Skip to content

Commit 52fdfd3

Browse files
authored
Merge branch 'main' into v-mathavale-9112613
2 parents deeabe1 + 5b784ee commit 52fdfd3

22 files changed

+281
-231
lines changed

defender-vulnerability-management/defender-vulnerability-management-faq.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ For existing Defender for Endpoint Plan 2 customers who want to evaluate the exp
5454
For new customers or existing Defender for Endpoint P1 or Microsoft 365 E3 customers, see [Defender Vulnerability Management Standalone](get-defender-vulnerability-management.md#try-defender-vulnerability-management-standalone) to sign up for the free 90-day trial.
5555

5656
> [!NOTE]
57-
> Customers need to have the global admin role defined in Microsoft Entra ID to onboard the trial.
57+
> Customers need to have the Global Administrator role assigned in Microsoft Entra ID to onboard the trial.
5858
5959
### How is the service provisioned/deployed?
6060

defender-vulnerability-management/get-defender-vulnerability-management.md

Lines changed: 7 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -4,13 +4,13 @@ description: Get Microsoft Defender Vulnerability Management
44
search.appverid: MET150
55
author: siosulli
66
ms.author: siosulli
7-
manager: deniseb
7+
manager: deniseb
88
audience: Admin
99
ms.topic: overview
1010
ms.service: defender-vuln-mgmt
1111
ms.localizationpriority: medium
12-
f1.keywords: NOCSH
13-
ms.collection:
12+
f1.keywords: NOCSH
13+
ms.collection:
1414
- m365-security
1515
- tier1
1616
- essentials-get-started
@@ -27,7 +27,6 @@ Microsoft Defender Vulnerability Management is available as a standalone and as
2727
> - US Government customers using GCC High, and DoD
2828
> - Microsoft Defender for Business customers
2929
30-
3130
- If you're a new customer or an existing Defender for Endpoint P1 or Microsoft 365 E3 customer sign up to try the [Defender Vulnerability Management Standalone Trial](#try-defender-vulnerability-management-standalone)
3231
- If you already have Defender for Endpoint Plan 2, sign up to try the [Defender Vulnerability Management Add-on Trial](#try-defender-vulnerability-management-add-on-trial-for-defender-for-endpoint-plan-2-customers)
3332

@@ -36,11 +35,11 @@ Microsoft Defender Vulnerability Management is available as a standalone and as
3635
3736
## Required roles for starting the trial
3837

39-
2. As a Global Administrator, you can start the trial or you can allow to users start the trial on behalf of your organization by enabling this option:
38+
As a Global Administrator, you can start the trial or you can allow to users start the trial on behalf of your organization by enabling this option:
4039

41-
1. In the Microsoft 365 admin center, go to **Settings** > **Org settings** > **Services** > **User owned apps and services**
42-
2. Check **Let users start trials on behalf of your organization**
43-
3. Select **Save**
40+
1. In the Microsoft 365 admin center, go to **Settings** > **Org settings** > **Services** > **User owned apps and services**
41+
2. Check **Let users start trials on behalf of your organization**
42+
3. Select **Save**
4443

4544
:::image type="content" source="/defender/media/defender-vulnerability-management/mdvm-user-starttrial.png" alt-text="Screenshot of Microsoft Defender Vulnerability Management user trial setting.":::
4645

defender-vulnerability-management/trial-user-guide-defender-vulnerability-management.md

Lines changed: 7 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,6 @@ This user guide is a simple tool to help you setup and make the most of your fre
2727
> - US Government customers using GCC High, and DoD
2828
> - Microsoft Defender for Business customers
2929
30-
3130
## What is Microsoft Defender Vulnerability Management?
3231

3332
Reducing cyber risk requires a comprehensive risk-based vulnerability management program to identify, assess, remediate, and track important vulnerabilities across your most critical assets.
@@ -45,7 +44,7 @@ Watch the following video to learn more about Defender Vulnerability Management:
4544
### Step 1: Set-up
4645

