You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ATPDocs/deploy/deploy-defender-identity.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -23,10 +23,10 @@ Identify your architecture and your requirements, and then use the table below t
23
23
|Server configuration |Server Operating System |Recommended deployment |
24
24
|---------|---------|---------|---------|
25
25
|Domain controller | Windows Server 2019 or later with the [March 2024 Cumulative Update](https://support.microsoft.com/topic/march-12-2024-kb5035857-os-build-20348-2340-a7953024-bae2-4b1a-8fc1-74a17c68203c) or later.<br> * **See Note**.|[Defender for Identity sensor v3.x (Preview)](prerequisites-sensor-version-3.md)<br> * **See Note**. |
26
-
|Domain controller |Windows Server 2016 or earlier|[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
27
-
|[Active Directory Federation Services (AD FS)](active-directory-federation-services.md)|NA|[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
28
-
|[Active Directory Certificate Services (AD CS)](active-directory-federation-services.md)|NA|[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
29
-
|[Entra Connect](active-directory-federation-services.md)|NA|[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
26
+
|Domain controller |Windows Server 2016 or later|[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
27
+
|[Active Directory Federation Services (AD FS)](active-directory-federation-services.md)|Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
28
+
|[Active Directory Certificate Services (AD CS)](active-directory-federation-services.md)|Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
29
+
|[Entra Connect](active-directory-federation-services.md)|Windows Server 2016 or later |[Defender for Identity sensor v2.x](prerequisites-sensor-version-2.md)|
30
30
31
31
> [!NOTE]
32
32
> The Defender for Identity sensor version 3.x is still in preview and has some limited functionality compared to version 2.x. Keep these limitations in mind before activating the sensor.
Copy file name to clipboardExpand all lines: ATPDocs/whats-new.md
+16-6Lines changed: 16 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -23,6 +23,16 @@ For more information, see also:
23
23
24
24
For updates about versions and features released six months ago or earlier, see the [What's new archive for Microsoft Defender for Identity](whats-new-archive.md).
25
25
26
+
## August 2025
27
+
28
+
### Sensor version 2.246
29
+
30
+
This version includes bug fixes and stability improvements for the Microsoft Defender for Identity sensor.
31
+
32
+
### Detection update: Suspected Brute Force attack (Kerberos, NTLM)
33
+
34
+
Improved detection logic to include scenarios where accounts were locked during attacks. As a result, the number of triggered alerts might increase.
35
+
26
36
27
37
## July 2025
28
38
@@ -34,17 +44,17 @@ For more information, see [Configure scoped access for Microsoft Defender for Id
34
44
35
45
### New security posture assessments for unmonitored identity servers
36
46
37
-
Microsoft Defender for Identity now includes three security posture assessments that detect when Microsoft Entra Connect, Active Directory Federation Services (ADFS), or Active Directory Certificate Services (ADCS) servers are present in your environment but aren't monitored.
47
+
Microsoft Defender for Identity three new security posture assessments detect when Microsoft Entra Connect, Active Directory Federation Services (ADFS), or Active Directory Certificate Services (ADCS) servers are present in your environment but aren't monitored.
38
48
39
49
Use these assessments to improve monitoring coverage and strengthen your hybrid identity security posture.
[Security Assessment: Unmonitored Microsoft Entra Connect servers](unmonitored-entra-connect-servers.md)
48
58
49
59
50
60
@@ -62,7 +72,7 @@ Scoping by Active Directory domains helps:
62
72
63
73
- Support operational boundaries: Align access for SOC analysts, identity administrators, and regional teams.
64
74
65
-
For more information see: [Configure scoped access for Microsoft Defender for Identity](configure-scoped-access.md).
75
+
For more information, see: [Configure scoped access for Microsoft Defender for Identity](configure-scoped-access.md).
66
76
67
77
68
78
### Okta integration is now available in Microsoft Defender for Identity
@@ -103,7 +113,7 @@ Defender for Identity now supports deploying its new sensor on Domain Controller
103
113
The Activation Page now displays all servers from your device inventory, including those not currently eligible for the new Defender for Identity sensor. This enhancement increases transparency into sensor eligibility, helping you identify noneligible servers and take action to update and onboard them for enhanced identity protection.
