Skip to content

Commit 5157f38

Browse files
authored
Merge pull request #798 from MicrosoftDocs/deniseb-globaladmin
deniseb globaladmin
2 parents dbf733f + 779dea8 commit 5157f38

7 files changed

+64
-52
lines changed

defender-endpoint/edr-in-block-mode.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.custom:
1414
- next-gen
1515
- mde-edr
1616
- admindeeplinkDEFENDER
17-
ms.date: 04/26/2024
17+
ms.date: 06/25/2024
1818
ms.collection:
1919
- m365-security
2020
- tier2
@@ -44,7 +44,6 @@ This article describes EDR in block mode, which helps protect devices that are r
4444

4545
> [!IMPORTANT]
4646
> EDR in block mode cannot provide all available protection when Microsoft Defender Antivirus real-time protection is in passive mode. Some capabilities that depend on Microsoft Defender Antivirus to be the active antivirus solution will not work, such as the following examples:
47-
>
4847
> - Real-time protection, including on-access scanning, and scheduled scan is not available when Microsoft Defender Antivirus is in passive mode. To learn more about real-time protection policy settings, see **[Enable and configure Microsoft Defender Antivirus always-on protection](configure-real-time-protection-microsoft-defender-antivirus.md)**.
4948
> - Features like **[network protection](network-protection.md)** and **[attack surface reduction rules](attack-surface-reduction.md)** and indicators (file hash, ip address, URL, and certificates) are only available when Microsoft Defender Antivirus is running in active mode.
5049
> It is expected that your non-Microsoft antivirus solution includes these capabilities.
@@ -107,6 +106,9 @@ The following table lists requirements for EDR in block mode:
107106

108107
> [!IMPORTANT]
109108
> To get the best protection value, make sure your antivirus solution is configured to receive regular updates and essential features, and that your [exclusions are configured](configure-exclusions-microsoft-defender-antivirus.md). EDR in block mode respects exclusions that are defined for Microsoft Defender Antivirus, but not [indicators](manage-indicators.md) that are defined for Microsoft Defender for Endpoint.
109+
>
110+
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
111+
110112

111113
## See also
112114

defender-endpoint/faqs-on-tamper-protection.yml

Lines changed: 5 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ metadata:
1313
ms.topic: faq
1414
ms.collection:
1515
- m365-security
16-
ms.date: 10/27/2023
16+
ms.date: 06/25/2024
1717
title: Frequently asked questions (FAQs) about tamper protection
1818
summary: |
1919
@@ -42,7 +42,7 @@ sections:
4242
- Devices must be using anti-malware platform version `4.18.2010.7` (or later) and anti-malware engine version `1.1.17600.5` (or later). ([Manage Microsoft Defender Antivirus updates and apply baselines](microsoft-defender-antivirus-updates.md).)
4343
- [Cloud-delivered protection](enable-cloud-protection-microsoft-defender-antivirus.md) must be turned on.
4444
45-
To manage tamper protection in the Microsoft Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), you must have appropriate permissions assigned through roles, such as Global Administrator or Security Administrator. (See [Microsoft Defender XDR role-based access control (RBAC)](/defender-xdr/manage-rbac).)
45+
To manage tamper protection in the Microsoft Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), you must have appropriate permissions assigned through roles, such as Security Administrator. (See [Microsoft Defender XDR role-based access control (RBAC)](/defender-xdr/manage-rbac).)
4646
4747
- question: |
4848
On which versions of Windows can I configure tamper protection?
@@ -80,7 +80,7 @@ sections:
8080
- question: |
8181
Does tamper protection apply to Microsoft Defender Antivirus exclusions?
8282
answer: |
83-
New functionality is rolling out now to protect Microsoft Defender Antivirus exclusions on devices. Certain conditions must be met. For example, you must use Intune only or Configuration Manager only to manage devices, and you must have Sense enabled. See [Protect Microsoft Defender Antivirus exclusions](prevent-changes-to-security-settings-with-tamper-protection.md#protect-microsoft-defender-antivirus-exclusions).
83+
Yes. To protect Microsoft Defender Antivirus exclusions on devices, certain conditions must be met. For example, you must use Intune only or Configuration Manager only to manage devices, and you must have Sense enabled. See [Protect Microsoft Defender Antivirus exclusions](prevent-changes-to-security-settings-with-tamper-protection.md#protect-microsoft-defender-antivirus-exclusions).
8484
8585
- question: |
8686
How does configuring tamper protection in Intune affect how I manage Microsoft Defender Antivirus with Group Policy?
@@ -155,10 +155,8 @@ sections:
155155
- question: |
156156
If the status of tamper protection changes, are alerts shown in the Microsoft Defender portal?
157157
answer: |
158-
Alerts should be listed in the [Microsoft Defender portal](https://security.microsoft.com) under **Alerts**.
159-
160-
Your security operations team can also use hunting queries, such as the following example:
161-
158+
Alerts should be listed in the [Microsoft Defender portal](https://security.microsoft.com) under **Alerts**. Your security operations team can also use hunting queries, such as the following example:
159+
162160
`AlertInfo|where Title == "Tamper Protection bypass"`
163161
164162
- question: |

