Skip to content

Commit 552b5cd

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/defender-docs-pr (branch live)
2 parents 600fcb5 + 66b801d commit 552b5cd

15 files changed

+167
-71
lines changed

ATPDocs/integrate-microsoft-and-pam-services.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,4 +56,6 @@ For more information, see:
5656

5757
[How to integrate Defender for Identity with Delinea](https://docs.delinea.com/online-help/integrations/microsoft/mdi/integrating-mdi.htm)
5858

59-
[How to integrate Defender for Identity with CyberArk](https://community.cyberark.com/marketplace/s/#a35Ht0000018sDVIAY-a39Ht000004GLaEIAW)
59+
[How to integrate Defender for Identity with CyberArk](https://community.cyberark.com/marketplace/s/#a35Ht0000018sDVIAY-a39Ht000004GLaEIAW)
60+
61+
[How to integrate Defender for Identity with BeyondTrust](https://docs.beyondtrust.com/insights/docs/microsoft-defender)

defender-endpoint/linux-whatsnew.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.author: ewalsh
66
author: emmwalshh
77
ms.reviewer: kumasumit, gopkr; mevasude
88
ms.localizationpriority: medium
9-
ms.date: 05/13/2025
9+
ms.date: 05/19/2025
1010
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
@@ -101,17 +101,17 @@ What's new
101101

102102
Known Issues
103103

104-
- There's a known issue where MDE is deleting the configuration file located at /etc/system/system/mdatp.service.d on each service start. As a workaround, customers can use the Immutable attribute that prevents the files from being modified or deleted.
104+
- There's a known issue where MDE is deleting the configuration file located at /etc/systemd/system/mdatp.service.d on each service start. As a workaround, customers can use the Immutable attribute that prevents the files from being modified or deleted.
105105

106106
To set the file to be unmodifiable, execute the following command:
107-
107+
108108
```bash
109109

110110
sudo chattr +i /etc/systemd/system/mdatp.service.d/[file name]
111111
```
112112