104
114
105
115
106
-
### Local administrators collection (using SAM-R queries) feature will be disabled
116
+
### Local administrators collection (using SAM-R queries) feature is disabled
107
117
The remote collection of local administrators group members from endpoints using SAM-R queries in Microsoft Defender for Identity will be disabled by mid-May 2025. This data is currently used to build potential lateral movement path maps, which will no longer be updated after this change. An alternative method is being explored. The change occurs automatically by the specified date, and no administrative action is required.
108
118
109
119
### New Health Issue
@@ -149,7 +159,7 @@ For more information, see: [Investigate and protect Service Accounts | Microsoft
149
159
150
160
### Enhanced Identity Inventory
151
161
152
-
The Identities page under *Assets*has been updated to provide better visibility and management of identities across your environment.
162
+
The Identities page under *Assets*was updated to provide better visibility and management of identities across your environment.
153
163
The updated Identities Inventory page now includes the following tabs:
154
164
155
165
- Identities: A consolidated view of identities across Active Directory, Entra ID. This Identities tab highlights key details, including identity types, and user's information.
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/proxy-intro-aad.md
+4-3Lines changed: 4 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,9 +6,8 @@ ms.topic: concept-article
6
6
---
7
7
# Conditional Access app control in Microsoft Defender for Cloud Apps
8
8
9
-
In today's workplace, it's not enough to know what happened in your cloud environment after the fact. You need to stop breaches and leaks in real time. You also need to prevent employees from intentionally or accidentally putting your data and organization at risk.
10
-
11
-
You want to support users in your organization while they use the best cloud apps available and bring their own devices to work. However, you also need tools to protect your organization from data leaks and theft in real time. Microsoft Defender for Cloud Apps integrates with any identity provider (IdP) to deliver this protection with [access](access-policy-aad.md) and [session](session-policy-aad.md) policies.
9
+
In today’s workplace, it’s not enough to understand what happened in your cloud environment after the fact, you need to stop breaches and data leaks as they happen. That includes preventing employees from intentionally or accidentally putting your data and organization at risk.
10
+
Microsoft Defender for Cloud Apps helps you strike the right balance: enabling productivity with the best cloud apps while protecting your data in real time. It delivers deep visibility and control over **browser-based sessions** through integration with any identity provider (IdP), using powerful [access](access-policy-aad.md) and [session](session-policy-aad.md) policies.
12
11
13
12
For example:
14
13
@@ -26,6 +25,8 @@ Microsoft Edge users benefit from [direct, in-browser protection](in-browser-pro
26
25
27
26
Users of other browsers are redirected via reverse proxy to Defender for Cloud Apps. Those browsers display an `*.mcas.ms` suffix in the link's URL. For example, if the app URL is `myapp.com`, the app URL is updated to `myapp.com.mcas.ms`.
28
27
28
+
To prevent bypassing this protection, admins should configure access policies to block native client access and allow only browser-based sessions.
29
+
29
30
This article describes Conditional Access app control in Defender for Cloud Apps through [Microsoft Entra Conditional Access](/entra/identity/conditional-access/overview) policies.
Copy file name to clipboardExpand all lines: defender-endpoint/attack-surface-reduction-rules-reference.md
+9-3Lines changed: 9 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -406,8 +406,8 @@ This rule blocks executable files, such as .exe, .dll, or .scr, from launching.
406
406
407
407
> [!IMPORTANT]
408
408
> You must [enable cloud-delivered protection](/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus) to use this rule.
409
-
> The rule **Block executable files from running unless they meet a prevalence, age, or trusted list criterion** with GUID `01443614-cd74-433a-b99e-2ecdc07bfc25` is owned by Microsoft and isn't specified by admins. This rule uses cloud-delivered protection to update its trusted list regularly.
410
-
> You can specify individual files or folders (using folder paths or fully qualified resource names) but you can't specify which rules or exclusions apply to.
409
+
> This rule uses cloud-delivered protection to update its trusted list regularly.
410
+
> You can specify individual files or folders by using folder paths or fully qualified resource names. It also supports the **ASROnlyPerRuleExclusions** setting.
411
411
412
412
Intune name: `Executables that don't meet a prevalence, age, or trusted list criteria`
413
413
@@ -583,6 +583,9 @@ Dependencies: Microsoft Defender Antivirus
583
583
584
584
### Block rebooting machine in Safe Mode
585
585
586
+
> [!NOTE]
587
+
> This feature isn't supported in Threat and Vulnerability Management, so the Attack Surface Reduction rule report will show as "Not applicable" for Windows and Windows Servers.
