Skip to content

Commit 22e0ac6

Browse files
Merge pull request #2043 from MicrosoftDocs/main
Publish main to live, 11/27/24, 3:30 PM PT
2 parents 079f678 + b386e5f commit 22e0ac6

File tree

6 files changed

+39
-37
lines changed

6 files changed

+39
-37
lines changed

.openpublishing.publish.config.json

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@
66
"build_output_subfolder": "ATA-Docs",
77
"locale": "en-us",
88
"monikers": [],
9-
"open_to_public_contributors": false,
9+
"open_to_public_contributors": true,
1010
"type_mapping": {
1111
"Conceptual": "Content"
1212
},
@@ -18,7 +18,7 @@
1818
"build_output_subfolder": "ATP-Docs",
1919
"locale": "en-us",
2020
"monikers": [],
21-
"open_to_public_contributors": false,
21+
"open_to_public_contributors": true,
2222
"type_mapping": {
2323
"Conceptual": "Content"
2424
},
@@ -55,7 +55,7 @@
5555
"build_output_subfolder": "defender-cloud-apps",
5656
"locale": "en-us",
5757
"monikers": [],
58-
"open_to_public_contributors": false,
58+
"open_to_public_contributors": true,
5959
"type_mapping": {
6060
"Conceptual": "Content"
6161
},
@@ -185,9 +185,9 @@
185185
"branch_target_mapping": {},
186186
"targets": {},
187187
"redirection_files": [
188+
".openpublishing.redirection.ata-atp.json",
188189
".openpublishing.redirection.defender.json",
189190
".openpublishing.redirection.defender-cloud-apps.json",
190-
".openpublishing.redirection.defender-xdr.json",
191-
".openpublishing.redirection.ata-atp.json"
191+
".openpublishing.redirection.defender-xdr.json"
192192
]
193193
}

CloudAppSecurityDocs/posture-overview.md

Lines changed: 15 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -1,29 +1,28 @@
11
---
2-
title: SaaS security posture management (SSPM) - overview
2+
title: SaaS security posture management (SSPM) - overview
33
description: Learn what is SaaS security posture management (SSPM) in Microsoft Defender for cloud apps
44
ms.topic: how-to
55
ms.date: 11/17/2024
66
---
77

8-
# SaaS security posture management (SSPM) - overview
8+
# SaaS security posture management (SSPM) - overview
99

1010
> [!NOTE]
1111
> Microsoft Security Exposure Management data and capabilities are currently unavailable in U.S Government clouds - GCC, GCC High and DoD. For these environments, it is recommended to consume SaaS security posture recommendations via [Microsoft Secure Score](/microsoft-365/security/defender-endpoint/tvm-security-recommendation).
1212
13-
One of Microsoft Defender for Cloud Apps’ core pillars is SaaS Security Posture Management (SSPM), which offers detailed visibility into the security state of your SaaS applications and provides actionable guidance to help you strengthen your security posture efficiently. Your SaaS application environments might be configured with a risky posture, and Defender for Cloud Apps provides risk-based security configuration assessments to help you identify and mitigate potential risks. These recommendations are shown in [Microsoft Security Exposure Management](../exposure-management/microsoft-security-exposure-management.md) once you have a connector to an application. For example:
13+
One of Microsoft Defender for Cloud Apps’ core pillars is SaaS Security Posture Management (SSPM), which offers detailed visibility into the security state of your SaaS applications and provides actionable guidance to help you strengthen your security posture efficiently. Your SaaS application environments might be configured with a risky posture, and Defender for Cloud Apps provides risk-based security configuration assessments to help you identify and mitigate potential risks. These recommendations are shown in [Microsoft Security Exposure Management](/security-exposure-management/microsoft-security-exposure-management) once you have a connector to an application. For example:
1414

1515
![Screenshot of the SalesForce recommendations in Secure Score.](media/security-saas-sspm-in-secure-score-salesforce-filter.png)
1616

17-
![Screenshot of the SaaS security initiative.](<media/posture-overview/screenshot-of-the-saas-security-initiative-home-page.png>)
17+
![Screenshot of the SaaS security initiative.](media/posture-overview/screenshot-of-the-saas-security-initiative-home-page.png)
1818

1919
## Prerequisites
2020

2121
- Your organization must have Microsoft Defender for Cloud Apps licenses.
2222
- Your app must be connected to Defender for Cloud Apps. For more information, see:
23+
- [Connect apps to get visibility and control with Microsoft Defender for Cloud Apps](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md)
24+
- [Learn which of the apps connectors provides security recommendations ](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md#user-app-governance-and-security-configuration-visibility)
2325

