Skip to content

Commit 844fbd5

Browse files
authored
Merge branch 'main' into diannegali-filterupdates
2 parents 9ed4361 + 76e9a1a commit 844fbd5

File tree

82 files changed

+763
-462
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

82 files changed

+763
-462
lines changed

ATPDocs/privacy-compliance.md

Lines changed: 7 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -22,14 +22,13 @@ For more information see: [Microsoft Defender for Identity monitored activities]
2222

2323
Defender for Identity operates in the Microsoft Azure data centers in the following locations:
2424

25-
- European Union
26-
- United Kingdom
27-
- United States
28-
- Australia
29-
- Switzerland
30-
- Singapore
31-
32-
- India
25+
- European Union (West Europe, North Europe)
26+
- United Kingdom (UK South)
27+
- United States (East US, West US, West US2)
28+
- Australia (Australia East)
29+
- Switzerland (Switzerland North)
30+
- Singapore (Southeast Asia)
31+
- India (Central India, South India)
3332

3433
Customer data collected by the service might be stored as follows:
3534

CloudAppSecurityDocs/discovery-docker-ubuntu-azure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ If you require more than 10 data sources, we recommend that you split the data s
4646
To work with a network appliance that isn't listed, select **Other > Customer log format** or **Other (manual only)**. For more information, see [Working with the custom log parser](custom-log-parser.md).
4747

4848
>[!NOTE]
49-
>Integrating with secure transfer protocols (FTPS and Syslog – TLS) often requires additional settings or your firewall/proxy.
49+
>Integrating with secure transfer protocols (FTPS and Syslog – TLS) often requires additional settings on your firewall/proxy. For more information, see [Advanced log collector management](log-collector-advanced-management.md).
5050
5151
Repeat this process for each firewall and proxy whose logs can be used to detect traffic on your network.
5252

CloudAppSecurityDocs/get-started.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -160,7 +160,7 @@ Now the risk scores given to discovered apps are configured precisely according
160160
Some features work best when they're customized to your needs.
161161
Provide a better experience for your users with your own email templates. Decide what notifications you receive and customize your risk score metric to fit your organization's preferences.
162162

163-
## Step 7: Organize the data according to your needs
163+
## Step 6: Organize the data according to your needs
164164

165165
**How to page**: [Working with IP ranges and tags](ip-tags.md)
166166

CloudAppSecurityDocs/includes/entra-conditional-access-policy.md

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,13 @@ Microsoft Entra ID supports both browser-based and non browser-based policies. W
3030

3131
Repeat this procedure to create a nonbrowser based Conditional Access policy. In the **Client apps** area, toggle the **Configure** option to **Yes**. Then, under **Modern authentication clients**, clear the **Browser** option. Leave all other default selections selected.
3232

33-
Note: The Enterprise application “Microsoft Defender for Cloud Apps – Session Controls” is used internally by the Conditional Access App Control service.
34-
Please ensure the CA policy does not restrict access to this application in the **Target resources**.
35-
3633
For more information, see [Conditional Access policies](/azure/active-directory/conditional-access/overview) and [Building a Conditional Access policy](/entra/identity/conditional-access/concept-conditional-access-policies).
34+
35+
> [!NOTE]
36+
> Microsoft Defender for Cloud Apps utilizes the application **Microsoft Defender for Cloud Apps - Session Controls** as part of the Conditional Access App Control service for user sign-in. This application is located within the 'Enterprise Applications' section of Entra ID.
37+
To protect your SaaS applications with Session Controls, you must allow access to this application.
38+
If you block access to this application through an Entra ID Conditional Access policy, end users won't be able to access the protected applications under session controls. <br>
39+
>
40+
>It's important to ensure that this application isn't unintentionally restricted by any Conditional Access policies. For policies that restrict all or certain applications, please ensure this application is listed as an exception in the **Target resources** or confirm that the blocking policy is deliberate.<br>
41+
>
42+
>To ensure your location-based conditional access policies function correctly, include the **Microsoft Defender for Cloud Apps – Session Controls** application in those policies.