113-
This command makes the file unchangeable. T If you need to restore modification permissions, use the following command:
114-
113+
This command makes the file unchangeable. If you need to restore modification permissions, use the following command:
114+
115115
```bash
116116

117117
sudo chattr -i /etc/systemd/system/mdatp.service.d/[file name]

defender-endpoint/whats-new-in-microsoft-defender-endpoint.md

Lines changed: 1 addition & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.author: ewalsh
77
author: emmwalshh
88
ms.reviewer: noamhadash, pahuijbr, yongrhee
99
ms.localizationpriority: medium
10-
ms.date: 05/14/2025
10+
ms.date: 05/19/2025
1111
manager: deniseb
1212
audience: ITPro
1313
ms.collection:
@@ -46,10 +46,6 @@ For more information on what's new with other Microsoft Defender security produc
4646
- [What's new in Microsoft Defender for Cloud Apps](/cloud-app-security/release-notes)
4747
- [What's new in Microsoft Defender Vulnerability Management](/defender-vulnerability-management/whats-new-in-microsoft-defender-vulnerability-management)
4848

49-
## May 2025
50-
51-
- (GA) New setting for **"Allow Network Protection On Win Server"** to be able to manage Network Protection for Windows Server 2019 and later in Microsoft Defender for Endpoint Security Settings Management and Microsoft Intune. See [Turn on network protection](/defender-endpoint/enable-network-protection).
52-
5349
## April 2025
5450

5551
- (Preview) **Contain IP addresses of undiscovered devices**: Containing IP addresses associated with devices that are undiscovered or are not onboarded to Defender for Endpoint is now in preview. Containing an IP address prevents attackers from spreading attacks to other non-compromised devices. See [Contain IP addresses of undiscovered devices](respond-machine-alerts.md#contain-ip-addresses-of-undiscovered-devices) for more information.

defender-office-365/defender-for-office-365-whats-new.md

Lines changed: 18 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.author: chrisda
88
author: chrisda
99
manager: deniseb
1010
ms.localizationpriority: medium
11-
ms.date: 03/03/2025
11+
ms.date: 05/19/2025
1212
audience: ITPro
1313
ms.collection:
1414
- m365-security
@@ -39,6 +39,23 @@ For more information on what's new with other Microsoft Defender security produc
3939
- [What's new in Microsoft Defender for Identity](/defender-for-identity/whats-new)
4040
- [What's new in Microsoft Defender for Cloud Apps](/cloud-app-security/release-notes)
4141

42+
## May 2025
43+
44+
- In government cloud environments, :::image type="icon" source="media/m365-cc-sc-take-actions-icon.png" border="false"::: **Take action** replaces the **Message actions** drop down list on the **Email** tab (view) of the details area of the **All email**, **Malware**, or **Phish** views in [Threat Explorer (Explorer)](threat-explorer-real-time-detections-about.md):
45+
- SecOps personnel can now create tenant-level block entries on URLs and files via the [Tenant Allow/Block List](tenant-allow-block-list-about.md) directly from Threat Explorer.
46+
- For 100 or fewer messages selected in Threat Explorer, SecOps personnel can take multiple actions on the selected messages from the same page. For example:
47+
- Purge email messages or propose email remediation.
48+
- Submit messages to Microsoft.
49+
- Trigger investigations.
50+
- Crate block entries in the Tenant Allow/Block List.
51+
- Actions are contextually based on the latest delivery location of the message, but SecOps personnel can use the **Show all response actions** toggle to allow all available actions.
52+
- For 101 or more messages selected, only email purge and propose remediation options are available.
53+
54+
> [!TIP]
55+
> A new panel allows SecOps personnel to look for indicators of compromise at the tenant level, and the block action is readily available.
56+
57+
For more information, see [Threat hunting: Email remediation](threat-explorer-threat-hunting.md#email-remediation) and [Remediate Malicious Email: Manual and automated remediation](remediate-malicious-email-delivered-office-365.md#manual-and-automated-remediation).
58+
4259
## March 2025
4360

4461
- **User reported messages by third-party add-ins can be sent to Microsoft for analysis**: In [user reported settings](submissions-user-reported-messages-custom-mailbox.md), admins can select **Monitor reported messages in Outlook** \> **Use a non-Microsoft add-in button**. In the **Reported message destination** section, select **Microsoft and my reporting mailbox**, and then provide the email address of the internal Exchange Online mailbox where user-reported messages by the third-party add-in are routed to. Microsoft analyzea these reported messages and provides result on the **User reported** tab of **Submissions** page at <https://security.microsoft.com/reportsubmission?viewid=user>.

defender-office-365/remediate-malicious-email-delivered-office-365.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.localizationpriority: medium
1414
search.appverid: MET150
1515
description: Threat remediation
1616
ms.service: defender-office-365
17-
ms.date: 03/20/2025
17+
ms.date: 05/19/2025
1818
appliesto:
1919
- ✅ <a href="https://learn.microsoft.com/defender-office-365/mdo-about#defender-for-office-365-plan-1-vs-plan-2-cheat-sheet" target="_blank">Microsoft Defender for Office 365 Plan 2</a>
2020
---
@@ -109,7 +109,7 @@ Open any remediation item to view details about it, including its remediation na
109109
- **Hard delete**: Purge the deleted message. Admins can recover hard deleted items using single-item recovery. For more information about hard deleted and soft deleted items, see [Soft-deleted and hard-deleted items](/compliance/assurance/assurance-exchange-online-data-deletion#soft-deleted-and-hard-deleted-items).
110110

111111
> [!NOTE]
112-
> In U.S. Government organizations (Microsoft 365 GCC, GCC High, and DoD) admins can take the actions **Soft delete**, **Move to junk folder**, **Move to deleted items**, **Hard delete**, and **Move to inbox**. The actions **Delete sender's copy** and **Move to inbox** from quarantine folder aren't available.
