Skip to content

Commit 1956c56

Browse files
authored
Merge branch 'public' into patch-1
2 parents 599f864 + 5297289 commit 1956c56

File tree

3 files changed

+43
-23
lines changed

3 files changed

+43
-23
lines changed

CloudAppSecurityDocs/protect-egnyte.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -79,7 +79,7 @@ This section describes how to connect Microsoft Defender for Cloud Apps to your
7979
>[!NOTE]
8080
>- Microsoft recommends using a short lived access token. Egnyte doesn't currently support short lived tokens. We recommend our customers to refresh the access token every 6 months as a security best practice. To refresh the access token, revoke the old token by following [Revoking an oAuth token](https://developers.egnyte.com/docs/read/Public_API_Authentication#Revoking-an-OAuth-Token). Once the old token is revoked, reconnect the Egnyte connector by following the process documented above.
8181
>
82-
>- Defender for Cloud Apps intentionally provides a lower rate limit than Egnyte's maximum to avoid exceeding the API constraints. For more infomration, see the relevant Egnyte documentation: [Rate limiting](https://developers.egnyte.com/docs/read/Best_Practices) | [Audit Reporting API v2](https://developers.egnyte.com/docs/read/Audit_Reporting_API_V2)
82+
>- Defender for Cloud Apps intentionally provides a lower rate limit than Egnyte's maximum to avoid exceeding the API constraints. For more information, see the relevant Egnyte documentation: [Rate limiting](https://developers.egnyte.com/docs/read/Best_Practices) | [Audit Reporting API v2](https://developers.egnyte.com/docs/read/Audit_Reporting_API_V2)
8383
8484
## Next steps
8585

defender-xdr/investigate-alerts.md

Lines changed: 11 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,28 +1,24 @@
11
---
22
title: Investigate alerts in Microsoft Defender XDR
33
description: Investigate alerts seen across devices, users, and mailboxes.
4-
keywords: incidents, alerts, investigate, analyze, response, correlation, attack, machines, devices, users, identities, identity, mailbox, email, 365, microsoft, m365
54
ms.service: defender-xdr
6-
ms.mktglfcycl: deploy
7-
ms.sitesec: library
8-
ms.pagetype: security
95
f1.keywords:
10-
- NOCSH
6+
- NOCSH
117
ms.author: diannegali
128
author: diannegali
139
ms.localizationpriority: medium
1410
manager: deniseb
1511
audience: ITPro
1612
ms.collection:
17-
- m365-security
18-
- m365initiative-m365-defender
19-
- tier1
13+
- m365-security
14+
- m365initiative-m365-defender
15+
- tier1
2016
ms.custom: admindeeplinkDEFENDER
2117
ms.topic: conceptual
2218
search.appverid:
23-
- MOE150
24-
- met150
25-
ms.date: 1/17/2025
19+
- MOE150
20+
- met150
21+
ms.date: 01/17/2025
2622
---
2723

2824
# Investigate alerts in Microsoft Defender XDR
@@ -192,10 +188,9 @@ The **Manage alert** pane allows you to view or specify:
192188
- A comment on the alert.
193189

194190
> [!NOTE]
195-
> Around August 29th, 2022, previously supported alert determination values ('Apt' and 'SecurityPersonnel') will be deprecated and no longer available via the API.
196-
197-
> [!NOTE]
198-
> One way of managing alerts it through the use of tags. The tagging capability for Microsoft Defender for Office 365 is incrementally being rolled out and is currently in preview.
191+
> - In August 2022, previously supported alert determination values (`Apt` and `SecurityPersonnel`) were deprecated and are no longer available via the API.
192+
>
193+
> - One way of managing alerts it through the use of tags. The tagging capability for Microsoft Defender for Office 365 is currently in preview, rolling out incrementally.
199194
>
200195
> Currently, modified tag names are only applied to alerts created *after* the update. Alerts that were generated before the modification will not reflect the updated tag name.
201196
@@ -288,6 +283,7 @@ Create alert tuning rules from the Microsoft Defender XDR **Settings** area or f
288283

