Skip to content

Commit 230d32d

Browse files
authored
Merge branch 'main' into docs-editor/evaluate-microsoft-defender-an-1737766073
2 parents c1e6f8c + 85571c9 commit 230d32d

File tree

105 files changed

+916
-638
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

105 files changed

+916
-638
lines changed

.acrolinx-config.edn

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ For more information about the exception criteria and exception process, see [Mi
3939
4040
Select the total score link to review all feedback on clarity, consistency, tone, brand, terms, spelling, grammar, readability, and inclusive language. _You should fix all spelling errors regardless of your total score_. Fixing spelling errors helps maintain customer trust in overall content quality.
4141
42-
| Article | Total score<br>(Required: 80) | Words + phrases<br>(Brand, terms) | Correctness<br>(Spelling, grammar) | Clarity<br>(Readability) |
42+
| Article | Total score<br>(Required: 80) | Terminology | Spelling and Grammar| Clarity<br>(Readability) |
4343
|---------|:--------------:|:--------------------:|:------:|:---------:|
4444
"
4545

Lines changed: 21 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
name: PR has no warnings or errors
2+
3+
permissions:
4+
pull-requests: write
5+
statuses: write
6+
7+
on:
8+
issue_comment:
9+
types: [created]
10+
11+
jobs:
12+
13+
build-status:
14+
uses: MicrosoftDocs/microsoft-365-docs/.github/workflows/Shared-BuildValidation.yml@workflows-prod
15+
with:
16+
PayloadJson: ${{ toJSON(github) }}
17+
secrets:
18+
AccessToken: ${{ secrets.GITHUB_TOKEN }}
19+
20+
21+

ATADocs/index.yml

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,6 @@ metadata:
88
description: Protect your enterprise using information from multiple network data-sources to learn the behavior of users and entities in your organization.
99
services: service
1010
ms.service: advanced-threat-analytics
11-
ms.subservice: ms.subservice
1211
ms.topic: landing-page
1312
ms.collection: M365-security-compliance
1413
author: batamig

ATPDocs/index.yml

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,8 +6,7 @@ metadata:
66
title: Microsoft Defender for Identity documentation
77
description: Microsoft Defender for Identity cloud service helps protect your enterprise hybrid environments from multiple types of advanced targeted cyber attacks and insider threats.
88
services: service
9-
ms.service: azure-advanced-threat-protection
10-
ms.subservice: subservice
9+
ms.service: microsoft-defender-for-identity
1110
ms.topic: landing-page
1211
ms.collection: M365-security-compliance
1312
author: batamig

CloudAppSecurityDocs/discovery-docker-ubuntu-azure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ If you require more than 10 data sources, we recommend that you split the data s
4646
To work with a network appliance that isn't listed, select **Other > Customer log format** or **Other (manual only)**. For more information, see [Working with the custom log parser](custom-log-parser.md).
4747

4848
>[!NOTE]
49-
>Integrating with secure transfer protocols (FTPS and Syslog – TLS) often requires additional settings or your firewall/proxy.
49+
>Integrating with secure transfer protocols (FTPS and Syslog – TLS) often requires additional settings on your firewall/proxy. For more information, see [Advanced log collector management](log-collector-advanced-management.md).
5050
5151
Repeat this process for each firewall and proxy whose logs can be used to detect traffic on your network.
5252

