Skip to content

Commit 3f5aa4e

Browse files
committed
Merge branch 'main' into EOP-chrisda
2 parents dc13c99 + 6f6dc5b commit 3f5aa4e

6 files changed

+125
-94
lines changed

defender-xdr/advanced-hunting-microsoft-defender.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ ms.topic: concept-article
2323
appliesto:
2424
- Microsoft Defender XDR
2525
- Microsoft Sentinel in the Microsoft Defender portal
26-
ms.date: 02/10/2025
26+
ms.date: 07/22/2025
2727
---
2828

2929
# Advanced hunting with Microsoft Sentinel data in Microsoft Defender portal
@@ -34,6 +34,9 @@ Querying from a single portal across different data sets makes hunting more effi
3434

3535
[!INCLUDE [unified-soc-preview](../includes/unified-soc-preview.md)]
3636

37+
> [!NOTE]
38+
> After onboarding to the Microsoft Sentinel data lake, auxiliary log tables are no longer available in Microsoft Defender advanced hunting. Instead, you can access them through data lake exploration KQL queries in the Defender portal. For more information, see [KQL queries in the Microsoft Sentinel data lake](/azure/sentinel/datalake/kql-queries).
39+
3740
## How to access
3841

3942
### Required roles and permissions

defender-xdr/communicate-defender-experts-xdr.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,8 @@ Once you turn on chat on Teams, a new team named **Defender Experts team** is cr
5151

5252
**Important reminders when using the Teams chat:**
5353

54-
- Our experts have access to messages in **Defender Experts team** through the Defender Experts Teams app so you don't have to explicitly them to this team.
54+
- Our experts have access to messages in **Defender Experts team** through the Defender Experts Teams app so you don't have to explicitly add them to this team.
55+
5556
- Our experts only see replies to existing posts created by Defender Experts regarding a managed response. If you create a new post, our experts won't be able to see it.
5657
- While Defender Experts might have access to all messages in any channel in **Defender Experts team**, tag or mention our experts by typing *@Defender Experts* in your replies, so they're notified to join the chat conversation.
5758
- Don't attach any attachments (for example, files for analysis) in the chat. For security reasons, Defender Experts won't be able to view the attachments. Instead, send them to appropriate submissions channels or provide links where they can be found in Microsoft Defender XDR portal.

defender-xdr/create-custom-rbac-roles.md

Lines changed: 59 additions & 53 deletions
Original file line numberDiff line numberDiff line change
@@ -2,17 +2,17 @@
22
title: Create custom roles with Microsoft Defender XDR Unified role-based access control (RBAC)
33
description: Create custom roles in Microsoft Defender XDR Security portal role-based access control (RBAC)
44
ms.service: defender-xdr
5-
ms.author: diannegali
6-
author: diannegali
5+
ms.author: bagol
6+
author: batamig
77
ms.localizationpriority: medium
8-
manager: deniseb
8+
manager: orspodek
99
audience: ITPro
1010
ms.collection:
1111
- m365-security
1212
- tier3
1313
ms.custom:
1414
ms.topic: how-to
15-
ms.date: 04/25/2025
15+
ms.date: 07/06/2025
1616
ms.reviewer:
1717
search.appverid: met150
1818
appliesto:
@@ -24,124 +24,130 @@ appliesto:
2424
- Microsoft Defender for Cloud
2525
- Microsoft Security Exposure Management
2626
- Microsoft Defender for Cloud Apps
27+
- Microsoft Sentinel data lake
2728
#customer intent: As a security administrator, I want to create custom roles in Microsoft Defender XDR Unified RBAC so that I can manage permissions and access to Microsoft Defender portal experiences.
2829
---
2930

3031
# Create custom roles with Microsoft Defender XDR Unified RBAC
3132

33+
This article describes how to create custom roles in Microsoft Defender XDR Unified role-based access control (RBAC). Microsoft Defender XDR Unified RBAC enables you to create custom roles with specific permissions and assign them to users or groups, allowing for granular control over access to Microsoft Defender portal experiences.
34+
35+
Creating custom roles for [Microsoft Sentinel data lake](https://aka.ms/data-lake-overview) is supported in Preview.
36+
3237
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
3338