289284
> [!NOTE]
290285
> The **alert title (Name)** is based on the **alert type (IoaDefinitionId)**, which decides the alert title. Two alerts that have the same alert type can change to a different alert title.
286+
> The *Hide alert* feature is only available in Defender for Endpoint alerts.
291287
292288
<!--what does this mean?-->
293289

unified-secops-platform/overview-plan.md

Lines changed: 31 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -32,10 +32,10 @@ Microsoft Defender XDR services include:
3232

3333
| Service | Description |
3434
| ------- | ----------- |
35-
| [**Microsoft Defender for Identity**](/defender-for-identity/what-is) | Identifies, detects, and investigates threats from both on-premises Active Directory and cloud identities like Microsoft Entra ID. |
3635
| [**Microsoft Defender for Office 365**](/defender-office-365/mdo-about) | Protects against threats posed by email messages, URL links, and Office 365 collaboration tools. |
36+
| [**Microsoft Defender for Identity**](/defender-for-identity/what-is) | Identifies, detects, and investigates threats from both on-premises Active Directory and cloud identities like Microsoft Entra ID. |
3737
| [**Microsoft Defender for Endpoint**](/defender-endpoint/microsoft-defender-endpoint) | Monitors and protects endpoint devices, detects and investigates device breaches, and automatically responds to security threats. |
38-
| **Enterprise IoT monitoring** from [Microsoft Defender for IoT](/defender-for-iot/microsoft-defender-iot) | Provides both IoT device discovery and security value for IoT devices. |
38+
| [**Microsoft Defender for IoT**](/defender-for-iot/microsoft-defender-iot) | Provides both IoT device discovery and security value for IoT devices. |
3939
| [**Microsoft Defender Vulnerability Management**](/defender-vulnerability-management/defender-vulnerability-management) | Identifies assets and software inventory, and assesses device posture to find security vulnerabilities. |
4040
| [**Microsoft Defender for Cloud Apps**](/defender-cloud-apps/what-is-defender-for-cloud-apps) | Protects and controls access to SaaS cloud apps. |
4141

@@ -51,17 +51,18 @@ Other services supported in the Microsoft Defender portal as part of Microsoft's
5151

5252
## Review service prerequisites
5353

54-
Before you deploy Microsoft's unified security operations platform, review the prerequisites for each service you plan to use. The following table lists the services and links to their prerequisites:
54+
Before you deploy Microsoft's unified security operations platform, review the prerequisites for each service you plan to use. The following table lists the services and links for more information:
5555

56-
| Security service | Link to prerequisites |
57-
| ------------------------ | --------------------------------------- |
56+
| Security service | Prerequisites |
57+
| ------------------------ | ------------------------------ |
5858
| **Required for unified SecOps** | |
59-
| Microsoft Defender XDR and Microsoft Defender for Office | [Microsoft Defender XDR prerequisites](/defender-xdr/prerequisites) |
59+
| Microsoft Defender XDR | [Microsoft Defender XDR prerequisites](/defender-xdr/prerequisites) |
6060
| Microsoft Sentinel | [Prerequisites to deploy Microsoft Sentinel](/azure/sentinel/prerequisites) |
6161
| **Optional Microsoft Defender XDR services** | |
62+
| Microsoft Defender for Office | [Microsoft Defender XDR prerequisites](/defender-xdr/prerequisites) |
6263
| Microsoft Defender for Identity | [Microsoft Defender for Identity prerequisites](/defender-for-identity/deploy/prerequisites) |
6364
| Microsoft Defender for Endpoint | [Set up Microsoft Defender for Endpoint deployment](/defender-endpoint/production-deployment) |
64-
| Enterprise monitoring with Microsoft Defender for IoT | [Prerequisites for Enterprise IoT security](/azure/defender-for-iot/organizations/eiot-defender-for-endpoint#prerequisites) |
65+
| Enterprise monitoring with Microsoft Defender for IoT | [Prerequisites for Defender for IoT in the Defender portal](/defender-for-iot/prerequisites) |
6566
| Microsoft Defender Vulnerability Management | [Prerequisites & Permissions for Microsoft Defender Vulnerability Management](/defender-vulnerability-management/tvm-prerequisites) |
6667
| Microsoft Defender for Cloud Apps | [Get started with Microsoft Defender for Cloud Apps](/defender-cloud-apps/get-started) |
6768
| **Other services supported in the Microsoft Defender portal** | |
@@ -71,6 +72,29 @@ Before you deploy Microsoft's unified security operations platform, review the p
7172
| Microsoft Defender Threat Intelligence | [Prerequisites for Defender Threat Intelligence](/defender/threat-intelligence/learn-how-to-access-microsoft-defender-threat-intelligence-and-make-customizations-in-your-portal#prerequisites) |
7273
| Microsoft Entra ID Protection | [Prerequisites for Microsoft Entra ID Protection](/entra/id-protection/how-to-deploy-identity-protection#prerequisites) |
7374