112+
> In U.S. Government organizations (Microsoft 365 GCC, GCC High, and DoD) admins can take the actions **Soft delete**, **Move to junk folder**, **Move to deleted items**, **Hard delete**, and **Move to inbox**. The actions **Delete sender's copy** and **Move to inbox** from quarantine folder aren't available. Also, the action logs are available only at <https://security.microsoft.com/threatincidents>, not in the **Action Center** at <https://security.microsoft.com/action-center>.
113113
114114
Suspicious messages are categorized as either remediable or nonremediable. In most cases, the total of remediable and nonremediable messages equals the total number of messages submitted. But the totals might not match because of system delays, time-outs, or expired messages. Messages expire based on the Explorer retention period for your organization.
115115

defender-office-365/threat-explorer-threat-hunting.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ author: chrisda
77
manager: deniseb
88
audience: ITPro
99
ms.topic: conceptual
10-
ms.date: 10/01/2024
10+
ms.date: 05/19/2025
1111
ms.localizationpriority: medium
1212
ms.collection:
1313
- m365-security
@@ -301,6 +301,8 @@ The **Take action** wizard is described in the following list:
301301
When you're finished on the **Review and submit** page, select **Submit**.
302302

303303
> [!TIP]
304+
> In U.S. Government organizations (Microsoft 365 GCC, GCC High, and DoD) admins can take the actions **Soft delete**, **Move to junk folder**, **Move to deleted items**, **Hard delete**, and **Move to inbox**. The actions **Delete sender's copy** and **Move to inbox** from quarantine folder aren't available. Also, the action logs are available only at <https://security.microsoft.com/threatincidents>, not in the **Action Center** at <https://security.microsoft.com/action-center>.
305+
>
304306
> The actions might take time for to appear on the related pages, but the speed of the remediation isn't affected.
305307
306308
## The threat hunting experience using Threat Explorer and Real-time detections

defender-xdr/TOC.yml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -322,8 +322,10 @@
322322
items:
323323
- name: Custom detections overview
324324
href: custom-detections-overview.md
325-
- name: Create & manage detection rules
325+
- name: Create detection rules
326326
href: custom-detection-rules.md
327+
- name: Manage detection rules
328+
href: custom-detection-manage.md
327329
- name: Take action on query results
328330
href: advanced-hunting-take-action.md
329331
- name: Link query results to an incident

defender-xdr/advanced-hunting-cloudappevents-table.md

Lines changed: 11 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.custom:
1818
- cx-ti
1919
- cx-ah
2020
ms.topic: reference
21-
ms.date: 06/09/2024
21+
ms.date: 05/15/2025
2222
---
2323

2424
# CloudAppEvents
@@ -30,6 +30,15 @@ ms.date: 06/09/2024
3030

3131
The `CloudAppEvents` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about events involving accounts and objects in Office 365 and other [cloud apps and services](#apps-and-services-covered). Use this reference to construct queries that return information from this table.
3232

33+
## Get access
34+
35+
To make sure the `CloudAppEvents` data is populated:
36+
37+
1. Go to the Defender portal and select **Settings > Cloud apps > App connectors**.
38+
39+
1. In the Microsoft 365 connector portal, select the **Pull activities** checkbox.
40+
41+
For detailed instructions, see: [Connect Microsoft 365 to Microsoft Defender for Cloud Apps](/defender-cloud-apps/protect-office-365#prerequisites)
3342

3443
For information on other tables in the advanced hunting schema, [see the advanced hunting reference](advanced-hunting-schema-tables.md).
3544

@@ -91,7 +100,7 @@ The __CloudAppEvents__ table contains enriched logs from all SaaS applications c
91100

92101
Connect supported cloud apps for instant, out-of-the-box protection, deep visibility into the app's user and device activities, and more. For more information, see [Protect connected apps using cloud service provider APIs](/defender-cloud-apps/protect-connected-apps).
93102

94-
## Related topics
103+
## Related articles
95104

96105
- [Advanced hunting overview](advanced-hunting-overview.md)
97106
- [Learn the query language](advanced-hunting-query-language.md)

defender-xdr/advanced-hunting-defender-use-custom-rules.md

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -123,7 +123,7 @@ The **Analytics rule wizard** appears. Fill up the required details as described
123123

124124

125125
##### Custom detection rules
126-
You can create custom detection rules that query data from both Microsoft Sentinel and Defender XDR tables. Select **Manage rules > Create custom detection**. Read [Create and manage custom detection rules](custom-detection-rules.md) for more information.
126+
You can create custom detection rules that query data from both Microsoft Sentinel and Defender XDR tables. Select **Manage rules > Create custom detection**. Read [Create custom detection rules](custom-detection-rules.md) for more information.
127127

128128

129129
In both custom detection and analytics rule creation, you can only query data ingested as analytics logs (that is, not as basic logs or auxiliary logs. See [log management plans](/azure/sentinel/log-plans#log-management-plans) to check the different tiers) otherwise the rule creation won't proceed.
@@ -133,3 +133,12 @@ If your Defender XDR data is ingested into Microsoft Sentinel, you have the opti
133133

134134
> [!NOTE]
135135
> If a Defender XDR table is not set up to stream to log analytics in Microsoft Sentinel but is recognized as a standard table in Microsoft Sentinel, an analytics rule can be created successfully but the rule won't run correctly since no data is actually available in Microsoft Sentinel. For these cases, use the custom detection rule wizard instead.
136+
137+
## Manage custom analytics and detection rules
138+
139+