24-
- [Connect apps to get visibility and control with Microsoft Defender for Cloud Apps](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md)
25-
- [Learn which of the apps connectors provides security recommendations ](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md#user-app-governance-and-security-configuration-visibility)
26-
2726
## Turn on SaaS security recommendations
2827

2928
Follow these steps to ensure that your application connector is set to show data in Microsoft Security Exposure Management.
@@ -33,14 +32,16 @@ Follow these steps to ensure that your application connector is set to show data
3332
1. Use the filter to locate the application where you want to turn on security recommendations.
3433

3534
1. Open the instance drawer and note whether 'Security recommendations' are turned on or off. For example, the following example shows that 'Security recommendations' are turned on for **Okta Contoso EU** instance:
36-
![Screenshot of an instance where Secure Score recommendations are turned on.](<media/posture-overview/screenshot-of-an-instance-where-secure-score-recommendations-are-turned-on.png>)
3735

38-
If the instance is currently set to **Off**, select the **...** options menu and then select **Turn on 'Security recommendations'**. For example:
39-
![Screenshot of the Turn on Secure Score or 'Exposure management' recommendations option.](<media/posture-overview/screenshot-of-the-turn-on-secure-score-or-exposure-management-recommendations-option.png>)
36+
![Screenshot of an instance where Secure Score recommendations are turned on.](media/posture-overview/screenshot-of-an-instance-where-secure-score-recommendations-are-turned-on.png)
4037

41-
> [!NOTE]
42-
> If you have multiple instances of the same app, you can send security recommendations for each instance separately.
43-
Security recommendations for the selected instance are added to Microsoft Security Exposure Management in addition to the current recommendations.
38+
If the instance is currently set to **Off**, select the **...** options menu and then select **Turn on 'Security recommendations'**. For example:
39+
40+
![Screenshot of the Turn on Secure Score or 'Exposure management' recommendations option.](media/posture-overview/screenshot-of-the-turn-on-secure-score-or-exposure-management-recommendations-option.png)
41+
42+
> [!NOTE]
43+
> If you have multiple instances of the same app, you can send security recommendations for each instance separately.
44+
> Security recommendations for the selected instance are added to Microsoft Security Exposure Management in addition to the current recommendations.
4445
4546
Security recommendations are shown automatically in [Microsoft Security Exposure Management](/microsoft-365/security/defender/microsoft-secure-score). Recommendations are based on Microsoft benchmarks, and might take up to 24 hours to update.
4647

@@ -57,9 +58,7 @@ For more information, see [Assess your security posture with Microsoft Secure Sc
5758
> [!IMPORTANT]
5859
> Since Microsoft Security Exposure Management data and capabilities are currently unavailable in U.S Government clouds - GCC, GCC High and DoD, it is recommended for these environments to consume SaaS security posture recommendations in [Microsoft Secure Score](/microsoft-365/security/defender-endpoint/tvm-security-recommendation) as explained above.
5960
60-
To effectively manage your organization’s SaaS security posture, we recommend beginning with the SaaS Security initiative. This initiative consolidates best practices and measurable metrics specifically for securing SaaS applications, allowing you to prioritize and address the most impactful recommendations for SaaS environments. For more information, see:
61-
62-
- [SaaS Security Initiative](/defender-cloud-apps/saas-security-initiative)
61+
To effectively manage your organization's SaaS security posture, we recommend beginning with the SaaS Security initiative. This initiative consolidates best practices and measurable metrics specifically for securing SaaS applications, allowing you to prioritize and address the most impactful recommendations for SaaS environments. For more information, see [SaaS Security Initiative](/defender-cloud-apps/saas-security-initiative).
6362

6463
In addition you can find a variety of SSPM recommendations under different initiatives. Key initiatives include:
6564

@@ -70,7 +69,6 @@ In addition you can find a variety of SSPM recommendations under different initi
7069
- Business Email Compromise - Financial fraud
7170
- Zero Trust (Foundational)
7271

73-
7472
## Next steps
7573

7674
> [!div class="nextstepaction"]

CloudAppSecurityDocs/protect-zendesk.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -30,9 +30,9 @@ Connecting Zendesk to Defender for Cloud Apps gives you improved insights into y
3030

