You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: defender-for-cloud-apps/create-snapshot-cloud-discovery-reports.md
+6-4Lines changed: 6 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,7 +1,7 @@
1
1
---
2
2
title: Create snapshot cloud discovery reports
3
3
description: This article provides information about how to upload logs manually to create a snapshot report of your cloud discovery apps.
4
-
ms.date: 01/29/2023
4
+
ms.date: 10/20/2025
5
5
ms.topic: how-to
6
6
ms.reviewer: Mravela
7
7
---
@@ -61,6 +61,7 @@ To create a snapshot report:
61
61
62
62
Cloud discovery uses the data in your traffic logs. The more detailed your log, the better visibility you get. Cloud discovery requires web-traffic data with the following attributes:
63
63
64
+
64
65
- Date of the transaction
65
66
- Source IP
66
67
- Source user - highly recommended
@@ -77,9 +78,10 @@ Therefore, these attributes won't be shown in cloud discovery data for these log
77
78
To successfully generate a cloud discovery report, your traffic logs must meet the following conditions:
78
79
79
80
1.[Data source is supported](set-up-cloud-discovery.md#supported-firewalls-and-proxies).
80
-
2. Log format matches the expected standard format (format checked upon upload by the Log tool).
81
-
3. Events aren't more than 90 days old.
82
-
4. The log file is valid and includes outbound traffic information.
81
+
1. Log format matches the expected standard format (format checked upon upload by the Log tool).
82
+
1. Events aren't more than 90 days old.
83
+
1. The log file is valid and includes outbound traffic information.
84
+
1. Configure the appliance to forward only traffic logs. Including unrelated logs in the configuration can inflate the ingested traffic volume.
Copy file name to clipboardExpand all lines: defender-for-cloud-apps/real-time-agent-protection-during-runtime.md
+8-10Lines changed: 8 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -63,17 +63,15 @@ The following steps describe the Security Administrator’s required actions to
63
63
> [!IMPORTANT]
64
64
> If the Microsoft 365 connector isn’t properly connected, real-time agent protection during runtime continues to block suspicious activity on the AI agent. Alerts and incidents related to these actions won't show in the Microsoft Defender portal.
65
65
66
-
1. Make sure to collaborate with the following administrators:
66
+
1. Enter the App ID provided by your Power Platform administrator and select **Save**.
67
+
:::image type="content" source="media/protect-agents-real-time/turn-on-real-time-agent-protection.png" alt-text="Screenshot that shows how to turn on Real time agent protection during runtime in the Defender portal." lightbox="media/protect-agents-real-time/turn-on-real-time-agent-protection.png":::
67
68
68
-
- The **Microsoft Entra Administrator** needs to create [a Microsoft Entra ID application](/microsoft-copilot-studio/external-security-provider#step-1-configure-microsoft-entra-application) and configure a Federated Identity Credential (FIC) using the URL provided in the Microsoft Defender portal. For more information, see: [Authorize the Microsoft Entra application with your provider of choice](/microsoft-copilot-studio/external-security-provider#authorize-the-microsoft-entra-application-with-your-provider-of-choice).
69
-
70
-
- The **Power Platform Administrator** needs to enter the Application ID and URL in the Power Platform settings page. For more information, see: [Enable external threat detection and protection for Copilot Studio custom agents](/microsoft-copilot-studio/external-security-provider#step-2-configure-the-threat-detection-system).
71
-
1. Enter the App ID provided by your Power Platform administrator. The Application (client) ID, uniquely identifies your application and is used in your application's code as part of validating the security tokens it receives from the Microsoft identity platform.
72
-
1. Select **Save**.
73
-
1. Copy the URL provided.
74
-
1. Share the URL with the Power Platform administrator.
75
-
76
-
:::image type="content" source="media/protect-agents-real-time/turn-on-real-time-agent-protection.png" alt-text="Screenshot that shows how to turn on Real time agent protection during runtime in the Defender portal." lightbox="media/protect-agents-real-time/turn-on-real-time-agent-protection.png":::
69
+
> [!IMPORTANT]
70
+
> - Completing the onboarding process requires collaboration with a Power Platform administrator. The onboarding instructions on the Power Platform side are specified here: [Enable external threat detection and protection for Copilot Studio custom agents](/microsoft-copilot-studio/external-security-provider#step-2-configure-the-threat-detection-system).
71
+
> - The application ID that the Power Platform administrator needs to provide is this [Microsoft Entra ID application](/microsoft-copilot-studio/external-security-provider#step-1-configure-microsoft-entra-application).
