You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ATPDocs/deploy/active-directory-federation-services.md
-3Lines changed: 0 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -55,9 +55,6 @@ Configure the SQL server to allow the Directory Service Account with the followi
55
55
-*read*
56
56
-*select*
57
57
58
-
> [!NOTE]
59
-
> If the AD FS database runs on a dedicated SQL server instead of the local AD FS server, and you're using a group Managed Service Account (gMSA) as the Directory Service Account, make sure that you grant the SQL server the [required permissions](create-directory-service-account-gmsa.md#prerequisites-grant-permissions-to-retrieve-the-gmsa-accounts-password) to retrieve the gMSA's password.
60
-
61
58
### Grant access to the AD FS database
62
59
63
60
Grant access to the AD FS database by using SQL Server Management Studio, Transact-SQL (T-SQL), or PowerShell.
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/protect-docusign.md
+3-2Lines changed: 3 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,8 @@ ms.topic: how-to
7
7
8
8
# How Defender for Cloud Apps helps protect your DocuSign environment
9
9
10
-
10
+
> [!NOTE]
11
+
> The DocuSign App Connector requires an active, paid DocuSign and DocuSign Monitor subscription to access and retrieve events.
11
12
12
13
DocuSign helps organizations manage electronic agreements, and so your DocuSign environment holds sensitive information for your organization. Any abuse of DocuSign by a malicious actor or any human error may expose your most critical assets to potential attacks.
13
14
@@ -136,4 +137,4 @@ This section provides instructions for connecting Microsoft Defender for Cloud A
136
137
> [!div class="nextstepaction"]
137
138
> [Control cloud apps by using policies](control-cloud-apps-with-policies.md)
138
139
139
-
[!INCLUDE [Open support ticket](includes/support.md)]
140
+
[!INCLUDE [Open support ticket](includes/support.md)]
Copy file name to clipboardExpand all lines: defender-endpoint/assign-portal-access.md
+9-5Lines changed: 9 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,7 +13,7 @@ ms.collection:
13
13
- m365-security
14
14
- tier2
15
15
ms.topic: conceptual
16
-
ms.date: 06/25/2024
16
+
ms.date: 01/28/2025
17
17
---
18
18
19
19
# Assign user access
@@ -36,18 +36,22 @@ Defender for Endpoint supports two ways to manage permissions:
36
36
37
37
-**Role-based access control (RBAC)**: Set granular permissions by defining roles, assigning Microsoft Entra user groups to the roles, and granting the user groups access to device groups. For more information on RBAC, see [Manage portal access using role-based access control](rbac.md).
38
38
39
+
> [!IMPORTANT]
40
+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
41
+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac).
42
+
39
43
## Change from basic permissions to RBAC
40
44
41
-
If you have already assigned basic permissions, you can switch to RBAC anytime. Consider the following before making the switch:
45
+
If you have basic permissions, you can switch to RBAC anytime. Consider the following before making the switch:
42
46
43
-
- Users who have full access (users who are assigned either the Global Administrator or Security Administrator directory role in Microsoft Entra ID) are automatically assigned the default Defender for Endpoint administrator role, which also has full access.
47
+
- Users who have full access are automatically assigned the default Defender for Endpoint administrator role.
44
48
- Other Microsoft Entra user groups can be assigned to the Defender for Endpoint administrator role after switching to RBAC.
45
49
- Only users who are assigned the Defender for Endpoint administrator role can manage permissions using RBAC.
46
-
- Users who have read-only access (Security Readers) lose access to the portal until they are assigned a role. Only Microsoft Entra user groups can be assigned a role under RBAC.
50
+
- Users who have read-only access (Security Readers) lose access to the portal until they're assigned a role. Only Microsoft Entra user groups can be assigned a role under RBAC.
47
51
- After switching to RBAC, you can't switch back to using basic permissions management.
48
52
49
53
> [!IMPORTANT]
50
-
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
54
+
> Microsoft recommends that you use roles with the fewest permissions as it helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
Copy file name to clipboardExpand all lines: defender-endpoint/defender-endpoint-plan-1.md
+7-3Lines changed: 7 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,15 +2,15 @@
2
2
title: Overview of Microsoft Defender for Endpoint Plan 1
3
3
description: Get an overview of Defender for Endpoint Plan 1. Learn about the features and capabilities included in this endpoint protection subscription.