CloudAppSecurityDocs/index.yml

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,6 @@ metadata:
88
description: Microsoft Defender for Cloud Apps delivers full protection for SaaS applications, helping you monitor and protect your cloud app data, using fundamental cloud access security broker (CASB) functionality, SaaS Security Posture Management (SSPM) features, advanced threat protection, and app-to-app protection.
99
services: na
1010
ms.service: defender-for-cloud-apps
11-
ms.subservice: na
1211
ms.topic: landing-page
1312
ms.collection: na
1413
author: batamig
@@ -49,6 +48,8 @@ landingContent:
4948
links:
5049
- text: Basic setup
5150
url: general-setup.md
51+
- text: Connect cloud apps
52+
url: enable-instant-visibility-protection-and-governance-actions-for-your-apps.md
5253
- text: View and manage security posture
5354
url: security-saas.md
5455
- linkListType: concept
@@ -71,8 +72,6 @@ landingContent:
7172
links:
7273
- text: Calculate risk scores
7374
url: risk-score.md
74-
- text: Connect cloud apps
75-
url: enable-instant-visibility-protection-and-governance-actions-for-your-apps.md
7675
- text: Collect logs
7776
url: discovery-docker.md
7877
- text: Discover and manage shadow IT
@@ -138,4 +137,4 @@ landingContent:
138137
- text: Monitor and respond to unusual data usage
139138
url: app-governance-monitor-apps-unusual-data-usage.md
140139
- text: Secure apps with app hygiene
141-
url: app-governance-secure-apps-app-hygiene-features.md
140+
url: app-governance-secure-apps-app-hygiene-features.md

CloudAppSecurityDocs/log-collector-advanced-management.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -50,9 +50,9 @@ You should be able to view the following contents:
5050
- `ssl_update`
5151
- `config.json`
5252

53-
### Customize certificate files
53+
### Add certificate files
5454

55-
This procedure describes how to customize the certificate files used for secure connections to the cloud discovery Docker instance.
55+
This procedure describes how to add the required certificate files used for secure connections to the cloud discovery Docker instance.
5656

5757
1. Open an FTP client and connect to the log collector host.
5858

@@ -63,7 +63,7 @@ This procedure describes how to customize the certificate files used for secure
6363
| **FTP** |- **pure-ftpd.pem**: Includes the key and certificate data |
6464
| **Syslog** |- **ca.pem**: The certificate authority's certificate that was used to sign the client’s certificate. <br>- **server-key.pem** and **server-cert.pem**: The log collector's certificate and key <br><br>Syslog messages are sent over TLS to the log collector, which requires mutual TLS authentication, including authenticating both the client and server certificates. |
6565

66-
Filenames are mandatory. If any of the files are missing, the update fails.
66+
Files are mandatory. If any of the files for the receiver type are missing, the update fails.
6767