You can view all your user-defined rules—both custom detection rules and analytics rules—in the **Detection rules** page. Read [Manage custom detections](custom-detection-manage.md) for more details.
140+
141+
142+
143+
For multiworkspace organizations that have onboarded multiple workspaces to Microsoft Defender, you can now view the **Workspace ID** column and filter by workspace.
144+
Lines changed: 97 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,97 @@
1+
---
2+
title: Manage custom detection rules in Microsoft Defender XDR
3+
description: Learn how to manage custom detections rules based on advanced hunting queries.
4+
search.appverid: met150
5+
ms.service: defender-xdr
6+
ms.subservice: adv-hunting
7+
f1.keywords:
8+
- NOCSH
9+
ms.author: maccruz
10+
author: schmurky
11+
ms.localizationpriority: medium
12+
manager: dansimp
13+
audience: ITPro
14+
ms.collection:
15+
- m365-security
16+
- m365initiative-m365-defender
17+
- tier2
18+
ms.custom:
19+
- cx-ti
20+
- cx-ah
21+
appliesto:
22+
- Microsoft Defender XDR
23+
- Microsoft Sentinel in the Microsoft Defender portal
24+
ms.topic: how-to
25+
ms.date: 05/07/2025
26+
---
27+
28+
# Manage existing custom detection rules
29+
30+
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
31+
32+
You can view the list of existing custom detection rules, check their previous runs, and review the alerts that were triggered. You can also run a rule on demand and modify it.
33+
34+
> [!TIP]
35+
> Alerts raised by custom detections are available over alerts and incident APIs. For more information, see [Supported Microsoft Defender XDR APIs](api-supported.md).
36+
37+
For users who have onboarded a Microsoft Sentinel workspace to the unified Microsoft Defender portal, the custom detection rules list includes [analytics rules](advanced-hunting-defender-use-custom-rules.md#analytics-rules). The following sections also apply to analytics rules unless otherwise indicated.
38+
39+
### View existing rules
40+
41+
To view your existing custom detection rules and analytics rules, navigate to **Hunting** > **Custom detection rules**.
42+
43+
:::image type="content" source="/defender/media/unified-custom-det-list-tb.png" alt-text="Screenshot of the Custom detection rules page in the Microsoft Defender portal." lightbox="/defender/media/unified-custom-det-list.png":::
44+
45+
You can filter for any column by going to **Add filter**, selecting the columns you want to filter for, and selecting **Add**. For each of the chosen columns, select the corresponding pill beside **Filters:**, select the columns, then **Apply**.
46+
47+
To search for specific rules, go to the search box in the upper right of the page and enter the name or rule ID of the rule you are looking for.
48+
49+
For multiworkspace organizations that onboarded multiple workspaces to Microsoft Defender, you can filter for workspaces using the columns **Workspace ID** or **Workspace name**.
50+
51+
The page lists all the rules with the following run information:
52+
53+
- **Last run** - When a rule was last run to check for query matches and generate alerts
54+
- **Last run status** - Whether a rule ran successfully (for custom detection rules only)
55+
- **Next run** - The next scheduled run
56+
- **Status** - Whether a rule has been turned on or off
57+
58+
### View rule details, modify rule, and run rule
59+
60+
To view comprehensive information about a custom detection rule or an analytics rule, go to **Hunting** > **Custom detection rules** and then select the name of rule. You can then view general information about the rule, including information, its run status, and scope. The page also provides the list of triggered alerts and actions.
61+
62+
:::image type="content" source="/defender/media/custom-detect-rules-view.png" alt-text="Screenshot of the Custom detection rule details page in the Microsoft Defender portal." lightbox="/defender/media/custom-detect-rules-view.png":::
63+
64+
You can also take the following actions on the rule from this page:
65+
66+
- **Open detection rule page** - opens the detection rule page to view triggered alerts and review actions (for custom detection rules only)
67+
- **Run** - runs the rule immediately; this also resets the interval for the next run (for custom detection rules only)
68+
- **Edit** - allows you to modify the rule without changing the query
69+
- **Modify query** - allows you to edit the query in advanced hunting
70+
- **Turn on** / **Turn off** - allows you to enable the rule or stop it from running
71+
- **Delete** - allows you to turn off the rule and remove it
72+
73+
#### View and manage triggered alerts
74+
75+
In the rule details screen (**Hunting** \> **Custom detections** \> **[Rule name]**), go to **Triggered alerts**, which lists the alerts generated by matches to the rule. Select an alert to view detailed information about it and take the following actions:
76+
77+
- Manage the alert by setting its status and classification (true or false alert)
78+
- Link the alert to an incident
79+
- Run the query that triggered the alert on advanced hunting
80+
81+
#### Review actions
82+
83+
In the rule details screen (**Hunting** \> **Custom detections** \> **[Rule name]**), go to **Triggered actions**, which lists the actions taken based on matches to the rule.
84+
85+
> [!TIP]
86+
> To quickly view information and take action on an item in a table, use the selection column [&#10003;] at the left of the table.
87+
88+
89+
## See also
90+
91+
- [Custom detections overview](custom-detections-overview.md)
92+
- [Advanced hunting overview](advanced-hunting-overview.md)
93+
- [Learn the advanced hunting query language](advanced-hunting-query-language.md)
94+
- [Migrate advanced hunting queries from Microsoft Defender for Endpoint](advanced-hunting-migrate-from-mde.md)
95+
- [Microsoft Graph security API for custom detections](/graph/api/resources/security-api-overview?view=graph-rest-beta&preserve-view=true#custom-detections)
96+
97+
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/defender-m3d-techcommunity.md)]

0 commit comments

Comments
 (0)