoft Defender for Endpoint on Linux deployment. The applicability of some steps is determined by the requirements of your Linux environment.
39+
Learn about the general guidance on a typical Microsoft Defender for Endpoint on Linux deployment. The applicability of some steps is determined by the requirements of your Linux environment. Some of the steps are optional and aren't specific to Defender for Endpoint; however, consider doing all the steps for best results.
3640

3741
1. [Prepare your network environment](#1-prepare-your-network-environment).
3842

3943
2. [Capture performance data from the endpoint](#2-capture-performance-data-from-the-endpoint).
4044

41-
> [!NOTE]
42-
> Consider doing the following optional items, even though they are not Microsoft Defender for Endpoint specific, they tend to improve performance in Linux systems.
43-
44-
3. [(Optional) Check for filesystem errors 'fsck' (akin to chkdsk)](#3-optional-check-for-filesystem-errors-fsck-akin-to-chkdsk).
45+
3. (Optional) [Check for filesystem errors 'fsck' (akin to chkdsk)](#3-optional-check-for-filesystem-errors-fsck-akin-to-chkdsk).
4546

46-
4. [(Optional) Update storage subsystem drivers](#4-optional-update-storage-subsystem-drivers).
47+
4. (Optional) [Update storage subsystem drivers](#4-optional-update-storage-subsystem-drivers).
4748

48-
5. [(Optional) Update nic drivers](#5-optional-update-nic-drivers).
49+
5. (Optional) [Update nic drivers](#5-optional-update-nic-drivers).
4950

5051
6. [Confirm system requirements and resource recommendations are met](#6-confirm-system-requirements-and-resource-recommendations-are-met).
5152

@@ -85,27 +86,27 @@ Learn about the general guidance on a typical Microsoft Defender for Endpoint on
8586

8687
Add the Microsoft Defender for Endpoint URLs and/or IP addresses to the allowed list, and prevent traffic from being SSL inspected.
8788

88-
8989
### Network connectivity of Microsoft Defender for Endpoint
9090

9191
Use the following steps to check the network connectivity of Microsoft Defender for Endpoint:
9292

93-
1. See [Step 1: Allow destinations for the Microsoft Defender for Endpoint traffic](#step-1-allow-destinations-for-the-microsoft-defender-for-endpoint-traffic) that are allowed for the Microsoft Defender for Endpoint traffic.
93+
1. See [Allow destinations for the Microsoft Defender for Endpoint traffic](#step-1-allow-destinations-for-the-microsoft-defender-for-endpoint-traffic).
9494

95-
2. If the Linux servers are behind a proxy, then set the proxy settings. For more information, see [Set up proxy settings](#step-2-set-up-proxy-settings).
95+
2. If the Linux servers are behind a proxy, set proxy settings. For more information, see [Set up proxy settings](#step-2-set-up-proxy-settings).
9696

9797
3. Verify that the traffic isn't being inspected by SSL inspection (TLS inspection). This is the most common network related issue when setting up Microsoft Defender Endpoint, see [Verify SSL inspection isn't being performed on the network traffic](#step-3-verify-ssl-inspection-isnt-being-performed-on-the-network-traffic).
9898

9999
> [!NOTE]
100-
> - Traffic for Defender for Endpoint should NOT be inspected by SSL inspection (TLS inspection). This applies to all supported operating systems (Windows, Linux, and MacOS).
100+
> - Traffic for Defender for Endpoint should NOT be inspected by SSL inspection (TLS inspection). This applies to all supported operating systems (Windows, Linux, and Mac).
101101
> - To allow connectivity to the consolidated set of URLs or IP addresses, ensure your devices are running the latest component versions. See [Onboarding devices using streamlined connectivity for Microsoft Defender for Endpoint](configure-device-connectivity.md) for more information.
102102
103-
For more information see [Troubleshoot cloud connectivity issues](#troubleshoot-cloud-connectivity-issues).
103+
For more information, see [Troubleshoot cloud connectivity issues](#troubleshoot-cloud-connectivity-issues).
104104

105105
#### Step 1: Allow destinations for the Microsoft Defender for Endpoint traffic
106106

107-
1. Go to [STEP 1: Configure your network environment to ensure connectivity with Defender for Endpoint service](configure-environment.md) to find the relevant destinations that need to be accessible to devices inside your network environment
108-
2. Configure your Firewall/Proxy/Network to allow the relevant URLs and/or IP addresses
107+
1. See [Configure your network environment to ensure connectivity with Defender for Endpoint service](configure-environment.md) to find the relevant destinations that need to be accessible to devices inside your network environment
108+
109+
2. Configure your Firewall/Proxy/Network to allow the relevant URLs and/or IP addresses.
109110