defender-endpoint/grant-mssp-access.md

Lines changed: 25 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -27,68 +27,64 @@ ms.date: 12/18/2020
2727
2828
> [!IMPORTANT]
2929
> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
30+
>
31+
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
3032
3133
To implement a multitenant delegated access solution, take the following steps:
3234

33-
1. Enable [role-based access control](rbac.md) in Defender for Endpoint and connect with Active Directory (AD) groups.
35+
1. Enable [role-based access control](rbac.md) in Defender for Endpoint and connect with Microsoft Entra ID groups.
3436

3537
2. Configure [Governance Access Packages](/azure/active-directory/governance/identity-governance-overview) for access request and provisioning.
3638

37-
3. Manage access requests and audits in [Microsoft Myaccess](/azure/active-directory/governance/entitlement-management-request-approve).
39+
3. Manage access requests and audits in [Microsoft MyAccess](/azure/active-directory/governance/entitlement-management-request-approve).
3840

3941
## Enable role-based access controls in Microsoft Defender for Endpoint
4042

41-
1. **Create access groups for MSSP resources in Customer AAD: Groups**
43+
1. **Create access groups for MSSP resources in Customer Entra ID: Groups**
4244

43-
These groups are linked to the Roles you create in Defender for Endpoint. To do so, in the customer AD tenant, create three groups. In our example approach, we create the following groups:
45+
These groups are linked to the Roles you create in Defender for Endpoint. To do so, in the customer Entra ID tenant, create three groups. In our example approach, we create the following groups:
4446

4547
- Tier 1 Analyst
4648
- Tier 2 Analyst
4749
- MSSP Analyst Approvers
4850

4951
2. Create Defender for Endpoint roles for appropriate access levels in Customer Defender for Endpoint.
5052

51-
To enable RBAC in the customer Microsoft Defender portal, access **Settings > Endpoints > Permissions > Roles** and "Turn on roles", from a user account with Global Administrator or Security Administrator rights.
53+
To enable RBAC in the customer [Microsoft Defender portal](https://security.microsoft.com), go to **Settings** > **Endpoints** > **Permissions** > **Roles**, and then select **Turn on roles**.
5254

53-
Then, create RBAC roles to meet MSSP SOC Tier needs. Link these roles to the created user groups via "Assigned user groups".
55+
Then, create RBAC roles to meet MSSP SOC Tier needs. Link these roles to the created user groups via assigned user groups. There are two possible roles: Tier 1 Analysts, and Tier 2 Analysts.
5456

55-
Two possible roles:
57+
- **Tier 1 Analysts** - Perform all actions except for live response and manage security settings.
5658

57-
- **Tier 1 Analysts**
58-
59-
Perform all actions except for live response and manage security settings.
60-
61-
- **Tier 2 Analysts**
62-
63-
Tier 1 capabilities with the addition to [live response](live-response.md)
59+
- **Tier 2 Analysts** - Tier 1 capabilities with the addition to [live response](live-response.md)
6460

6561
For more information, see [Use role-based access control](rbac.md).
6662

6763
## Configure Governance Access Packages
6864

69-
1. **Add MSSP as Connected Organization in Customer AAD: Identity Governance**
65+
1. **Add MSSP as Connected Organization in Customer Entra ID: Identity Governance**
7066

71-
Adding the MSSP as a connected organization allows the MSSP to request and have accesses provisioned.
67+
Adding the MSSP as a connected organization allows the MSSP to request and have access provisioned.
7268