72
+
> - To allow the Power Platform administrator to complete the onboarding steps, share the URL provided in the Defender portal with them.
73
+
74
+
1. No further action is needed on your part. Once the Power Platform administrator completes the onboarding steps on their side, you’ll see a green **Connected** status.
Copy file name to clipboardExpand all lines: defender-for-identity/deploy/create-directory-service-account-gmsa.md
+81-53Lines changed: 81 additions & 53 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,57 +1,56 @@
1
1
---
2
-
title: Configure a DSA for Defender for Identity with a gMSA
3
-
description: Learn how to configure a Directory Service Account for Defender for Identity with a group managed service account (gMSA).
4
-
ms.date: 12/11/2023
2
+
title: Configure a gMSA directory service account for Defender for Identity
3
+
description: Create and configure a group managed service account (gMSA) for use as the Directory service account in Microsoft Defender for Identity.
4
+
ms.date: 10/12/2025
5
5
ms.topic: how-to
6
6
ms.reviewer: rlitinsky
7
7
---
8
8
9
-
# Configure a Directory Service Account for Defender for Identity with a gMSA
9
+
# Configure a gMSA directory service account for Defender for Identity
10
10
11
-
This article describes how to create a [group managed service account (gMSA)](/windows-server/security/group-managed-service-accounts/getting-started-with-group-managed-service-accounts)for use as a Defender for Identity DSA entry.
11
+
This article describes how to create a [group managed service account (gMSA)](/windows-server/security/group-managed-service-accounts/getting-started-with-group-managed-service-accounts)to use as a Microsoft Defender for Identity directory service account entry.
12
12
13
-
For more information, see [Directory Service Accounts for Microsoft Defender for Identity](../directory-service-accounts.md).
14
-
15
-
>[!NOTE]
16
-
>In multi-forest, multi-domain environments, the sensors that need to use the gMSA need to have their computer accounts trusted by the domain where the gMSA was created.
17
-
>We recommend creating a universal group in each domain, containing all sensors' computer accounts so that all sensors can retrieve the gMSAs' passwords, and perform the cross-domain authentications.
18
-
>We also recommend creating the gMSAs with a unique name for each forest or domain.
13
+
## Prerequisites
19
14
20
-
## Prerequisites: Grant permissions to retrieve the gMSA account's password
15
+
- Make sure you have permissions to create gMSAs and security groups in Active Directory.
21
16
22
-
Before you create the gMSA account, consider how to assign permissions to retrieve the account's password.
17
+
- Assign permissions that allow the sensor to retrieve the gMSA password.
23
18
24
-
When using a gMSA entry, the sensor needs to retrieve the gMSA's password from Active Directory. This can be done either by assigning to each of the sensors or by using a group.
19
+
- Choose how to configure password retrieval:
25
20
26
-
-**In a single-forest, single-domain deployment**, if you aren't planning to install the sensor on any AD FS / AD CS servers, you can use the built-in Domain Controllers security group.
21
+
- Assign the gMSA account directly to each of the sensors.
27
22
28
-
-**In a forest with multiple domains**, when using a single DSA account, we recommend creating a universal group and adding each of the domain controllers and AD FS / AD CS servers to the universal group.
29
-
30
-
If you add a computer account to the universal group after the computer received its Kerberos ticket, it won't be able to retrieve the gMSA's password until it receives a new Kerberos ticket. The Kerberos ticket has a list of groups that an entity is a member of when the ticket is issued.
23
+
- Use a group that contains all the sensors that need to use the gMSA account.
31
24
32
-
In such scenarios, do one of the following:
25
+
- Choose the appropriate group based on your deployment:
33
26
34
-
-**Wait for new Kerberos ticket to be issued**. Kerberos tickets are normally valid for 10 hours.
27
+
-**Single-forest, single-domain deployment**: Use the built-in Domain Controllers security group if you're not installing sensors on Active Directory Federation Services (AD FS) or Active Directory Certificate Services (AD CS) servers.
35
28
36
-
-**Reboot the server**. When the server is rebooted, a new Kerberos ticket is requested with the new group membership.
29
+
-**Forest with multiple domains**: If you use a single Directory service account (DSA), we recommend creating a universal group and adding each of the domain controllers and AD FS or AD CS servers to the universal group.
37
30
38
-
-**Purge the existing Kerberos tickets**. This forces the domain controller to request a new Kerberos ticket.
31
+
- In multi-forest or multi-domain environments, make sure the domain where you create the gMSA trusts the sensors’ computer accounts.