110111
#### Step 2: Set up proxy settings
111112

@@ -125,15 +126,15 @@ The following table lists the supported proxy settings:
125126

126127
#### Step 3: Verify SSL inspection isn't being performed on the network traffic
127128

128-
To prevent man-in-the-middle attacks, all Microsoft Azure hosted traffic uses certificate pinning. As a result, SSL inspections by major firewall systems aren't allowed. You must bypass SSL inspection for Microsoft Defender for Endpoint URLs. For additional information about the certificate pinning process, see [enterprise-certificate-pinning](/windows/security/identity-protection/enterprise-certificate-pinning).
129+
To prevent man-in-the-middle attacks, all Microsoft Azure hosted traffic uses certificate pinning. As a result, SSL inspections by major firewall systems aren't allowed. You must bypass SSL inspection for Microsoft Defender for Endpoint URLs. For more information about the certificate pinning process, see [enterprise-certificate-pinning](/windows/security/identity-protection/enterprise-certificate-pinning).
129130

130131
##### Troubleshoot cloud connectivity issues
131132

132133
For more information, see [Troubleshooting cloud connectivity issues for Microsoft Defender for Endpoint on Linux](linux-support-connectivity.md).
133134

134135
## 2. Capture performance data from the endpoint
135136

136-
Capture performance data from the endpoints that have Defender for Endpoint installed. This includes disk space availability on all mounted partitions, memory usage, process list, and CPU usage (aggregate across all cores).
137+
Capture performance data from the endpoints that have Defender for Endpoint installed. This data includes disk space availability on all mounted partitions, memory usage, process list, and CPU usage (aggregate across all cores).
137138

138139
## 3. (Optional) Check for filesystem errors 'fsck' (akin to chkdsk)
139140

@@ -157,21 +158,21 @@ For a detailed list of supported Linux distros, see [System requirements](micros
157158
|---|---|
158159
|Disk space |Minimum: 2 GB <br> NOTE: More disk space might be needed if cloud diagnostics are enabled for crash collections. |
159160
|RAM |1 GB<br> 4 GB is preferred|
160-
|CPU |If the Linux system is running only one vcpu, we recommend it be increased to two vcpu's<br> 4 cores are preferred |
161+
|CPU |If the Linux system is running only one vcpu, we recommend it be increased to two vcpu's<br> Four cores are preferred |
161162

162163
|OS version|Kernel filter driver|Comments|
163164
|---|---|---|
164-
|RHEL 7.x, RHEL 8.x, and RHEL 9.x |No kernel filter driver, the fanotify kernel option must be enabled|akin to Filter Manager (fltmgr, accessible via `fltmc.exe`) in Windows|
165+
|RHEL 7.x, RHEL 8.x, and RHEL 9.x |No kernel filter driver, the `fanotify` kernel option must be enabled|akin to Filter Manager (fltmgr, accessible via `fltmc.exe`) in Windows|
165166
## 7. Add your existing solution to the exclusion list for Microsoft Defender Antivirus
166167

167168
This step of the setup process involves adding Defender for Endpoint to the exclusion list for your existing endpoint protection solution and any other security products your organization is using. You can choose from several methods to add your exclusions to Microsoft Defender Antivirus.
168169

169170
> [!TIP]
170171
> To get help configuring exclusions, refer to your solution provider's documentation.
171172
172-
- Your ability to run Microsoft Defender for Endpoint on Linux alongside a non-Microsoft antimalware product depends on the implementation details of that product. If the other antimalware product uses fanotify, it has to be uninstalled to eliminate performance and stability side effects resulting from running two conflicting agents.
173+
- Your ability to run Microsoft Defender for Endpoint on Linux alongside a non-Microsoft antimalware product depends on the implementation details of that product. If the other antimalware product uses `fanotify`, it has to be uninstalled to eliminate performance and stability side effects resulting from running two conflicting agents.
173174

174-
- To check if there's a non-Microsoft antimalware that is running FANotify, you can run `mdatp health`, then check the result:
175+
- To check if there's a non-Microsoft antimalware that is running `fanotify`, you can run `mdatp health`, then check the results:
175176

176177
:::image type="content" source="media/mdatp-health-result.png" alt-text="Image of mdatp health result":::
177178

@@ -199,7 +200,6 @@ This step of the setup process involves adding Defender for Endpoint to the excl
199200
When you add [exclusions to Microsoft Defender Antivirus scans](/windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus), you should add path and process exclusions.
200201

201202
> [!NOTE]
202-
>
203203
> - Antivirus exclusions apply to the antivirus engine.
204204
> - Indicators allow/block apply to the antivirus engine.
205205

0 commit comments

Comments
 (0)