3439
## Prerequisites
3540

36-
To create custom roles in Microsoft Defender XDR Unified RBAC, you must be assigned one of the following:
41+
To create custom roles in Microsoft Defender XDR Unified RBAC, you must be assigned one of the following roles or permissions:
3742

3843
- Global Administrator or Security Administrator in Microsoft Entra ID.
3944
- All **Authorization** permissions assigned in Microsoft Defender XDR Unified RBAC.
4045

41-
For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
46+
For more information on permissions, see [Permission prerequisites](manage-rbac.md#permissions-prerequisites).
4247

4348
> [!TIP]
44-
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
45-
46-
## Create a custom role
49+
> Microsoft recommends that you use roles with the fewest permissions. This practice helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
4750
48-
The following steps guide you on how to create custom roles in Microsoft Defender XDR Unified RBAC.
51+
To create custom roles for the Microsoft Sentinel data lake using the **Security Operations** or **Data operations** permission group, you must have a Log Analytics workspace enabled for Microsoft Sentinel and onboarded to the Defender portal.
4952

53+
- [Onboard Microsoft Sentinel](/azure/sentinel/quickstart-onboard?tabs=defender-portal)
54+
- [Connect Microsoft Sentinel to the Microsoft Defender portal](/unified-secops-platform/microsoft-sentinel-onboard?toc=%2Fazure%2Fsentinel%2FTOC.json&bc=%2Fazure%2Fsentinel%2Fbreadcrumb%2Ftoc.json)
5055

51-
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com).
56+
## Create a custom role
5257

53-
2. In the navigation pane, go to **System > Permissions**.
58+
The following steps describe how to create custom roles in the Microsoft Defender portal.
5459

55-
3. Select **Roles** under Microsoft Defender XDR to get to the Permissions and roles page.
60+
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com). In the navigation pane on the side, scroll down and select **Permissions**.
5661

57-
4. Select **Create custom role**.
62+
1. On the **Permissions** page, under **Microsoft Defender XDR**, select **Roles** > **Create custom role**.
5863

59-
5. Enter the Role name and description.
64+
1. In the wizard that opens, on the **Basics** tab, enter the role name and an optional description, and then select **Next**.
6065

61-
6. Select **Next** to choose the permissions you want to assign. Permissions are organized in three different categories:
66+
1. On the **Choose permissions** page, select each of the following as needed to configure permissions for that area:
6267

63-
:::image type="content" source="/defender/media/defender/m365-defender-rbac-permissions1.png" alt-text="Screenshot of the permissions screen" lightbox="/defender/media/defender/m365-defender-rbac-permissions1.png":::
68+
- **Security operations**
69+
- **Security posture**
70+
- **Authorization and settings**
71+
- **Data Operations** (Preview). Supported for the **Microsoft Sentinel data lake** data collection.
6472

65-
7. Select a permission category (for example, Security operations), and then review the permissions available. You can choose to assign the following different levels of permissions:
73+
Hover over the description column for each permission group for a detailed description of the permissions available in that group.
6674

67-
- Select all read-only permissions – Users are assigned with all the read-only permissions in this category.
68-
- Select all read and manage permissions – Users are assigned all permissions in this category (read and manage permissions).
69-
- Select custom permissions – Users are assigned the custom permissions selected.
75+
An extra **Authorization and settings** side pane slides open for each permission group you select, where you can choose the specific permissions to assign to the role.
7076

71-
:::image type="content" source="/defender/media/defender/m365-defender-rbac-assignments-fig.png" alt-text="Screenshot of the permissions flyout screen" lightbox="/defender/media/defender/m365-defender-rbac-assignments-fig.png":::
77+
If you select **All read-only permissions**, or **All read and manage permissions**, any new permissions later added to these categories are also automatically assigned under this role.
7278

73-
For more information on the RBAC custom permissions, see [About RBAC custom permissions](custom-permissions-details.md).
79+
For more information, see [Permissions in Microsoft Defender XDR Unified role-based access control (RBAC)](custom-permissions-details.md).
7480