32
+
33
+
- Create a universal group in each domain that includes all sensors computer accounts so that all sensors can retrieve the gMSAs' passwords, and perform the cross-domain authentications.
39
34
40
-
To purge the tickets, from an administrator command prompt on the domain controller, run the following command: `klist purge -li 0x3e7`
41
35
42
36
## Create the gMSA account
43
37
44
-
This section describes how to create a specific group that can retrieve the account's password, create a gMSA account, and then test that the account is ready to use.
38
+
1. If you've never used a gMSA account before, you might need to generate a new root key for the Microsoft Group Key Distribution Service (KdsSvc) within Active Directory. This step is required only once per forest.
39
+
To generate a new root key for immediate use, run the following command:
40
+
41
+
```powershell
42
+
Add-KdsRootKey -EffectiveImmediately
43
+
```
45
44
46
-
>[!NOTE]
47
-
> If you have never used gMSA accounts before, you might need to generate a new root key for the Microsoft Group Key Distribution Service (KdsSvc) within Active Directory. This step is required only once per forest.
48
-
>
49
-
> To generate a new root key for immediate use, run the following command:
50
-
> ```powershell
51
-
> Add-KdsRootKey -EffectiveImmediately
52
-
> ```
45
+
1. Run the PowerShell commands as an administrator. This script will:
46
+
- Create a gMSA account.
47
+
- Create a group for the gMSA account.
48
+
- Add the specified computer accounts to that group.
53
49
54
-
Update the following code with variable values for your environment. Then, run the PowerShell commands as an administrator:
50
+
1. Before running the script:
51
+
52
+
- Update the variable values to match your environment.
53
+
- Make sure to give each gMSA a unique name for each forest or domain.
## Refresh Kerberos tickets after changing group membership
85
+
86
+
The Kerberos ticket has a list of groups that an entity is a member of when the ticket is issued. If you add a computer account to the universal group after it already received a Kerberos ticket, it can't retrieve the gMSA's password until it gets a new ticket.
87
+
88
+
To refresh the Kerberos ticket, you can:
89
+
90
+
-**Wait for new Kerberos ticket to be issued**. Kerberos tickets are typically valid for 10 hours.
91
+
92
+
-**Reboot the server** to request a new Kerberos ticket with the new group membership.
93
+
94
+
-**Purge the existing Kerberos tickets** to force the domain controller to request a new Kerberos ticket. Run the following command to purge the tickets, from an administrator command prompt on the domain controller: `klist purge -li 0x3e7`
95
+
96
+
## Grant required directory service account permissions
## Verify that the gMSA account has the required rights
89
101
90
-
The Defender for Identity sensor service, *Azure Advanced Threat Protection Sensor*, runs as a *LocalService* and performs impersonation of the DSA account. The impersonation will fail if the *Log on as a service* policy is configured but the permission hasn't been granted to the gMSA account. In such cases, you'll see the following health issue: **Directory services user credentials are incorrect.**
102
+
The Defender for Identity sensor service, *Azure Advanced Threat Protection Sensor*, runs as a *LocalService* that impersonates the DSA account. If the *Log on as a service* policy is configured but the permission wasn't granted to the gMSA account, the impersonation fails. In that case, you see the following health issue: **Directory services user credentials are incorrect.**
103
+
104
+
If you see this alert, check to see if the *Log on as a service policy* is configured either in a Group Policy setting or in a Local Security Policy.
105
+
106
+
### Check the Local Security Policy
91
107
92
-
If you see this alert, we recommend checking to see if the *Log on as a service policy* is configured. If you need to configure the *Log on as a service* policy, do so either in a Group Policy setting or in a Local Security Policy.
108
+
1. Run `secpol.msc`
109
+
1. Select **Local Policies** > **User Rights Assignment**
110
+
1. Open the **Log on as a service policy** setting.
93
111
94
-
-**To check the Local Policy**, run `secpol.msc` and select **Local Policies**. Under **User Rights Assignment**, go to the **Log on as a service policy** setting. For example:
112
+
:::image type="content" source="../media/log-on-as-a-service.png" alt-text="Screenshot of the log on as a service property.":::
95
113
96
-
:::image type="content" source="../media/log-on-as-a-service.png" alt-text="Screenshot of the log on as a service properties.":::
114
+
1. Once the policy is enabled, add the gMSA account to the list of accounts that can log on as a service.
97
115
98
-
If the policy is enabled, add the gMSA account to the list of accounts that can log on as a service.