3131
## Control Zendesk with policies
3232

33-
| **Type** | **Name** |
33+
| Type | Name |
3434
| ---------------------------------- | ------------------------------------------------------------ |
35-
| Built-in anomaly detection policy | [Activity from anonymous IP addresses](anomaly-detection-policy.md#activity-from-anonymous-ip-addresses) <br /> [Activity from infrequent country](anomaly-detection-policy.md#activity-from-infrequent-country) <br /> [Activity from suspicious IP addresses](anomaly-detection-policy.md#activity-from-suspicious-ip-addresses) <br /> [Impossible travel](anomaly-detection-policy.md#impossible-travel) <br /> [Activity performed by terminated user](anomaly-detection-policy.md#activity-performed-by-terminated-user) (requires Microsoft Entra ID as IdP) <br />[Multiple failed login attempts](anomaly-detection-policy.md#multiple-failed-login-attempts) <br /> [Unusual administrative activities](anomaly-detection-policy.md#unusual-activities-by-user)<br /> [Unusual impersonated activities](anomaly-detection-policy.md#unusual-activities-by-user) |
35+
| Built-in anomaly detection policy | [Activity from anonymous IP addresses](anomaly-detection-policy.md#activity-from-anonymous-ip-addresses) <br /> [Activity from infrequent country](anomaly-detection-policy.md#activity-from-infrequent-country) <br /> [Activity from suspicious IP addresses](anomaly-detection-policy.md#activity-from-suspicious-ip-addresses) <br /> [Impossible travel](anomaly-detection-policy.md#impossible-travel) <br /> [Activity performed by terminated user](anomaly-detection-policy.md#activity-performed-by-terminated-user) (requires Microsoft Entra ID as IdP) <br />[Multiple failed login attempts](anomaly-detection-policy.md#multiple-failed-login-attempts) <br /> [Unusual administrative activities](anomaly-detection-policy.md#unusual-activities-by-user)<br /> [Unusual impersonated activities](anomaly-detection-policy.md#unusual-activities-by-user) |
3636
| Activity policy | Built a customized policy by the Zendesk audit log |
3737

3838
For more information about creating policies, see [Create a policy](control-cloud-apps-with-policies.md#create-a-policy).
@@ -41,7 +41,7 @@ For more information about creating policies, see [Create a policy](control-clou
4141

4242
In addition to monitoring for potential threats, you can apply and automate the following Zendesk governance actions to remediate detected threats:
4343

44-
| **Type** | **Action** |
44+
| Type | Action |
4545
| --------------- | ------------------------------------------------------------ |
4646
| User governance | Notify user on alert (via Microsoft Entra ID)<br /> Require user to sign in again (via Microsoft Entra ID) <br /> Suspend user (via Microsoft Entra ID) |
4747

CloudAppSecurityDocs/saas-security-initiative.md

Lines changed: 10 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -4,13 +4,14 @@ description: Learn how to use the "SaaS security initiative" in Microsoft XDR
44
ms.topic: how-to
55
ms.date: 10/31/2024
66
---
7-
# SaaS Security Initiative
7+
# SaaS Security Initiative
88

99
> [!NOTE]
1010
> Microsoft Security Exposure Management data and capabilities are currently unavailable in U.S Government clouds - GCC, GCC High and DoD.
1111
1212
The SaaS Security Initiative provides a centralized place for SaaS security best practices, enabling organizations to manage and prioritize security recommendations effectively. By focusing on the most impactful metrics, organizations can enhance their SaaS security posture efficiently.
13-
![Screenshot of the SaaS security initiative home page.](<media\saas-securty-initiative\screenshot-of-the-saas-security-initiative-home-page.png>)
13+
14+
![Screenshot of the SaaS security initiative home page.](media\saas-securty-initiative\screenshot-of-the-saas-security-initiative-home-page.png)
1415

1516

1617
## What is the SaaS Security Initiative?
@@ -22,24 +23,24 @@ The SaaS Security Initiative serves as the main hub for SaaS Security Posture Ma
2223
- Your organization must have Microsoft Defender for Cloud Apps licenses.
2324
- The app which you wish to see security recommendations for, must be connected.
2425
- For more information, see:
25-
26-
- [Connect apps to get visibility and control with Microsoft Defender for Cloud Apps](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md)
27-
- [Learn which of the apps connectors provides security recommendations ](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md#user-app-governance-and-security-configuration-visibility)
26+
- [Connect apps to get visibility and control with Microsoft Defender for Cloud Apps](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md)
27+
- [Learn which of the apps connectors provides security recommendations ](enable-instant-visibility-protection-and-governance-actions-for-your-apps.md#user-app-governance-and-security-configuration-visibility)
2828