4746
> [!NOTE]
48-
> Users need to have the global admin role defined in Microsoft Entra ID to onboard the trial. For more information, see [Required roles for starting the trial](get-defender-vulnerability-management.md#required-roles-for-starting-the-trial).
47+
> Users need to have the Global Administrator role assigned in Microsoft Entra ID to onboard the trial. For more information, see [Required roles for starting the trial](get-defender-vulnerability-management.md#required-roles-for-starting-the-trial).
4948
5049
1. Check [permissions and pre-requisites.](tvm-prerequisites.md)
5150
2. The Microsoft Defender Vulnerability Management trial can be accessed in several ways:
@@ -59,8 +58,8 @@ Watch the following video to learn more about Defender Vulnerability Management:
5958

6059
- Sign up through the [Microsoft Admin Center](https://admin.microsoft.com/#/catalog) (global admins only).
6160

62-
> [!NOTE]
63-
> For more options on how to sign up to the trial, see [Sign up for Microsoft Defender Vulnerability Management](get-defender-vulnerability-management.md).
61+
> [!NOTE]
62+
> For more options on how to sign up to the trial, see [Sign up for Microsoft Defender Vulnerability Management](get-defender-vulnerability-management.md).
6463
6564
3. Review the information about what's included in the trial, then select **Begin trial**. Once you activate the trial it can take up to 6 hours for the new features to become available in the portal.
6665

@@ -98,7 +97,7 @@ Built-in and agentless scanners continuously monitor and detect risk even when d
9897

9998
You can also use the [set device value API](/defender-endpoint/api/set-device-value).
10099

101-
### Step 2: Track and mitigate remediation activities
100+
### Step 2: Track and mitigate remediation activities
102101

103102
1. [**Request remediation**](tvm-remediation.md#request-remediation) - vulnerability management capabilities bridge the gap between Security and IT administrators through the remediation request workflow. Security admins like you can request for the IT Administrator to remediate a vulnerability from the **Recommendation** pages to [Intune](/mem/intune/).
104103
2. [**View your remediation activities**](tvm-remediation.md#view-your-remediation-activities) - when you submit a remediation request from the Security recommendations page, it kicks-off a remediation activity. A security task is created that can be tracked on a **Remediation** page, and a remediation ticket is created in Microsoft Intune.
@@ -109,15 +108,15 @@ Built-in and agentless scanners continuously monitor and detect risk even when d
109108
- [View blocked applications](tvm-block-vuln-apps.md#view-blocked-applications)
110109
- [Unblock applications](tvm-block-vuln-apps.md#unblock-applications)
111110

112-
> [!NOTE]
113-
> When the trial ends blocked applications will be immediately unblocked whereas baseline profiles may be stored for a short additional time before being deleted.
111+
> [!NOTE]
112+
> When the trial ends blocked applications will be immediately unblocked whereas baseline profiles may be stored for a short additional time before being deleted.
114113
115114
4. Use enhanced assessment capabilities such as [Network shares analysis](tvm-network-share-assessment.md) to protect vulnerable network shares. As network shares can be easily accessed by network users, small common weaknesses can make them vulnerable. These types of misconfigurations are commonly used in the wild by attackers for lateral movement, reconnaissance, data exfiltration, and more. That's why we built a new category of configuration assessments in Defender Vulnerability Management that identify the common weaknesses that expose your endpoints to attack vectors in Windows network shares. This helps you:
116115
- Disallow offline access to shares
117116
- Remove shares from the root folder
118117
- Remove share write permission set to 'Everyone'
119118
- Set folder enumeration for shares
120-
119+
121120
5. View and monitor your organization's devices using a [**Vulnerable devices report**](tvm-vulnerable-devices-report.md) that shows graphs and bar charts with vulnerable device trends and current statistics. The goal is for you to understand the breath and scope of your device exposure.
122121

123122
### Step 3: Set up security baseline assessments

defender-vulnerability-management/tvm-block-vuln-apps.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,11 +56,15 @@ For both actions, you can customize the message the users see. For example, you
5656
- The Antimalware client version must be 4.18.1901.x or later.
5757
- The Engine version must be 1.1.16200.x or later.
5858
- Supported on Windows 10 devices, version 1809 or later, with the latest windows updates installed.
59+
- Supports Windows Server versions 2022, 2019, 2016, 2012 R2, and 2008 R2 SP1.
5960

