You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
- <a href="https://learn.microsoft.com/unified-secops-platform/" target="_blank">Microsoft Sentinel in the Defender portal</a>
@@ -42,7 +42,7 @@ Users on AKS, EKS, and GKE platforms can take advantage of the cloud response ac
42
42
43
43
|Required license|Actions|
44
44
|---|---|
45
-
|[Microsoft Defender for Containers](/azure/defender-for-cloud/defender-for-containers-introduction)|View container-related alerts </br>View container-related data for investigation in advanced hunting </br>Isolate pod </br>Terminate pod|
45
+
|[Microsoft Defender for Containers](/azure/defender-for-cloud/defender-for-containers-introduction)|View container-related alerts </br>View container-related data for investigation in advanced hunting </br>Isolate pod </br>Terminate pod<br>Restrict pod access|
46
46
|[Microsoft Defender for Cloud Security Posture Management](/azure/defender-for-cloud/concept-cloud-security-posture-management)|View attack paths in the incident graph|
47
47
|[Microsoft Security Copilot](/copilot/security/microsoft-security-copilot)|View and apply guided responses to investigate and remediate container threats|
48
48
@@ -55,7 +55,7 @@ For more information about these components, see [Configure Microsoft Defender f
55
55
56
56
### Network policy requirement
57
57
58
-
The **isolate pod** response action supports Kubernetes cluster version 1.27 and later. The following network plugins are also required:
58
+
The **isolate pod**and **restrict pod access**response actions support Kubernetes cluster version 1.27 and later. The following network plugins are also required:
59
59
60
60
|Network plugin|Minimum version required|
61
61
|---|:---:|
@@ -64,7 +64,7 @@ The **isolate pod** response action supports Kubernetes cluster version 1.27 and
64
64
|Cilium|1.13.1|
65
65
|AWS-node|1.15.1|
66
66
67
-
The **isolate pod** response action requires a network policy enforcer for your Kubernetes cluster. The following documentation provides specific steps on how to install and check network policies depending on your platform:
67
+
The **isolate pod**and **restrict pod access**response actions require a network policy enforcer for your Kubernetes cluster. The following documentation provides specific steps on how to install and check network policies depending on your platform:
68
68
69
69
- Azure Kubernetes Service: [Secure traffic between pods by using network policies in AKS](/azure/aks/use-network-policies)
70
70
- Google Kubernetes Engine: [Control communication between Pods and Services using network policies](https://cloud.google.com/kubernetes-engine/docs/how-to/network-policy)
@@ -106,9 +106,9 @@ Threat analytics reports also contain relevant mitigation, recovery, and prevent
106
106
107
107
## Respond to container threats
108
108
109
-
You can **isolate** or **terminate** a pod once you determine that a pod is compromised or malicious. In the incident graph, select the pod then go to **Actions** to view the available response actions. You can also find these response actions on the entity side pane.
109
+
You can **isolate**, **restrict access to**, or **terminate** a pod once you determine that a pod is compromised or malicious. In the incident graph, select the pod then go to **Actions** to view the available response actions. You can also find these response actions on the entity side pane.
110
110
111
-
:::image type="content" source="/defender/media/defender-containers/container-actions-small.png" alt-text="Highlighting the cloud response actions in an incident." lightbox="/defender/media/defender-containers/container-actions.png":::
111
+
:::image type="content" source="/defender/media/defender-containers/container-actions.png" alt-text="Highlighting the cloud response actions in an incident." lightbox="/defender/media/defender-containers/container-actions.png":::
112
112
113
113
You can release a pod from isolation with the **release from isolation** action once your investigation is complete. This option appears on the side pane for isolated pods.
114
114
@@ -132,15 +132,15 @@ The [CloudAuditEvents](advanced-hunting-cloudauditevents-table.md) table contain
132
132
133
133
The following section addresses issues that you might encounter when investigating and responding to container threats.
134
134
135
-
### The isolate pod action is not available
135
+
### The isolate pod or restrict pod access response action is not available
136
136
137
-
If the isolate pod action is grayed out, you need to verify that you have the necessary permissions to perform this action. Refer to the [Permissions](#permissions) section to check and validate that you have the correct permissions.
137
+
If the isolate pod or restrict pod access action is grayed out, you need to verify that you have the necessary permissions to perform this action. Refer to the [Permissions](#permissions) section to check and validate that you have the correct permissions.
138
138
139
139
See [Permissions in Microsoft Defender XDR Unified role-based access control (RBAC)](custom-permissions-details.md) for more information.
140
140
141
-
### The isolate pod action failed
141
+
### The isolate pod or restrict pod access action failed
142
142
143
-
1. Check the Kubernetes cluster version. The isolate pod action supports Kubernetes clusters from version 1.27 and later.
143
+
1. Check the Kubernetes cluster version. The isolate pod and restrict pod access actions support Kubernetes clusters from version 1.27 and later.
144
144
2. Check that you are using the required network plugins and that it matches the minimum versions supported. To check your plugins, access the Cloud Shell in your platform and run the command to check your network plugins.
145
145
3. Ensure the target pod is in a valid or active state.
Copy file name to clipboardExpand all lines: defender-xdr/whats-new.md
+2-1Lines changed: 2 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,7 +6,7 @@ ms.service: defender-xdr
6
6
ms.author: guywild
7
7
author: guywi-ms
8
8
ms.localizationpriority: medium
9
-
ms.date: 11/17/2025
9
+
ms.date: 11/18/2025
10
10
manager: deniseb
11
11
audience: ITPro
12
12
ms.collection:
@@ -33,6 +33,7 @@ For more information on what's new with other Microsoft Defender security produc
33
33
You can also get product updates and important notifications through the [message center](https://admin.microsoft.com/Adminportal/Home#/MessageCenter).
34
34
35
35
## November 2025
36
+
- (Preview) A new **Restrict pod access** response action is now available when [investigating container threats](investigate-respond-container-threats.md) in the Defender portal. This response action blocks sensitive interfaces that allow lateral movement and privilege escalation.
36
37
- (Preview) The [`IdentityAccountInfo`](advanced-hunting-identityaccountinfo-table.md) table in advanced hunting is now available for preview. This table contains information about account information from various sources, including Microsoft Entra ID. It also includes information and link to the identity that owns the account.
37
38
- (Preview) Threat analytics now has an **Indicators** tab that provides a list of all indicators of compromise (IOCs) associated with a threat. Microsoft researchers update these IOCs in real time as they find new evidence related to the threat. This information helps your security operations center (SOC) and threat intelligence analysts with remediation and proactive hunting. [Learn more](threat-analytics-indicators.md)
38
39
- (Preview) The overview section of [threat analytics](threat-analytics.md) now includes additional details about a threat, such as alias, origin, and related intelligence, providing you with more insights on what the threat is and how it might impact your organization.
0 commit comments