2929
## Operational Guidelines
30+
3031
To initiate the process, navigate to the **Exposure Management** blade and select **Initiatives**. Click on the **SaaS Security** initiative and then select **Open Initiative Page**.
3132

32-
On this page, you'll find 12 measurable metrics that categorize hundreds of best practice recommendations.
33+
On this page, you'll find 12 measurable metrics that categorize hundreds of best practice recommendations.
3334

34-
It's recommended to prioritize metrics with the highest **Impact on Initiative Score**, which is a composite measure that considers both the **Weight** of each recommendation and the percentage of **Non-Compliant** recommendations. To effectively monitor progress, it's advisable to set a **target score** for your organizations security posture. This target will serve as a benchmark for improvement and help track advancements over time.
35+
It's recommended to prioritize metrics with the highest **Impact on Initiative Score**, which is a composite measure that considers both the **Weight** of each recommendation and the percentage of **Non-Compliant** recommendations. To effectively monitor progress, it's advisable to set a **target score** for your organization's security posture. This target will serve as a benchmark for improvement and help track advancements over time.
3536

3637
For instance, to gain visibility into all best practice recommendations pertaining to privileged access within SaaS applications, select the metric labeled **Missing Best Practices to Secure Privileged Access in SaaS Apps**.
3738

3839
Once selected, you can click on any of the **Non-Compliant** recommendations to access the associated remediation steps.
3940

4041
## Additional Information
4142

42-
- Each metric includes a list of associated app connectors, encouraging organizations to enable more connectors for enhanced visibility. If you're interested in recommendations for specific applications, navigate to the **Security Recommendations** tab and filter by the relevant application.
43-
- To learn more about Exposure Management initiatives visit [here](../exposure-management/initiatives.md).
43+
Each metric includes a list of associated app connectors, encouraging organizations to enable more connectors for enhanced visibility. If you're interested in recommendations for specific applications, navigate to the **Security Recommendations** tab and filter by the relevant application.
4444

45+
To learn more about Exposure Management initiatives, see [Review security initiatives](/security-exposure-management/initiatives).
4546

defender-office-365/scc-permissions.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ description: Admins can learn about the roles and role groups in Microsoft Defen
2020
ms.custom:
2121
- seo-marvel-apr2020
2222
ms.service: defender-office-365
23-
ms.date: 06/24/2024
23+
ms.date: 11/27/2024
2424
---
2525

2626
# Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview
@@ -30,6 +30,7 @@ ms.date: 06/24/2024
3030
The [Microsoft Defender portal](/defender-xdr/microsoft-365-defender-portal), [Microsoft Purview portal](/purview/purview-portal), and the classic Microsoft Purview [compliance](/purview/microsoft-365-compliance-center) and [governance](/purview/use-microsoft-purview-governance-portal) portals have replaced the Security & Compliance Center as the places to manage Microsoft Defender for Office 365 and Microsoft Purview roles and role groups for your organization. For more information about permissions within these portals, see the following articles:
3131

3232
- [Email & collaboration permissions in the Microsoft Defender portal](mdo-portal-permissions.md)
33+
- [Microsoft Defender XDR Unified role-based access control (RBAC)](/defender-xdr/manage-rbac)
3334
- [Permissions in the Microsoft Purview portal](/purview/purview-portal)
3435
- [Permissions in the Microsoft Purview compliance portal](/purview/microsoft-365-compliance-center-permissions)
3536
- [Permissions in the Microsoft Purview governance portal](/purview/roles-permissions)
@@ -42,6 +43,8 @@ This article contains the inventory of Defender for Office 365 and Microsoft Pur
4243

4344
> [!NOTE]
4445
> In the Microsoft Defender XDR preview program, a different Microsoft Defender 365 RBAC model is also available. The permissions in this RBAC model are different from the Defender for Office 365 permissions as described in this article. For more information, see [Microsoft Defender XDR role-based access control (RBAC)](/defender-xdr/manage-rbac).
46+
>
47+
> **If you activate Defender XDR RBAC for Email & collaboration, the permissions page at <https://security.microsoft.com/emailandcollabpermissions> is no longer available in the Defender portal**.
4548
4649
## Role groups in Microsoft Defender for Office 365 and Microsoft Purview
4750

0 commit comments

Comments
 (0)