CloudAppSecurityDocs/index.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -48,6 +48,8 @@ landingContent:
4848
links:
4949
- text: Basic setup
5050
url: general-setup.md
51+
- text: Connect cloud apps
52+
url: enable-instant-visibility-protection-and-governance-actions-for-your-apps.md
5153
- text: View and manage security posture
5254
url: security-saas.md
5355
- linkListType: concept
@@ -70,8 +72,6 @@ landingContent:
7072
links:
7173
- text: Calculate risk scores
7274
url: risk-score.md
73-
- text: Connect cloud apps
74-
url: enable-instant-visibility-protection-and-governance-actions-for-your-apps.md
7575
- text: Collect logs
7676
url: discovery-docker.md
7777
- text: Discover and manage shadow IT
@@ -137,4 +137,4 @@ landingContent:
137137
- text: Monitor and respond to unusual data usage
138138
url: app-governance-monitor-apps-unusual-data-usage.md
139139
- text: Secure apps with app hygiene
140-
url: app-governance-secure-apps-app-hygiene-features.md
140+
url: app-governance-secure-apps-app-hygiene-features.md

CloudAppSecurityDocs/ip-tags.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ In the Microsoft Defender Portal, select **Settings**. Then choose **Cloud Apps*
4040

4141
- **Corporate**: These IPs should be all the public IP addresses of your internal network, your branch offices, and your Wi-Fi roaming addresses.
4242

43-
- **Risky**: These IPs should be any IP addresses that you consider risky. They can include suspicious IP addresses you've seen in the past, IP addresses in your competitors' networks, and so on.
43+
- **Risky**: These IPs should be any IP addresses that you consider risky. They can include suspicious IP addresses you've seen in the past, IP addresses in your competitors' networks, and so on. It is suggested to be cautious with applying automatic governance actions only based on risky IP, since there are some cases when IPs that serve malicious actors are also being in use by legitimate employees, hence our recommendation is to examine each case by itself.
4444

4545
- **VPN**: These IPs should be any IP addresses you use for remote workers. By using this category, you can avoid raising [impossible travel](anomaly-detection-policy.md#impossible-travel) alerts when employees connect from their home locations via the corporate VPN.
4646

CloudAppSecurityDocs/log-collector-advanced-management.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -50,9 +50,9 @@ You should be able to view the following contents:
5050
- `ssl_update`
5151
- `config.json`
5252

53-
### Customize certificate files
53+
### Add certificate files
5454

55-
This procedure describes how to customize the certificate files used for secure connections to the cloud discovery Docker instance.
55+
This procedure describes how to add the required certificate files used for secure connections to the cloud discovery Docker instance.
5656

5757
1. Open an FTP client and connect to the log collector host.
5858

@@ -63,7 +63,7 @@ This procedure describes how to customize the certificate files used for secure
6363
| **FTP** |- **pure-ftpd.pem**: Includes the key and certificate data |
6464
| **Syslog** |- **ca.pem**: The certificate authority's certificate that was used to sign the client’s certificate. <br>- **server-key.pem** and **server-cert.pem**: The log collector's certificate and key <br><br>Syslog messages are sent over TLS to the log collector, which requires mutual TLS authentication, including authenticating both the client and server certificates. |
6565

66-
Filenames are mandatory. If any of the files are missing, the update fails.
66+
Files are mandatory. If any of the files for the receiver type are missing, the update fails.
6767