73-
To do so, in the customer AD tenant, access Identity Governance: Connected organization. Add a new organization and search for your MSSP Analyst tenant via Tenant ID or Domain. We suggest creating a separate AD tenant for your MSSP Analysts.
69+
To do so, in the customer Entra ID tenant, access Identity Governance: Connected organization. Add a new organization and search for your MSSP Analyst tenant via Tenant ID or Domain. We suggest creating a separate Entra ID tenant for your MSSP Analysts.
7470

75-
2. **Create a resource catalog in Customer AAD: Identity Governance**
71+
2. **Create a resource catalog in Customer Entra ID: Identity Governance**
7672

77-
Resource catalogs are a logical collection of access packages, created in the customer AD tenant.
73+
Resource catalogs are a logical collection of access packages, created in the customer Entra ID tenant.
7874

79-
To do so, in the customer AD tenant, access Identity Governance: Catalogs, and add **New Catalog**. In our example, it's called, **MSSP Accesses**.
75+
To do so, in the customer Entra ID tenant, access Identity Governance: Catalogs, and add **New Catalog**. In our example, it's called, **MSSP Accesses**.
8076

8177
:::image type="content" source="media/goverance-catalog.png" alt-text="The new catalog page" lightbox="media/goverance-catalog.png":::
8278

8379
Further more information, see [Create a catalog of resources](/azure/active-directory/governance/entitlement-management-catalog-create).
8480

85-
3. **Create access packages for MSSP resources Customer AAD: Identity Governance**
81+
3. **Create access packages for MSSP resources Customer Entra ID: Identity Governance**
8682

8783
Access packages are the collection of rights and accesses that a requestor is granted upon approval.
8884

89-
To do so, in the customer AD tenant, access Identity Governance: Access Packages, and add **New Access Package**. Create an access package for the MSSP approvers and each analyst tier. For example, the following Tier 1 Analyst configuration creates an access package that:
85+
To do so, in the customer Entra ID tenant, access Identity Governance: Access Packages, and add **New Access Package**. Create an access package for the MSSP approvers and each analyst tier. For example, the following Tier 1 Analyst configuration creates an access package that:
9086

91-
- Requires a member of the AD group **MSSP Analyst Approvers** to authorize new requests
87+
- Requires a member of the Entra ID group **MSSP Analyst Approvers** to authorize new requests
9288
- Has annual access reviews, where the SOC analysts can request an access extension
9389
- Can only be requested by users in the MSSP SOC Tenant
9490
- Access auto expires after 365 days
@@ -98,7 +94,7 @@ To implement a multitenant delegated access solution, take the following steps:
9894
9995
For more information, see [Create a new access package](/azure/active-directory/governance/entitlement-management-access-package-create).
10096

101-
4. **Provide access request link to MSSP resources from Customer AAD: Identity Governance**
97+
4. **Provide access request link to MSSP resources from Customer Entra ID: Identity Governance**
10298

10399
The My Access portal link is used by MSSP SOC analysts to request access via the access packages created. The link is durable, meaning the same link may be used over time for new analysts. The analyst request goes into a queue for approval by the **MSSP Analyst Approvers**.
104100

@@ -109,21 +105,22 @@ To implement a multitenant delegated access solution, take the following steps:
109105

110106
## Manage access
111107

112-
1. Review and authorize access requests in Customer and/or MSSP myaccess.
108+
1. Review and authorize access requests in Customer and/or MSSP MyAccess.
113109

114110
Access requests are managed in the customer My Access, by members of the MSSP Analyst Approvers group.
115111

116-
To do so, access the customer's myaccess using: `https://myaccess.microsoft.com/@<Customer Domain>`.
112+
To do so, access the customer's MyAccess using: `https://myaccess.microsoft.com/@<Customer Domain>`.
117113

118114
Example: `https://myaccess.microsoft.com/@M365x440XXX.onmicrosoft.com#/`
119115

120116
2. Approve or deny requests in the **Approvals** section of the UI.
121117

122-
At this point, analyst access has been provisioned, and each analyst should be able to access the customer's Microsoft Defender portal: `https://security.microsoft.com/?tid=<CustomerTenantId>`
118+
At this point, analyst access is provisioned, and each analyst should be able to access the customer's Microsoft Defender portal: `https://security.microsoft.com/?tid=<CustomerTenantId>`
123119

