Skip to content

Commit 31ff7fa

Browse files
authored
Merge pull request #1250 from MicrosoftDocs/deniseb-303141
Deniseb 303141
2 parents 2c5eb1e + 4fbe0b4 commit 31ff7fa

11 files changed

+29
-26
lines changed

defender-endpoint/assign-portal-access.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ Defender for Endpoint supports two ways to manage permissions:
4040

4141
If you have already assigned basic permissions, you can switch to RBAC anytime. Consider the following before making the switch:
4242

43-
- Users who have full access (users who are assigned the Global Administrator or Security Administrator directory role in Microsoft Entra ID), are automatically assigned the default Defender for Endpoint administrator role, which also has full access.
43+
- Users who have full access (users who are assigned either the Global Administrator or Security Administrator directory role in Microsoft Entra ID) are automatically assigned the default Defender for Endpoint administrator role, which also has full access.
4444
- Other Microsoft Entra user groups can be assigned to the Defender for Endpoint administrator role after switching to RBAC.
4545
- Only users who are assigned the Defender for Endpoint administrator role can manage permissions using RBAC.
4646
- Users who have read-only access (Security Readers) lose access to the portal until they are assigned a role. Only Microsoft Entra user groups can be assigned a role under RBAC.

defender-endpoint/basic-permissions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@ You can assign users with one of the following levels of permissions:
4949
5050
- Connect to your Microsoft Entra ID. For more information, see [Connect-MgGraph](/powershell/microsoftgraph/authentication-commands).
5151

52-
- **Full access**: Users with full access can log in, view all system information and resolve alerts, submit files for deep analysis, and download the onboarding package. Assigning full access rights requires adding the users to the "Security Administrator" or "Global Administrator" Microsoft Entra built-in roles.
52+
- **Full access**: Users with full access can log in, view all system information and resolve alerts, submit files for deep analysis, and download the onboarding package. Assigning full access rights requires adding the users to a role, such as Security Administrator, using Microsoft Entra built-in roles.
5353

5454
- **Read-only access**: Users with read-only access can log in, view all alerts, and related information.
5555

defender-endpoint/configure-endpoints-non-windows.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ You can choose to onboard non-Windows devices through Microsoft Defender for End
5555

5656
3. Select **View** to open the partner's page. Follow the instructions provided on the page.
5757

58-
4. After creating an account or subscribing to the partner solution, you should get to a stage where a tenant admin (or Global Administrator) is asked to accept a permission request from the partner application. Read the permission request carefully to make sure that it's aligned with the service that you require.
58+
4. After creating an account or subscribing to the partner solution, you should get to a stage where an administrator (such as a tenant administrator) is asked to accept a permission request from the partner application. Read the permission request carefully to make sure that it's aligned with the service that you require.
5959

6060
> [!IMPORTANT]
6161
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.

defender-endpoint/configure-machines.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.custom: admindeeplinkDEFENDER
1414
ms.topic: conceptual
1515
ms.subservice: onboard
1616
search.appverid: met150
17-
ms.date: 06/25/2024
17+
ms.date: 08/29/2024
1818
---
1919

2020
# Ensure your devices are configured properly
@@ -63,7 +63,7 @@ Before you can ensure your devices are configured properly, enroll them to Intun
6363
6464
## Obtain required permissions
6565

66-
By default, only users who have been assigned the Global Administrator or the Intune Service Administrator role on Microsoft Entra ID can manage and assign the device configuration profiles needed for onboarding devices and deploying the security baseline.
66+
By default, only users who have been assigned an appropriate role, such as the Intune Service Administrator role in Microsoft Entra ID, can manage and assign the device configuration profiles needed for onboarding devices and deploying the security baseline.
6767

6868
> [!IMPORTANT]
6969
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.

defender-endpoint/configure-vulnerability-email-notifications.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -30,12 +30,12 @@ Configure Microsoft Defender for Endpoint to send email notifications to specifi
3030
If you're using [Defender for Business](/defender-business/mdb-overview), you can set up vulnerability notifications for specific users only (not roles or groups).
3131