4
4
search.appverid: MET150
5
-
author: denisebmsft
6
-
ms.author: deniseb
5
+
author: emmwalshh
6
+
ms.author: ewalsh
7
7
manager: deniseb
8
8
audience: ITPro
9
9
ms.topic: overview
10
10
ms.service: defender-endpoint
11
11
ms.subservice: onboard
12
12
ms.localizationpriority: medium
13
-
ms.date: 02/04/2025
13
+
ms.date: 02/13/2025
14
14
ms.reviewer: shlomiakirav
15
15
f1.keywords: NOCSH
16
16
ms.collection:
@@ -170,6 +170,10 @@ Using role-based access control (RBAC), your security administrator can create r
170
170
171
171
To learn more, see [Manage portal access using role-based access control](rbac.md).
172
172
173
+
> [!IMPORTANT]
174
+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
175
+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
176
+
173
177
### Reporting
174
178
175
179
The Microsoft Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) provides easy access to information about detected threats and actions to address those threats.
Copy file name to clipboardExpand all lines: defender-endpoint/defender-endpoint-trial-user-guide.md
+4Lines changed: 4 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -73,6 +73,10 @@ To make sure your Defender for Endpoint subscription is properly provisioned, yo
73
73
74
74
## Step 2: Set up role-based access control and grant permissions to your security team
75
75
76
+
> [!IMPORTANT]
77
+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
78
+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
79
+
76
80
Microsoft recommends using the concept of least privileges. Defender for Endpoint uses built-in roles within Microsoft Entra ID. [Review the different roles that are available](/azure/active-directory/roles/permissions-reference) and choose appropriate roles for your security team. Some roles might need to be applied temporarily and removed after the trial is finished.
77
81
78
82
Use [Privileged Identity Management](/azure/active-directory/active-directory-privileged-identity-management-configure) to manage your roles to provide extra auditing, control, and access review for users with directory permissions.
Copy file name to clipboardExpand all lines: defender-endpoint/mde-p1-setup-configuration.md
+4-1Lines changed: 4 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,6 @@ search.appverid: MET150
5
5
author: denisebmsft
6
6
ms.author: deniseb
7
7
manager: deniseb
8
-
audience: ITPro
9
8
ms.topic: overview
10
9
ms.service: defender-endpoint
11
10
ms.subservice: onboard
@@ -105,6 +104,10 @@ Microsoft recommends assigning users only the level of permission they need to p
105
104
- With basic permissions management, Global Administrators and Security Administrators have full access, whereas Security Readers have read-only access.
106
105
- With RBAC, you can set more granular permissions through more roles. For example, you can have Security Readers, Security Operators, Security Administrators, Endpoint Administrators, and more.
107
106
107
+
> [!IMPORTANT]
108
+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
109
+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
110
+
108
111
The following table describes key roles to consider for Defender for Endpoint in your organization: <br/><br/>
Copy file name to clipboardExpand all lines: defender-endpoint/prepare-deployment.md
+9-5Lines changed: 9 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -16,7 +16,7 @@ ms.collection:
16
16
ms.topic: conceptual
17
17
ms.subservice: onboard
18
18
search.appverid: met150
19
-
ms.date: 09/09/2024
19
+
ms.date: 01/28/2025
20
20
---
21
21
22
22
# Assign roles and permissions for Microsoft Defender for Endpoint deployment
@@ -38,20 +38,24 @@ The next step when deploying Defender for Endpoint is to assign roles and permis
38
38
39
39
## Role-based access control
40
40
41
-
Microsoft recommends using the concept of least privileges. Defender for Endpoint leverages built-in roles within Microsoft Entra ID. [Review the different roles available](/azure/active-directory/roles/permissions-reference) and choose the right one to solve your needs for each persona for this application. Some roles may need to be applied temporarily and removed after the deployment has been completed.
41
+
Microsoft recommends using the concept of least privileges. Defender for Endpoint applies built-in roles within Microsoft Entra ID. [Review the different roles available](/azure/active-directory/roles/permissions-reference) and choose the right one to solve your needs for each persona for this application. Some roles may need to be applied temporarily and removed after the deployment has been completed.
42
42
43
-
Microsoft recommends using [Privileged Identity Management](/azure/active-directory/active-directory-privileged-identity-management-configure) to manage your roles to provide additional auditing, control, and access review for users with directory permissions.
43
+
Microsoft recommends using [Privileged Identity Management](/azure/active-directory/active-directory-privileged-identity-management-configure) to manage your roles to provide more auditing, control, and access review for users with directory permissions.
44
44
45
45
Defender for Endpoint supports two ways to manage permissions:
46
46
47
-
-**Basic permissions management**: Set permissions to either full access or read-only. Users with a role, such as Security Administrator in Microsoft Entra ID have full access. The Security reader role has read-only access and does not grant access to view machines/device inventory.
47
+
-**Basic permissions management**: Set permissions to either full access or read-only. Users with a role, such as Security Administrator in Microsoft Entra ID have full access. The Security reader role has read-only access and doesn't grant access to view machines/device inventory.