116
+
### Check the Group Policy setting
117
+
118
+
1. Run `rsop.msc`
119
+
1. Go to **Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> Log on as a service.**
99
120
100
-
-**To check if the setting is configured in a Group Policy**: Run `rsop.msc` and see if the **Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> Log on as a service** policy is selected. For example:
101
-
102
121
:::image type="content" source="../media/log-on-as-a-service-gpmc.png" alt-text="Screenshot of the Log on as a service policy in the Group Policy Management Editor." lightbox="../media/log-on-as-a-service-gpmc.png":::
103
122
104
-
If the setting is configured, add the gMSA account to the list of accounts that can log on as a service in the Group Policy Management Editor.
123
+
1. Once the setting is configured, add the gMSA account to the list of accounts that can log on as a service in the Group Policy Management Editor.
105
124
106
125
> [!NOTE]
107
-
> If you use the Group Policy Management Editor to configure the **Log on as a service** setting, make sure you add both **NT Service\All Services** and the gMSA account you created.
126
+
> If you use the Group Policy Management Editor to configure the **Log on as a service** setting, make sure to add both **NT Service\All Services** and the gMSA account you created.
127
+
128
+
## Configure a Directory service account in Microsoft Defender XDR
108
129
109
-
## Configure a Directory Service account in Microsoft Defender XDR
130
+
To connect your sensors with your Active Directory domains, configure Directory service accounts in Microsoft Defender XDR.
110
131
111
-
To connect your sensors with your Active Directory domains, you'll need to configure Directory Service accounts in Microsoft Defender XDR.
132
+
1. In [Microsoft Defender XDR](https://security.microsoft.com/), go to **Settings > Identities**.
112
133
113
-
1. In [Microsoft Defender XDR](https://security.microsoft.com/), go to **Settings > Identities**. For example:
134
+
:::image type="content" source="../media/settings-identities.png" alt-text="Screenshot that shows the settings page and how to access the Defender for Identity page." lightbox="../media/settings-identities.png":::
114
135
115
-
[](../media/settings-identities.png#lightbox)
136
+
1. Select **Directory service accounts** to see which accounts are associated with which domains.
116
137
117
-
1. Select **Directory Service accounts**. You'll see which accounts are associated with which domains. For example:
138
+
:::image type="content" source="../media/directory-service-accounts.png" alt-text="Screenshot that shows the Directory service accounts page in the Defender portal." lightbox="../media/directory-service-accounts.png":::
118
139
119
-
[](../media/directory-service-accounts.png#lightbox)
120
140
121
-
1. To add Directory Service account credentials, select **Add credentials** and enter the **Account name**, **Domain**, and **Password** of the account you created earlier. You can also choose if it's a **Group managed service account** (gMSA), and if it belongs to a **Single label domain**. For example:
141
+
1. Select **Add credentials**
142
+
1. Enter the following details:
143
+
-**Account name**
144
+
-**Domain**
145
+
-**Password**
146
+
1. You can choose if it's a **Group managed service account** (gMSA), or if it belongs to a **Single label domain**.
122
147
123
-
[](../media/new-directory-service-account.png#lightbox)
148
+
:::image type="content" source="../media/new-directory-service-account.png" alt-text="Screenshot of the added credentials pane." lightbox="../media/new-directory-service-account.png":::
124
149
125
150
|Field|Comments|
126
151
|---|---|
@@ -130,12 +155,15 @@ To connect your sensors with your Active Directory domains, you'll need to confi
130
155
|**Domain** (required)|Enter the domain for the read-only user. For example: **contoso.com**. <br><br>It's important that you enter the complete FQDN of the domain where the user is located. For example, if the user's account is in domain corp.contoso.com, you need to enter `corp.contoso.com` not `contoso.com`. <br><br>For more information, see [Microsoft support for Single Label Domains](/troubleshoot/windows-server/networking/single-label-domains-support-policy).|
131
156
132
157
1. Select **Save**.
133
-
1. (Optional) If you select an account, a details pane will open with the settings for that account. For example:
158
+
1. (Optional) Select an account to open the details pane and view its settings.
159
+
160
+
161
+
:::image type="content" source="../media/account-settings.png" alt-text="Screenshot of an account details pane." lightbox="../media/account-settings.png":::
134
162
135
-
[](../media/account-settings.png#lightbox)
136
163
137
164
> [!NOTE]
138
-
> You can use this same procedure to change the password for standard Active Directory user accounts. There is no password set for gMSA accounts.
165
+
> You can use the same procedure to change the password for standard Active Directory user accounts.
0 commit comments