3232
> [!NOTE]
33-
> - Only users with `Manage security settings` permissions can configure email notifications. If you've chosen to use basic permissions management, users with Security Administrator or Global Administrator roles can configure email notifications. [Learn more about permission options](user-roles.md)
33+
> - Only users with `Manage security settings` permissions can configure email notifications. If you've chosen to use basic permissions management, users with an appropriate role, such as Security Administrator, can configure email notifications. [Learn more about permission options](user-roles.md)
3434
> - Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
3535
3636
The notification rules allow you to set the vulnerability events that trigger notifications, and add or remove email notification recipients. New recipients get notified about vulnerabilities after they're added.
3737

38-
If you're using role-based access control (RBAC), recipients will only receive notifications based on the device groups that were configured in the notification rule. Users with the proper permission can only create, edit, or delete notifications that are limited to their device group management scope. Only users assigned to the Global administrator role can manage notification rules that are configured for all device groups.
38+
If you're using role-based access control (RBAC), recipients only receive notifications based on the device groups that were configured in the notification rule. Users with the proper permission can only create, edit, or delete notifications that are limited to their device group management scope. Only users assigned to an administrator role, such as Security Administrator, can manage notification rules that are configured for all device groups.
3939

4040
The email notification includes basic information about the vulnerability event. There are also links to filtered views in the Defender Vulnerability Management [Security recommendations](api/ti-indicator.md) and [Weaknesses](/defender-vulnerability-management/tvm-weaknesses) pages in the portal so you can further investigate. For example, you could get a list of all exposed devices or get additional details about the vulnerability.
4141

@@ -46,7 +46,7 @@ The email notification includes basic information about the vulnerability event.
4646

4747
Create a notification rule to send an email when there are certain exploit or vulnerability events, such as a new public exploit. For each rule, multiple event types can be selected.
4848

49-
1. Sign in to the [Microsoft Defender portal](https://go.microsoft.com/fwlink/p/?linkid=2077139) and using an account with the Security administrator or Global administrator role assigned.
49+
1. Sign in to the [Microsoft Defender portal](https://go.microsoft.com/fwlink/p/?linkid=2077139) and using an account with the Security Administrator role assigned.
5050

5151
2. In the navigation pane, go to **Settings** \> **Endpoints** \> **General** \> **Email notifications** \> **Vulnerabilities**.
5252

defender-endpoint/mde-planning-guide.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.custom: admindeeplinkDEFENDER
1818
ms.topic: conceptual
1919
ms.subservice: onboard
2020
search.appverid: met150
21-
ms.date: 06/26/2024
21+
ms.date: 08/29/2024
2222
---
2323

2424
# Get started with your Microsoft Defender for Endpoint deployment
@@ -54,7 +54,7 @@ The steps to deploy Defender for Endpoint are:
5454

5555
Here's a list of prerequisites required to deploy Defender for Endpoint:
5656

57-
- You're a Global Administrator
57+
- You're a Security Administrator
5858
- Your environment meets the [minimum requirements](minimum-requirements.md)
5959
- You have a full inventory of your environment. The following table provides a starting point to gather information and ensure that stakeholders understand your environment. The inventory helps identify potential dependencies and/or changes required in technologies or processes.
6060

defender-endpoint/prepare-deployment.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -52,7 +52,7 @@ Microsoft recommends using [Privileged Identity Management](/azure/active-direct
5252

5353
Defender for Endpoint supports two ways to manage permissions:
5454

55-
- **Basic permissions management**: Set permissions to either full access or read-only. Users with Global Administrator or Security Administrator roles in Microsoft Entra ID have full access. The Security reader role has read-only access and does not grant access to view machines/device inventory.
55+
- **Basic permissions management**: Set permissions to either full access or read-only. Users with a role, such as Security Administrator in Microsoft Entra ID have full access. The Security reader role has read-only access and does not grant access to view machines/device inventory.
5656