48
48
49
49
-**Role-based access control (RBAC)**: Set granular permissions by defining roles, assigning Microsoft Entra user groups to the roles, and granting the user groups access to device groups. For more information. see [Manage portal access using role-based access control](rbac.md).
50
50
51
-
Microsoft recommends leveraging RBAC to ensure that only users that have a business justification can access Defender for Endpoint.
51
+
Microsoft recommends applying RBAC to ensure that only users that have a business justification can access Defender for Endpoint.
52
52
53
53
You can find details on permission guidelines here: [Create roles and assign the role to a Microsoft Entra group](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group).
54
54
55
+
> [!IMPORTANT]
56
+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
57
+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
58
+
55
59
The following example table serves to identify the Cyber Defense Operations Center structure in your environment that will help you determine the RBAC structure required for your environment.
Copy file name to clipboardExpand all lines: defender-endpoint/rbac.md
+11-8Lines changed: 11 additions & 8 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,13 +12,12 @@ ms.collection:
12
12
- tier2
13
13
ms.topic: conceptual
14
14
search.appverid: met150
15
-
ms.date: 06/26/2024
15
+
ms.date: 01/28/2025
16
16
---
17
17
18
18
# Manage portal access using role-based access control
19
-
20
19
> [!NOTE]
21
-
> If you are running the Microsoft Defender XDR preview program you can now experience the new Microsoft Defender 365 Unified role-based access control (RBAC) model. For more information, see [Microsoft Defender 365 Unified role-based access control (RBAC)](/defender-xdr/manage-rbac).
20
+
> If you are running the Microsoft Defender XDR preview program, you can now experience the new Microsoft Defender 365 Unified role-based access control (RBAC) model. For more information, see [Microsoft Defender 365 Unified role-based access control (RBAC)](/defender-xdr/manage-rbac).
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://go.microsoft.com/fwlink/p/?linkid=2225630)
33
32
33
+
> [!IMPORTANT]
34
+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
35
+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
36
+
34
37
Using role-based access control (RBAC), you can create roles and groups within your security operations team to grant appropriate access to the portal. Based on the roles and groups you create, you have fine-grained control over what users with access to the portal can see and do.
@@ -44,7 +47,7 @@ Large geo-distributed security operations teams typically adopt a tier-based mod
44
47
|---|---|
45
48
|Tier 1|**Local security operations team / IT team** <br/> This team usually triages and investigates alerts contained within their geolocation and escalates to Tier 2 in cases where an active remediation is required.|
46
49
|Tier 2|**Regional security operations team** <br/>This team can see all the devices for their region and perform remediation actions.|
47
-
|Tier 3|**Global security operations team** <br/>This team consists of security experts and are authorized to see and perform all actions from the portal.|
50
+
|Tier 3|**Global security operations team** <br/>This team consists of security experts and is authorized to see and perform all actions from the portal.|
48
51
49
52
> [!NOTE]
50
53
> For Tier 0 assets, refer to [Privileged Identity Management](/azure/active-directory/privileged-identity-management/pim-configure) for security admins to provide more granular control of Microsoft Defender for Endpoint and Microsoft Defender XDR.
@@ -59,7 +62,7 @@ Defender for Endpoint RBAC is designed to support your tier- or role-based model
59
62
> [!NOTE]
60
63
> Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
61
64
62
-
To implement role-based access, you'll need to define admin roles, assign corresponding permissions, and assign Microsoft Entra user groups assigned to the roles.
65
+
To implement role-based access, you need to define admin roles, assign corresponding permissions, and assign Microsoft Entra user groups assigned to the roles.
63
66
64
67
## Before you begin
65
68
@@ -77,11 +80,11 @@ Someone with a Defender for Endpoint Global Administrator role has unrestricted
77
80
>
78
81
> **Turning on role-based access control causes users with read-only permissions (for example, users assigned to Microsoft Entra Security reader role) to lose access until they are assigned to a role.**
79
82
>
80
-
> Users with administrator permissions are automatically assigned the default built-in Defender for Endpoint Global Administrator role with full permissions. After opting in to use RBAC, you can assign additional users who aren't Microsoft Entra Global Administrators or Security Administrators to the Defender for Endpoint Global Administrator role.
83
+
> Users with administrator permissions are automatically assigned the default built-in Defender for Endpoint Global Administrator role with full permissions. After opting in to use RBAC, you can assign more users who aren't Microsoft Entra Global Administrators or Security Administrators to the Defender for Endpoint Global Administrator role.
81
84
>
82
-
> After opting in to use RBAC, you cannot revert to the initial roles as when you first logged into the portal.
85
+
> After opting in to use RBAC, you can't revert to the initial roles as when you first logged into the portal.
0 commit comments