588
+
586
589
This rule prevents the execution of commands to restart machines in Safe Mode. Safe Mode is a diagnostic mode that only loads the essential files and drivers needed for Windows to run. However, in Safe Mode, many security products are either disabled or operate in a limited capacity, which allows attackers to further launch tampering commands, or execute and encrypt all files on the machine. This rule blocks such attacks by preventing processes from restarting machines in Safe Mode.
587
590
588
591
Intune Name: ` Block rebooting machine in Safe Mode`
@@ -621,6 +624,9 @@ Dependencies: Microsoft Defender Antivirus
621
624
622
625
### Block use of copied or impersonated system tools
623
626
627
+
> [!NOTE]
628
+
> This feature isn't supported in Threat and Vulnerability Management, so the Attack Surface Reduction rule report will show as "Not applicable" for Windows and Windows Servers.
629
+
624
630
This rule blocks the use of executable files that are identified as copies of Windows system tools. These files are either duplicates or impostors of the original system tools. Some malicious programs might try to copy or impersonate Windows system tools to avoid detection or gain privileges. Allowing such executable files can lead to potential attacks. This rule prevents propagation and execution of such duplicates and impostors of the system tools on Windows machines.
625
631
626
632
Intune Name: `Block use of copied or impersonated system tools`
> When managing ASR rules using Microsoft Defender for Endpoint security settings management, the setting for **Block Webshell creation for Servers** must be configured as `Not Configured` in Group Policy or other local settings. If this rule is set to any other value (such as `Enabled` or `Disabled`), it could cause conflicts and prevent the policy from applying correctly through security settings management.
661
+
> When managing ASR rules using Microsoft Defender for Endpoint security settings management, the setting for **Block Webshell creation for Servers** must be configured as `Not Configured` in Group Policy or other local settings. If this rule is set to any other value (such as `Enabled` or `Disabled`), it could cause conflicts and prevent the policy from applying correctly through security settings management. This feature isn't supported in Threat and Vulnerability Management, so the Attack Surface Reduction rule report will show as "Not applicable" for Exchange servers.
Copy file name to clipboardExpand all lines: defender-endpoint/configure-endpoints-vdi.md
+4Lines changed: 4 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -103,6 +103,10 @@ The following steps guide you through onboarding VDI devices and highlight steps
103
103
| Single entry for each device | 1. Select the **PowerShell Scripts** tab, then select **Add** (Windows Explorer opens directly in the path where you copied the onboarding script earlier). <br/>2. Navigate to onboarding PowerShell script `Onboard-NonPersistentMachine.ps1`. There's no need to specify the other file, as it's triggered automatically. |
104
104
| Multiple entries for each device | 1. Select the **Scripts** tab, then select **Add** (Windows Explorer opens directly in the path where you copied the onboarding script earlier). <br/>2. Navigate to the onboarding bash script `WindowsDefenderATPOnboardingScript.cmd`. |
105
105
106
+
> [!NOTE]
107
+
> When using the 'Single entry for each device' onboarding method for non-persistent VDI environments, ensure that the Onboard-NonPersistentMachine.ps1 script is executed only after the virtual machine has received its final hostname and completed its final reboot.<br>
108
+
> For example, if your VDI provisioning process includes multiple reboots or configuration stages after the VM is cloned from a master image, delay the script execution until the last reboot is complete and final machine name is assigned.<br> Running the script too early may result in duplicate device entries or inconsistent onboarding to Microsoft Defender for Endpoint.
Copy file name to clipboardExpand all lines: defender-endpoint/mac-whatsnew.md
+24-12Lines changed: 24 additions & 12 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -70,12 +70,24 @@ If an end user encounters a prompt for Defender for Endpoint on macOS processes
70
70
71
71
Behavior monitoring monitors process behavior to detect and analyze potential threats based on the behavior of the applications, daemons, and files within the system. As behavior monitoring observes how the software behaves in real-time, it can adapt quickly to new and evolving threats and block them. To learn more, see [Behavior Monitoring in Microsoft Defender for Endpoint on macOS](behavior-monitor-macos.md) and [Behavior Monitoring GA announcement blog](https://techcommunity.microsoft.com/blog/microsoftdefenderatpblog/behavior-monitoring-is-now-generally-available-for-microsoft-defender-for-endpoi/4415697)
0 commit comments