81+
1. When you're done assigning permissions for each permission group, select **Apply** and then **Next** to continue on to the next permission group.
82+
7583
> [!NOTE]
7684
> If all read-only or all read and manage permissions are assigned, any new permissions added to this category in the future are automatically assigned under this role.
7785
>
78-
> If you have assigned custom permissions and new permissions are added to this category, you will need to re-assign your roles with the new permissions if needed.
79-
80-
8. Once you have selected your permissions, select **Apply** and then **Next** to assign users and data sources.
86+
> If you assigned custom permissions and new permissions are added to this category, you'll need to reassign your roles with the new permissions if needed.
8187
82-
9. Select **Add assignments** and add the Assignment name.
88+
1. Once you selected your permissions for any relevant permission group, select **Apply** and then **Next** to assign users and data sources.
8389

84-
10. Under **data sources**, choose if the assigned users will have the selected permissions across all the available products, or only for specific data sources:
90+
1. On the **Assign users and data sources** page, select **Add assignment**.
8591

86-
:::image type="content" source="/defender/media/defender/defender-rbac-add-assignments-small.png" alt-text="Screenshot of the assignments screen" lightbox="/defender/media/defender/defender-rbac-add-assignments.png":::
92+
1. On the **Add assignment** side pane, enter the following details:
8793

88-
If a user selects all read-only permissions for a single data source, for example, Microsoft Defender for Endpoint, they will not be able to read alerts for Microsoft Defender for Office 365 or Microsoft Defender for Identity.
94+
- **Assignment name**: Enter a descriptive name for the assignment.
95+
- **Employees**: Select Microsoft Entra security groups or individual users to assign users to the role.
96+
- **Data sources**: Select the **Data sources** drop down and then select the services where the assigned users will have the selected permissions. If you assigned read-only permissions for a single data source, such as Microsoft Defender for Endpoint, the assigned users can't read alerts in the other services, such as Microsoft Defender for Office 365 or Microsoft Defender for Identity.
8997

90-
> [!NOTE]
91-
> By selecting **Include future data sources automatically** all supported data sources within Microsoft Defender XDR Unified RBAC and any future data sources that are added are automatically assigned to this assignment.
98+
1. Select **Include future data sources automatically** to include all other data sources supported by Microsoft Defender unified RBAC. If this option is selected, any future data sources that are added for unified RBAC support are also automatically added to the assignment.
9299

93-
11. In **Assigned users and groups** choose the Microsoft Entra security groups or individual users to assign the role to, and select **Add**.
100+
1. In the **Data collections** area on the **Add assignments** side pane, the Microsoft Sentinel default data lake is listed by default. Select **Edit** to either remove access to the data lake, or define a custom data lake selection.
94101

95102
> [!NOTE]
96103
> In Microsoft Defender XDR Unified RBAC, you can create as many assignments as needed under the same role with same permissions. For example, you can have an assignment within a role that has access to all data sources and then a separate assignment for a team that only needs access to Endpoint alerts from the Defender for Endpoint data source. This enables maintaining the minimum number of roles.
97104
98-
12. Select **Next** to review and finish creating the role and then select **Submit**.
105+
1. Back on the **Assign users and data sources** page, select **Next** to review the role and assignment details. Select **Submit** to create the role.
99106

100107
## Create a role to access and manage roles and permissions
101108

102-
To access and manage roles and permissions, without being a Global Administrator or Security Administrator in Microsoft Entra ID, you need to create a role with **Authorization** permissions. To create this role:
109+
To access and manage roles and permissions, without being a Global Administrator or Security Administrator in Microsoft Entra ID, create a role with **Authorization** permissions. To create this role:
103110

104111
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com) as Global Administrator or Security Administrator.
105112

106-
2. In the navigation pane, select **Permissions**.
107-
108-
3. Select **Roles** under Microsoft Defender XDR.
113+
1. In the navigation pane, select **Permissions > Microsoft Defender XDR > Roles > Create custom role**.
109114

110-
4. Select **Create custom role**.
115+
1. Enter your role name and description, and then select **Next**.
111116