6868
1. In a terminal window, run:
6969

@@ -161,7 +161,7 @@ docker cp Proxy-CA.crt Ubuntu-LogCollector:/var/adallom/ftp/discovery
161161
162162
To secure the docker image and ensure that only one IP address is allowed to send the syslog messages to the log collector, create an IP table rule on the host machine to allow input traffic and drop the traffic coming over specific ports, such as TCP/601 or UDP/514, depending on the deployment.
163163
164-
The following command shows an example of how to create an IP table rule that can be added to the host machine. This table rule allows the IP address `1.2.3.4`` to connect to the log collector container over TCP port 601, and drop all other connections coming from other IP addresses over the same port.
164+
The following command shows an example of how to create an IP table rule that can be added to the host machine. This table rule allows the IP address `1.2.3.4` to connect to the log collector container over TCP port 601, and drop all other connections coming from other IP addresses over the same port.
165165
166166
```bash
167167
iptables -I DOCKER-USER \! --src 1.2.3.4 -m tcp -p tcp --dport 601 -j DROP
@@ -171,7 +171,7 @@ iptables -I DOCKER-USER \! --src 1.2.3.4 -m tcp -p tcp --dport 601 -j DROP
171171
172172
The container is now ready.
173173
174-
Run the **collector_config** command using the API token that you used during the creation of your log collector. For example:
174+
Run the `collector_config` command using the API token that you used during the creation of your log collector. For example:
175175
176176
:::image type="content" source="media/log-collector-advanced-tasks/docker-3.png" alt-text="Screenshot of the Create log collector dialog." border="false":::
177177
@@ -520,7 +520,7 @@ Compare the output file (`/tmp/log.log`) to the messages stored in the `/var/ada
520520
When updating your log collector:
521521
522522
- **Before installing the new version**, make sure to stop your log collector and remove the current image.
523-
- **After installing the new version**, [update your certificate files](#customize-certificate-files).
523+
- **After installing the new version**, [update your certificate files](#add-certificate-files).
524524
525525
## Next steps
526526

CloudAppSecurityDocs/policies-threat-protection.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -88,7 +88,7 @@ You must have at least one app connected using [app connectors](enable-instant-v
8888

8989
## Detect and alert when Admin activity is detected on risky IP addresses
9090

91-
Detect admin activities performed from and IP address that is considered a risky IP address, and notify the system admin for further investigation or set a governance action on the admin's account.
91+
Detect admin activities performed from and IP address that is considered a risky IP address, and notify the system admin for further investigation or set a governance action on the admin's account. Learn more [how to work with IP ranges and Risky IP](/defender-cloud-apps/ip-tags).
9292

9393
### Prerequisites
9494

CloudAppSecurityDocs/troubleshooting-api-connectors-using-error-messages.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -49,6 +49,7 @@ App connector errors can be seen in the app connector dialog after attempting to
4949
> |Get Permissions: NoHttpResponseException: `*******.salesforce.com:443` failed to respond|Salesforce|IP restriction on customer ENV.|In the Salesforce portal, under **Setup** > **Session Settings**, clear the **Lock sessions to the IP address from which they originated** check box.|
5050
> |team_not_authorized|Slack|Slack Discovery API is not enabled.|Contact Slack support and ask to enable Discovery API.|
5151
> |RuntimeException: com.adallom.adalib.httputils.exceptions.HttpRequestFailure: Server returned: 403 Forbidden|ServiceNow|Permissions are incorrect|Follow the process to connect ServiceNow to Defender for Cloud Apps again using an admin account.|
52+
> |Operation you are attempting to perform is not supported by your plan|Smartsheet|The Smartsheet Plan is not correct, an enterprise license with the platinum package is required|Upgrade Smartsheet license.|
5253