6061
## Permissions
6162

6263
- If you use [Role-based access control (RBAC)](/defender-endpoint/rbac), then you need to have the **Threat and vulnerability management - Application handling** permission assigned.
63-
- If you haven't turned on RBAC, you must have one of the following Microsoft Entra roles assigned: **security admin** or **global admin**. To learn more about permissions, go to [Basic permissions](/defender-endpoint/basic-permissions).
64+
- If you haven't turned on RBAC, you must have one of the following Microsoft Entra roles assigned: **Security Administrator** or **Global administrator**. To learn more about permissions, go to [Basic permissions](/defender-endpoint/basic-permissions).
65+
66+
> [!IMPORTANT]
67+
> Microsoft recommends that you use roles with the fewest permissions. Using lower permissioned accounts helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
6468
6569
## How to block vulnerable applications
6670

defender-vulnerability-management/tvm-exception.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ A flyout appears where you can search and choose device groups you want included
7373

7474
### Global exceptions
7575

76-
If you have global administrator permissions, you'll be able to create and cancel a global exception. It affects **all** current and future device groups in your organization, and only a user with similar permission would be able to change it. The recommendation state changes from "active" to "full exception."
76+
If you have Global Administrator permissions, you'll be able to create and cancel a global exception. It affects **all** current and future device groups in your organization, and only a user with similar permission would be able to change it. The recommendation state changes from "active" to "full exception."
7777

7878
![Showing global exception option.](/defender/media/defender-vulnerability-management/tvm-exception-global.png)
7979

@@ -82,6 +82,9 @@ Some things to keep in mind:
8282
- If a recommendation is under global exception, then newly created exceptions for device groups is suspended until the global exception has expired or been canceled. After that point, the new device group exceptions will go into effect until they expire.
8383
- If a recommendation already has exceptions for specific device groups and a global exception is created, then the device group exception is suspended until it expires or the global exception is canceled before it expires.
8484

85+
> [!IMPORTANT]
86+
> Microsoft recommends that you use roles with the fewest permissions. Using lower permissioned accounts helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
87+
8588
### Justification
8689

8790
Select your justification for the exception you need to file instead of remediating the security recommendation in question. Fill out the justification context, then set the exception duration.

defender-vulnerability-management/tvm-prerequisites.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,11 +56,14 @@ The same data security and privacy practices for Microsoft Defender for Endpoint
5656
5757
To view the permissions options for vulnerability management:
5858

59-
1. Log in to Microsoft Defender portal using account with a Security administrator or Global administrator role assigned.
59+
1. Log in to Microsoft Defender portal using account with a Security Administrator or Global Administrator role assigned.
6060
2. In the navigation pane, select **Settings > Endpoints > Roles**.
6161

6262
For more information, see [Create and manage roles for role-based access control](/defender-endpoint/user-roles).
6363

64+
> [!IMPORTANT]
65+
> Microsoft recommends that you use roles with the fewest permissions. Using lower permissioned accounts helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
66+
6467
### View data
6568

6669
- **Security operations** - View all security operations data in the portal

defender-xdr/activate-defender-rbac.md

Lines changed: 22 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.collection:
1212
- tier3
1313
ms.custom:
1414
ms.topic: how-to
15-
ms.date: 06/13/2024
15+
ms.date: 06/27/2024
1616
ms.reviewer:
1717
search.appverid: met150
1818
---
@@ -30,7 +30,7 @@ search.appverid: met150
3030
- [Microsoft Defender Vulnerability Management](/defender-vulnerability-management/defender-vulnerability-management)
3131
- [Microsoft Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction)
3232

33-
For the Microsoft Defender XDR security portal to start enforcing the permissions and assignments configured in your new [custom roles](create-custom-rbac-roles.md) or [imported roles](import-rbac-roles.md) you must activate the Microsoft Defender XDR Unified RBAC model for some or all of your workloads.
33+
For the Microsoft Defender XDR security portal to start enforcing the permissions and assignments configured in your new [custom roles](create-custom-rbac-roles.md) or [imported roles](import-rbac-roles.md), you must activate the Microsoft Defender XDR Unified RBAC model for some or all of your workloads.
3434

3535
<a name='activate-microsoft-365-defender-unified-rbac'></a>
3636

@@ -43,6 +43,7 @@ The following steps guide you on how to activate the Microsoft Defender XDR Unif
4343

4444
> [!IMPORTANT]
4545
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
46+
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
4647
4748
### Activate from the Permissions and roles page
4849