75+
## Review data security and privacy practices
76+
77+
Before you deploy Microsoft's unified security operations platform, make sure that you understand the data security and privacy practices for each service you plan to use. The following table lists the services and links for more information. Note that several services use the data security and retention practices for Microsoft Defender XDR instead of have separate practices of their own.
78+
79+
| Security service | Data security and privacy |
80+
| ------------------------ |--------------------------------------- |
81+
| **Required for unified SecOps** | |
82+
| Microsoft Defender XDR | [Data security and retention in Microsoft Defender XDR](/defender-xdr/data-privacy) |
83+
| Microsoft Sentinel | [Geographical availability and data residency in Microsoft Sentinel](/azure/sentinel/geographical-availability-data-residency) |
84+
| **Optional Microsoft Defender XDR services** | |
85+
| Microsoft Defender for Office | [Data security and retention in Microsoft Defender XDR](/defender-xdr/data-privacy) |
86+
| Microsoft Defender for Identity | [Privacy with Microsoft Defender for Identity](/defender-for-identity/privacy-compliance) |
87+
| Microsoft Defender for Endpoint | [Microsoft Defender for Endpoint data storage and privacy](/defender-endpoint/data-storage-privacy) |
88+
| Enterprise monitoring with Microsoft Defender for IoT | [Data security and retention in Microsoft Defender XDR](/defender-xdr/data-privacy) |
89+
| Microsoft Defender Vulnerability Management | [Microsoft Defender for Endpoint data storage and privacy](/defender-endpoint/data-storage-privacy) |
90+
| Microsoft Defender for Cloud Apps | [Privacy with Microsoft Defender for Cloud Apps](/defender-cloud-apps/cas-compliance-trust) |
91+
| **Other services supported in the Microsoft Defender portal** | |
92+
| Microsoft Security Exposure Management | [Data freshness, retention, and related functionality](/security-exposure-management/microsoft-security-exposure-management#data-freshness-retention-and-related-functionality) |
93+
| Microsoft Security Copilot | [Privacy and data security in Microsoft Security Copilot](/copilot/security/privacy-data-security) |
94+
| Microsoft Defender for Cloud | [Microsoft Defender for Cloud data security](/azure/defender-for-cloud/data-security) |
95+
| Microsoft Defender Threat Intelligence | [Data security and retention in Microsoft Defender XDR](/defender-xdr/data-privacy) |
96+
| Microsoft Entra ID Protection | [Microsoft Entra data retention](/entra/identity/monitoring-health/reference-reports-data-retention) |
97+
7498
## Plan your Log Analytics workspace architecture
7599

76100
To use Microsoft's unified SecOps platform, you need a Log Analytics workspace enabled for Microsoft Sentinel. A single Log Analytics workspace might be sufficient for many environments, but many organizations create multiple workspaces to optimize costs and better meet different business requirements. Microsoft's unified SecOps platform supports only a single workspace.

0 commit comments

Comments
 (0)