112-
5. Enter the Role name and description.
117+
1. Select **Authorization and settings**, and then on the **Authorization and settings** side pane, select **Select custom permissions**.
113118

114-
6. Select **Next** and choose the **Authorization and settings** option.
119+
1. Under **Authorization**, select one of the following options:
115120

116-
7. On the Authorization and settings category flyout, choose **Select custom permissions** and under **Authorization** select either:
121+
- **Select all permissions**. Users are able to create and manage roles and permissions.
122+
- **Read-only**. Users can access and view roles and permissions in a read-only mode.
117123

118-
- Select all permissions - users are able to create and manage roles and permissions.
119-
- Read-only - uses can access and view roles and permissions in a read-only mode.
124+
For example:
120125

121126
:::image type="content" source="/defender/media/defender/m365-defender-rbac-authorization-role.png" alt-text="Screenshot of the permissions and roles page" lightbox="/defender/media/defender/m365-defender-rbac-authorization-role.png":::
122127

123-
8. Select **Apply** and then **Next** to assign users and data sources.
128+
1. Select **Apply** and then **Next** to assign users and data sources.
124129

125-
9. Select **Add assignments** and enter the Assignment name.
130+
1. Select **Add assignments** and enter the **Assignment name**.
126131

127-
10. To choose the **data sources** users assigned the Authorization permission will have access to:
132+
1. To choose the data sources that users assigned with the *Authorization* permission have access to, select one of the following options:
128133

129-
- Select **Choose all data sources** to grant users permissions to create new roles and manage roles for all data sources.
130-
- Select **Select specific data sources** to grant users permissions to create new roles and manage roles for a specific data source. For example, select Microsoft Defender for Endpoint from the dropdown to grant users the Authorization permission for the Microsoft Defender for Endpoint data source only.
134+
- **Choose all data sources**: This grants users permissions to create new roles and manage roles for all data sources.
135+
- **Select specific data sources**: This grants users permissions to create new roles and manage roles for a specific data source. For example, select **Microsoft Defender for Endpoint** from the dropdown to grant users the *Authorization* permission for the Microsoft Defender for Endpoint data source only.
136+
- **Microsoft Sentinel data lake collection**: Select this option to grant users the *Authorization* permission for the Microsoft Sentinel data lake.
131137

132-
11. In **Assigned users and groups** – choose the Microsoft Entra security groups or individual users to assign the role to, and select **Add**.
138+
1. In **Assigned users and groups** – choose the Microsoft Entra security groups or individual users to assign the role to, and select **Add**.
133139

134-
12. Select **Next** to review and finish creating the role and then select **Submit**.
140+
1. Select **Next** to review and finish creating the role and then select **Submit**.
135141

136142
> [!NOTE]
137-
> For the Microsoft Defender XDR security portal to start enforcing the permissions and assignments configured in your new or imported roles, you'll need to activate the new Microsoft Defender XDR Unified RBAC model. For more information, see [Activate Microsoft Defender XDR Unified RBAC](activate-defender-rbac.md).
143+
> For the Microsoft Defender XDR security portal to start enforcing the permissions and assignments configured in your new or imported roles, you need to activate the new Microsoft Defender XDR Unified RBAC model. For more information, see [Activate Microsoft Defender XDR Unified RBAC](activate-defender-rbac.md).
138144
139145

140146
## Configure scoped roles for Microsoft Defender for Identity
141147

142148
Scoped access for Microsoft Defender for Identity (MDI) is currently in **Public preview**. You can configure scoped access using Microsoft Defender XDR’s Unified RBAC (URBAC) model. This allows you to restrict access and visibility to specific Active Directory domains, helping align with team responsibilities and reduce unnecessary data exposure.
143149

144-
For more information see: [Configure scoped access for Microsoft Defender for Identity](/defender-for-identity/configure-scoped-access).
150+
For more information, see: [Configure scoped access for Microsoft Defender for Identity](/defender-for-identity/configure-scoped-access).
145151

146152
## Next steps
147153

0 commit comments

Comments
 (0)