5757
- **Role-based access control (RBAC)**: Set granular permissions by defining roles, assigning Microsoft Entra user groups to the roles, and granting the user groups access to device groups. For more information. see [Manage portal access using role-based access control](rbac.md).
5858

defender-endpoint/rbac.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -66,9 +66,9 @@ To implement role-based access, you'll need to define admin roles, assign corres
6666
Before using RBAC, it's important that you understand the roles that can grant permissions and the consequences of turning on RBAC.
6767

6868
> [!WARNING]
69-
> Before enabling the feature, it's important that you have a Global Administrator role or Security Administrator role in Microsoft Entra ID and that you have your Microsoft Entra groups ready to reduce the risk of being locked out of the portal.
69+
> Before enabling the feature, it's important that you have an appropriate role, such as Security Administrator assigned in Microsoft Entra ID, and that you have your Microsoft Entra groups ready to reduce the risk of being locked out of the portal.
7070
71-
When you first sign in to the Microsoft Defender portal, you're granted either full access or read only access. Full access rights are granted to users with Security Administrator or Global Administrator roles in Microsoft Entra ID. Read only access is granted to users with a Security Reader role in Microsoft Entra ID.
71+
When you first sign in to the Microsoft Defender portal, you're granted either full access or read only access. Full access rights are granted to users with the Security Administrator role in Microsoft Entra ID. Read only access is granted to users with a Security Reader role in Microsoft Entra ID.
7272

7373
Someone with a Defender for Endpoint Global Administrator role has unrestricted access to all devices, regardless of their device group association and the Microsoft Entra user groups assignments.
7474

defender-endpoint/respond-file-alerts.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -166,10 +166,10 @@ The **Download file** button can have the following states:
166166
For Microsoft Defender for Endpoint role-based access control (RBAC):
167167

168168
For Portable Executable file (.exe, .sys, .dll, and others)
169-
- Global admin or Advanced live response or Alerts
169+
- Security Administrator or Advanced live response or Alerts
170170

171171
Non-Portable Executable file (.txt, .docx, and others)
172-
- Global admin or Advanced live response
172+
- Security Administrator or Advanced live response
173173
- Tenants with [role-based access (RBAC) permissions](/defender-xdr/manage-rbac) enabled
174174

175175

@@ -212,15 +212,15 @@ The **Collect file** button can have the following states:
212212
The following permissions are required:
213213

214214
For Portable Executable file (.exe, .sys, .dll, and others)
215-
- Global admin or Advanced live response or Alerts
215+
- Security Administrator or Advanced live response or Alerts
216216

217217
Non-Portable Executable file (.txt, .docx, and others)
218-
- Global admin or Advanced live response
218+
- Security Administrator or Advanced live response
219219

220220

221221
If a file hasn't been seen in the organization in the past 30 days, **Collect file** is disabled.
222222

223-
> [!Important]
223+
> [!IMPORTANT]
224224
> A file that was quarantined as a potential network threat might not be recoverable. If a user attempts to restore the file after quarantine, that file might not be accessible. This can be due to the system no longer having network credentials to access the file. Typically, this is a result of a temporary log on to a system or shared folder and the access tokens expired.
225225
226226
## Add indicator to block or allow a file

defender-endpoint/switch-to-mde-phase-2.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.subservice: onboard
66
ms.author: siosulli
77
author: siosulli
88
ms.localizationpriority: medium
9-
ms.date: 07/25/2024
9+
ms.date: 08/29/2024
1010
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
@@ -87,7 +87,7 @@ You can now run Microsoft Defender Antivirus in passive mode on Windows Server 2
8787
> - If you have Defender for Endpoint Plan 1, complete steps 1-5 in the following procedure.
8888
> - If you have Defender for Endpoint Plan 2, complete steps 1-7 in the following procedure.
8989
90-
1. Make sure Defender for Endpoint is provisioned. As a Global Administrator, go to the Microsoft Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. Then, in the navigation pane, select **Assets** > **Devices**.
90+
1. Make sure Defender for Endpoint is provisioned. As a Security Administrator, go to the Microsoft Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. Then, in the navigation pane, select **Assets** > **Devices**.
9191

9292
The following table shows what your screen might look like and what it means.
9393

0 commit comments

Comments
 (0)