@@ -53,26 +54,23 @@ You can activate your workloads in two ways from the Permissions and roles page:
5354
:::image type="content" source="/defender/media/defender/m365-defender-rbac-activate-workloads1.png" alt-text="Screenshot of the activate workloads page" lightbox="/defender/media/defender/m365-defender-rbac-activate-workloads1.png":::
5455

5556
1. **Activate workloads**
56-
- Select **Activate workloads** on the banner above the list of roles.
57-
- This will bring you directly to the **Activate workloads** screen.
58-
- You must activate each workload one by one. Once you select the individual toggle, you'll activate (or deactivate) that workload.
57+
- Select **Activate workloads** on the banner above the list of roles to go directly to the **Activate workloads** screen.
58+
- You must activate each workload one by one. Once you select the individual toggle, you activate (or deactivate) that workload.
5959

60-
:::image type="content" source="/defender/media/defender/m365-defender-rbac-activate-workload-selection1.png" alt-text="Screenshot of the choose workloads to activate screen" lightbox="/defender/media/defender/m365-defender-rbac-activate-workload-selection1.png":::
60+
:::image type="content" source="/defender/media/defender/m365-defender-rbac-activate-workload-selection1.png" alt-text="Screenshot of the choose workloads to activate screen" lightbox="/defender/media/defender/m365-defender-rbac-activate-workload-selection1.png":::
6161

62-
> [!NOTE]
63-
> The **Activate workloads** button is only available when there is it at least one workload that's not active for Microsoft Defender XDR Unified RBAC.
64-
65-
> [!NOTE]
66-
> Microsoft Defender for Cloud is active by default with Microsoft Defender XDR Unified RBAC.
67-
68-
> [!NOTE]
69-
> To activate Exchange Online permissions in Microsoft Defender XDR Unified RBAC, Defender for Office 365 permissions must be active.
62+
> [!NOTE]
63+
> The **Activate workloads** button is only available when there is it at least one workload that's not active for Microsoft Defender XDR Unified RBAC.
64+
>
65+
> Microsoft Defender for Cloud is active by default with Microsoft Defender XDR Unified RBAC.
66+
>
67+
> To activate Exchange Online permissions in Microsoft Defender XDR Unified RBAC, Defender for Office 365 permissions must be active.
7068
7169
2. **Workload settings**
7270
- Select **Workload settings**.
7371
- This brings you to the Microsoft Defender XDR **Permission and roles** page.
7472
- Select the toggle for the workload you want to activate.
75-
- Select Activate on the confirmation message.
73+
- Select **Activate** on the confirmation message.
7674

7775
You have now successfully activated (or deactivated) that workload.
7876

@@ -83,11 +81,16 @@ You have now successfully activated (or deactivated) that workload.
8381
Follow these steps to activate your workloads directly in Microsoft Defender XDR settings:
8482

8583
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com).
84+
8685
2. In the navigation pane, select **Settings**.
86+
8787
3. Select **Microsoft Defender XDR**.
88+
8889
4. Select **Permissions and roles**. This brings you to the **Activate workloads** page.
90+
8991
5. Select the toggle for the workload you want to activate.
90-
6. Select Activate on the confirmation message.
92+
93+
6. Select **Activate** on the confirmation message.
9194

9295
You have now successfully activated (or deactivated) that workload.
9396

@@ -100,11 +103,12 @@ You have now successfully activated (or deactivated) that workload.
100103

101104
You can deactivate Microsoft Defender XDR Unified RBAC and revert to the individual RBAC models from Microsoft Defender for Endpoint, Microsoft Defender for Identity, and Microsoft Defender for Office 365 (Exchange Online Protection).
102105

103-
To Deactivate the workloads, repeat the steps above and select the workloads you want to deactivate. The status will be set to **Not Active**.
106+
To Deactivate the workloads, repeat the steps above and select the workloads you want to deactivate. The status is set to **Not Active**.
104107

105-
If you deactivate a workload, the roles created and edited within Microsoft Defender XDR Unified RBAC won't be effective and you'll return to using the previous permissions model. This will remove any access that users assigned these roles have.
108+
If you deactivate a workload, the roles created and edited within Microsoft Defender XDR Unified RBAC are no longer in effect, and the previous permissions model is used instead.
106109

107110
## Next steps
108111

109112
- [Edit or delete roles](edit-delete-rbac-roles.md)
113+
110114
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/defender-m3d-techcommunity.md)]

0 commit comments

Comments
 (0)