> |Get events: {"code":403,"serverResponse"<br />Get users: {"code":403,"serverResponse"<br />…<br />"body":"{"error":"permission denied"}"|Workday|Insufficient permission to access audit logs and/or user endpoints|Verify all permissions are in place. [Learn more](./connect-workday.md#prerequisites)|
5354
> |"code":400,"serverResponse"<br />…<br />body":"{"error":"invalid_grant"}|Workday|Authentication issue|Account used to set up the instance may be locked or disabled. To verify, view the Workday account and select **View Sign-on History**. You may see an authentication failure message in the report specifying that the System Account is disabled. [Learn more](./connect-workday.md#how-to-connect-workday-to-defender-for-cloud-apps-using-oauth)|
5455
> |"code":401,"serverResponse":<br />…<br />body":"{"error":"invalid_client"}"|Workday|Client token validity issue|OAuth 2.0 REST API Client token not valid. The token may have expired, or may be incorrect. Generate another token and assign it to the connected instance. [Learn more](./connect-workday.md#how-to-connect-workday-to-defender-for-cloud-apps-using-oauth)|

defender-endpoint/aggregated-reporting.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -61,9 +61,9 @@ Aggregated reporting supports the following event types:
6161
> [!div class="mx-tdBreakAll"]
6262
> |Action type|Advanced hunting table|Device timeline presentation|Properties|
6363
> |:---|:---|:-------|:-------------------------------|
64-
> |FileCreatedAggregatedReport|DeviceFileEvents|{ProcessName} created {Occurrences} {FilePath} files|1. File path </br> 2. Process name </br> 3. Process name|
65-
>|FileRenamedAggregatedReport|DeviceFileEvents|{ProcessName} renamed {Occurrences} {FilePath} files|1. File path </br> 2. Process name </br> 3. Process name|
66-
> |FileModifiedAggregatedReport|DeviceFileEvents|{ProcessName} modified {Occurrences} {FilePath} files|1. File path </br> 2. Process name </br> 3. Process name|
64+
> |FileCreatedAggregatedReport|DeviceFileEvents|{ProcessName} created {Occurrences} {FilePath} files|1. File path </br> 2. File extension </br> 3. Process name|
65+
>|FileRenamedAggregatedReport|DeviceFileEvents|{ProcessName} renamed {Occurrences} {FilePath} files|1. File path </br> 2. File extension </br> 3. Process name|
66+
> |FileModifiedAggregatedReport|DeviceFileEvents|{ProcessName} modified {Occurrences} {FilePath} files|1. File path </br> 2. File extension </br> 3. Process name|
6767
> |ProcessCreatedAggregatedReport|DeviceProcessEvents|{InitiatingProcessName} created {Occurrences} {ProcessName} processes|1. Initiating process command line </br> 2. Initiating process SHA1 </br> 3. Initiating process file path </br> 4. Process command line </br> 5. Process SHA1 </br> 6. Folder path|
6868
> |ConnectionSuccessAggregatedReport|DeviceNetworkEvents|{InitiatingProcessName} established {Occurrences} connections with {RemoteIP}:{RemotePort}|1. Initiating process name </br> 2. Source IP </br> 3. Remote IP </br> 4. Remote port|
6969
> |ConnectionFailedAggregatedReport|DeviceNetworkEvents|{InitiatingProcessName} failed to establish {Occurrences} connections with {RemoteIP:RemotePort}|1. Initiating process name </br> 2. Source IP </br> 3. Remote IP </br> 4. Remote port|
@@ -92,7 +92,7 @@ You can use the following KQL queries to gather specific information using aggre
9292

9393
The following query highlights noisy process activity, which can be correlated with malicious signals.
9494

95-
```KQL
95+
```Kusto
9696
DeviceProcessEvents
9797
| where Timestamp > ago(1h)
9898
| where ActionType == "ProcessCreatedAggregatedReport"
@@ -105,7 +105,7 @@ DeviceProcessEvents
105105

106106
The following query identifies repeated sign-in attempt failures.
107107

108-
```KQL
108+
```Kusto
109109
DeviceLogonEvents
110110
| where Timestamp > ago(30d)
111111
| where ActionType == "LogonFailedAggregatedReport"
@@ -119,7 +119,7 @@ DeviceLogonEvents
119119

120120
The following query identifies suspicious RDP connections, which might indicate malicious activity.
121121

122-
```KQL
122+
```Kusto
123123
DeviceNetworkEvents
124124
| where Timestamp > ago(1d)
125125
| where ActionType endswith "AggregatedReport"

0 commit comments

Comments
 (0)