6868
1. In a terminal window, run:
6969

@@ -161,7 +161,7 @@ docker cp Proxy-CA.crt Ubuntu-LogCollector:/var/adallom/ftp/discovery
161161
162162
To secure the docker image and ensure that only one IP address is allowed to send the syslog messages to the log collector, create an IP table rule on the host machine to allow input traffic and drop the traffic coming over specific ports, such as TCP/601 or UDP/514, depending on the deployment.
163163
164-
The following command shows an example of how to create an IP table rule that can be added to the host machine. This table rule allows the IP address `1.2.3.4`` to connect to the log collector container over TCP port 601, and drop all other connections coming from other IP addresses over the same port.
164+
The following command shows an example of how to create an IP table rule that can be added to the host machine. This table rule allows the IP address `1.2.3.4` to connect to the log collector container over TCP port 601, and drop all other connections coming from other IP addresses over the same port.
165165
166166
```bash
167167
iptables -I DOCKER-USER \! --src 1.2.3.4 -m tcp -p tcp --dport 601 -j DROP
@@ -171,7 +171,7 @@ iptables -I DOCKER-USER \! --src 1.2.3.4 -m tcp -p tcp --dport 601 -j DROP
171171
172172
The container is now ready.
173173
174-
Run the **collector_config** command using the API token that you used during the creation of your log collector. For example:
174+
Run the `collector_config` command using the API token that you used during the creation of your log collector. For example:
175175
176176
:::image type="content" source="media/log-collector-advanced-tasks/docker-3.png" alt-text="Screenshot of the Create log collector dialog." border="false":::
177177
@@ -520,7 +520,7 @@ Compare the output file (`/tmp/log.log`) to the messages stored in the `/var/ada
520520
When updating your log collector:
521521
522522
- **Before installing the new version**, make sure to stop your log collector and remove the current image.
523-
- **After installing the new version**, [update your certificate files](#customize-certificate-files).
523+
- **After installing the new version**, [update your certificate files](#add-certificate-files).
524524
525525
## Next steps
526526

defender-endpoint/adv-tech-of-mdav.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,7 @@ When the client encounters unknown threats, it sends metadata or the file itself
5353
|**Heuristics engine** <br/> Heuristic rules identify file characteristics that have similarities with known malicious characteristics to catch new threats or modified versions of known threats.|**Detonation-based ML engine** <br/> Suspicious files are detonated in a sandbox. Deep learning classifiers analyze the observed behaviors to block attacks.|
5454
|**Emulation engine** <br/> The emulation engine dynamically unpacks malware and examines how they would behave at runtime. The dynamic emulation of the content and scanning both the behavior during emulation and the memory content at the end of emulation defeat malware packers and expose the behavior of polymorphic malware.|**Reputation ML engine** <br/> Domain-expert reputation sources and models from across Microsoft are queried to block threats that are linked to malicious or suspicious URLs, domains, emails, and files. Sources include Windows Defender SmartScreen for URL reputation models and Defender for Office 365 for email attachment expert knowledge, among other Microsoft services through the Microsoft Intelligent Security Graph.|
5555
|**Network engine** <br/> Network activities are inspected to identify and stop malicious activities from threats.|**Smart rules engine** <br/> Expert-written smart rules identify threats based on researcher expertise and collective knowledge of threats.|
56-
|**CommandLine scanning engine** <br/> This engine scans the commandlines of all processes before they execute. If the commandline for a process is found to be malicious it is blocked from execution.|**CommandLine ML engine** <br/> Multiple advanced ML models scan the suspicious commandlines in the cloud. If a commandline is found to be malicious, cloud sends a signal to the client to block the corresponding process from starting.|
56+
|**CommandLine scanning engine** <br/> This engine scans the commandlines of all processes before they execute. If the commandline for a process is found to be malicious it is blocked from execution.|**CommandLine ML engine** <br/> Multiple advanced ML models scan the suspicious commandlines in the cloud. If a commandline is found to be malicious, cloud sends a signal to the client to block the corresponding process from starting.|
5757

5858
For more information, see [Microsoft 365 Defender demonstrates 100 percent protection coverage in the 2023 MITRE Engenuity ATT&CK&reg; Evaluations: Enterprise](https://www.microsoft.com/security/blog/2023/09/20/microsoft-365-defender-demonstrates-100-percent-protection-coverage-in-the-2023-mitre-engenuity-attck-evaluations-enterprise/).
5959

defender-endpoint/aggregated-reporting.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -61,9 +61,9 @@ Aggregated reporting supports the following event types:
6161