124-
## Related topics
120+
## Related articles
125121

126122
- [Access the MSSP customer portal](access-mssp-portal.md)
127123
- [Configure alert notifications](configure-mssp-notifications.md)
128124
- [Fetch alerts from customer tenant](api/fetch-alerts-mssp.md)
125+
129126
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]

defender-endpoint/manage-automation-file-uploads.md

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.collection:
1212
- tier2
1313
ms.topic: conceptual
1414
search.appverid: met150
15-
ms.date: 05/08/2023
15+
ms.date: 06/25/2024
1616
---
1717

1818
# Manage automation file uploads
@@ -37,18 +37,23 @@ For example, if you add *exe* and *bat* as file or attachment extension names, t
3737
> [!NOTE]
3838
> Microsoft securely stores the files submitted for a six-month period. Files are promptly deleted after six months.
3939
40-
## Add file extension names and attachment extension names.
40+
## Add file extension names and attachment extension names
4141

42-
1. Log in to [Microsoft Defender XDR](https://go.microsoft.com/fwlink/p/?linkid=2077139) using an account with the Security administrator or Global administrator role assigned.
42+
> [!IMPORTANT]
43+
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
44+
45+
1. Sign in to the [Microsoft Defender portal](https://go.microsoft.com/fwlink/p/?linkid=2077139) using an account with the Security administrator or Global administrator role assigned.
4346

4447
2. In the navigation pane, select **Settings** \> **Endpoints** \> **Rules** \> **Automation uploads**.
4548

4649
2. Toggle the content analysis setting between **On** and **Off**.
4750

4851
3. Configure the following extension names and separate extension names with a comma:
52+
4953
- **File extension names** - Suspicious files except email attachments will be submitted for additional inspection
5054

5155
## Related topics
5256

5357
- [Manage automation folder exclusions](manage-automation-folder-exclusions.md)
58+
5459
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]

defender-endpoint/manage-automation-folder-exclusions.md

Lines changed: 14 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.collection:
1414
ms.topic: conceptual
1515
ms.subservice: edr
1616
search.appverid: met150
17-
ms.date: 12/18/2020
17+
ms.date: 06/25/2024
1818
---
1919

2020
# Manage automation folder exclusions
@@ -41,13 +41,17 @@ You can control the following attributes about the folder that you'd like to be
4141

4242
- **File names**: You can specify the file names that you want to be excluded in a specific directory. The names are a way to prevent an attacker from using an excluded folder to hide an exploit. The names explicitly define which files to ignore.
4343

44+
> [!IMPORTANT]
45+
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
46+
47+
4448
## Add an automation folder exclusion
4549

46-
1. Log in to [Microsoft Defender XDR](https://go.microsoft.com/fwlink/p/?linkid=2077139) using an account with the Security administrator or Global administrator role assigned.
50+
1. Sign in to the [Microsoft Defender portal](https://go.microsoft.com/fwlink/p/?linkid=2077139) using an account with the Security administrator or Global administrator role assigned.
4751

4852
2. In the navigation pane, select **Settings** \> **Endpoints** \> **Rules** \> **Automation folder exclusions**.
4953

50-
2. Click **New folder exclusion**.
54+
2. Select **New folder exclusion**.
5155

5256
3. Enter the folder details:
5357

@@ -56,25 +60,29 @@ You can control the following attributes about the folder that you'd like to be
5660
- File names
5761
- Description
5862

59-
4. Click **Save**.
63+
4. Select **Save**.
6064

6165
> [!NOTE]
6266
> Live Response commands to collect or examine excluded files will fail with error: "File is excluded". In addition, automated investigations will ignore the excluded items.
6367
6468
## Edit an automation folder exclusion
6569

6670
1. In the navigation pane, select **Settings** \> **Endpoints** \> **Rules** \> **Automation folder exclusions**.
67-
2. Click **Edit** on the folder exclusion.
71+
72+
2. Select **Edit** on the folder exclusion.
73+
6874
3. Update the details of the rule and click **Save**.
6975

7076
## Remove an automation folder exclusion
7177

7278
1. In the navigation pane, select **Settings** \> **Endpoints** \> **Rules** \> **Automation folder exclusions**.
73-
2. Click **Remove exclusion**.
79+
80+
2. Select **Remove exclusion**.
7481

7582
## Related articles
7683

7784
- [Manage automation allowed/blocked lists](manage-indicators.md)
7885
- [Manage automation file uploads](manage-automation-file-uploads.md)
7986
- [Exclusions for Microsoft Defender for Endpoint and Microsoft Defender Antivirus](defender-endpoint-antivirus-exclusions.md)
87+
8088
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]

0 commit comments

Comments
 (0)