> [!div class="mx-tdBreakAll"]
6262
> |Action type|Advanced hunting table|Device timeline presentation|Properties|
6363
> |:---|:---|:-------|:-------------------------------|
64-
> |FileCreatedAggregatedReport|DeviceFileEvents|{ProcessName} created {Occurrences} {FilePath} files|1. File path </br> 2. Process name </br> 3. Process name|
65-
>|FileRenamedAggregatedReport|DeviceFileEvents|{ProcessName} renamed {Occurrences} {FilePath} files|1. File path </br> 2. Process name </br> 3. Process name|
66-
> |FileModifiedAggregatedReport|DeviceFileEvents|{ProcessName} modified {Occurrences} {FilePath} files|1. File path </br> 2. Process name </br> 3. Process name|
64+
> |FileCreatedAggregatedReport|DeviceFileEvents|{ProcessName} created {Occurrences} {FilePath} files|1. File path </br> 2. File extension </br> 3. Process name|
65+
>|FileRenamedAggregatedReport|DeviceFileEvents|{ProcessName} renamed {Occurrences} {FilePath} files|1. File path </br> 2. File extension </br> 3. Process name|
66+
> |FileModifiedAggregatedReport|DeviceFileEvents|{ProcessName} modified {Occurrences} {FilePath} files|1. File path </br> 2. File extension </br> 3. Process name|
6767
> |ProcessCreatedAggregatedReport|DeviceProcessEvents|{InitiatingProcessName} created {Occurrences} {ProcessName} processes|1. Initiating process command line </br> 2. Initiating process SHA1 </br> 3. Initiating process file path </br> 4. Process command line </br> 5. Process SHA1 </br> 6. Folder path|
6868
> |ConnectionSuccessAggregatedReport|DeviceNetworkEvents|{InitiatingProcessName} established {Occurrences} connections with {RemoteIP}:{RemotePort}|1. Initiating process name </br> 2. Source IP </br> 3. Remote IP </br> 4. Remote port|
6969
> |ConnectionFailedAggregatedReport|DeviceNetworkEvents|{InitiatingProcessName} failed to establish {Occurrences} connections with {RemoteIP:RemotePort}|1. Initiating process name </br> 2. Source IP </br> 3. Remote IP </br> 4. Remote port|
@@ -92,7 +92,7 @@ You can use the following KQL queries to gather specific information using aggre
9292

9393
The following query highlights noisy process activity, which can be correlated with malicious signals.
9494

95-
```KQL
95+
```Kusto
9696
DeviceProcessEvents
9797
| where Timestamp > ago(1h)
9898
| where ActionType == "ProcessCreatedAggregatedReport"
@@ -105,7 +105,7 @@ DeviceProcessEvents
105105

106106
The following query identifies repeated sign-in attempt failures.
107107

108-
```KQL
108+
```Kusto
109109
DeviceLogonEvents
110110
| where Timestamp > ago(30d)
111111
| where ActionType == "LogonFailedAggregatedReport"
@@ -119,7 +119,7 @@ DeviceLogonEvents
119119

120120
The following query identifies suspicious RDP connections, which might indicate malicious activity.
121121

122-
```KQL
122+
```Kusto
123123
DeviceNetworkEvents
124124
| where Timestamp > ago(1d)
125125
| where ActionType endswith "AggregatedReport"

defender-endpoint/android-configure-mam.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -181,13 +181,13 @@ Web protection helps to secure devices against web threats and protect users fro
181181
| `DefenderEndUserTrustFlowEnable` | Integer | 0 | 1 - Enable, 0 - Disable; This setting is used by IT admins to enable or disable the end user in-app experience to trust and untrust the unsecure and suspicious networks. |
182182
| `DefenderNetworkProtectionAutoRemediation` | Integer | 1 | 1 - Enable, 0 - Disable; This setting is used by IT admins to enable or disable the remediation alerts that are sent when a user performs remediation activities like switching to safer Wi-Fi access points or deleting suspicious certificates detected by Defender. |
183183
| `DefenderNetworkProtectionPrivacy` | Integer | 1 | 1 - Enable, 0 - Disable; This setting is used by IT admins to enable or disable privacy in network protection. If privacy is disabled with value 0, then user consent is shown to share the malicious wifi or certs data. If its in enabled state with value 1, then no user consent is shown and no app data is collected.|
184-
184+
185185
4. Include or exclude the groups you want the policy to apply to. Proceed to review and submit the policy.
186186

187187
> [!NOTE]
188+
>
188189
> - The other config keys of Network Protection will only work if the parent key 'DefenderNetworkProtectionEnable' is enabled.
189-
> - Users need to enable location permission (which is an optional permission) and need to grant “Allow All the Time” permission to ensure protection against Wi-Fi threat, even when the app is not actively in use. If the location permission is denied by the user, Defender for Endpoint will only be able to provide limited protection against network threats and will only protect the users from rogue certificates.
190-
190+
> - Users need to enable location permission (which is an optional permission) and need to grant "Allow All the Time" permission to ensure protection against Wi-Fi threat, even when the app is not actively in use. If the location permission is denied by the user, Defender for Endpoint will only be able to provide limited protection against network threats and will only protect the users from rogue certificates.
191191
192192
## Configure privacy controls
193193

0 commit comments

Comments
 (0)