Skip to content

Commit 872339d

Browse files
authored
Merge branch 'main' into docs-editor/troubleshoot-performance-issue-1738102016
2 parents 80d3439 + 8d2d35c commit 872339d

File tree

64 files changed

+463
-257
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

64 files changed

+463
-257
lines changed

.acrolinx-config.edn

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ For more information about the exception criteria and exception process, see [Mi
3939
4040
Select the total score link to review all feedback on clarity, consistency, tone, brand, terms, spelling, grammar, readability, and inclusive language. _You should fix all spelling errors regardless of your total score_. Fixing spelling errors helps maintain customer trust in overall content quality.
4141
42-
| Article | Total score<br>(Required: 80) | Words + phrases<br>(Brand, terms) | Correctness<br>(Spelling, grammar) | Clarity<br>(Readability) |
42+
| Article | Total score<br>(Required: 80) | Terminology | Spelling and Grammar| Clarity<br>(Readability) |
4343
|---------|:--------------:|:--------------------:|:------:|:---------:|
4444
"
4545

Lines changed: 21 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
name: PR has no warnings or errors
2+
3+
permissions:
4+
pull-requests: write
5+
statuses: write
6+
7+
on:
8+
issue_comment:
9+
types: [created]
10+
11+
jobs:
12+
13+
build-status:
14+
uses: MicrosoftDocs/microsoft-365-docs/.github/workflows/Shared-BuildValidation.yml@workflows-prod
15+
with:
16+
PayloadJson: ${{ toJSON(github) }}
17+
secrets:
18+
AccessToken: ${{ secrets.GITHUB_TOKEN }}
19+
20+
21+

ATPDocs/index.yml

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,8 +6,7 @@ metadata:
66
title: Microsoft Defender for Identity documentation
77
description: Microsoft Defender for Identity cloud service helps protect your enterprise hybrid environments from multiple types of advanced targeted cyber attacks and insider threats.
88
services: service
9-
ms.service: azure-advanced-threat-protection
10-
ms.subservice: subservice
9+
ms.service: microsoft-defender-for-identity
1110
ms.topic: landing-page
1211
ms.collection: M365-security-compliance
1312
author: batamig

CloudAppSecurityDocs/discovery-docker-ubuntu-azure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ If you require more than 10 data sources, we recommend that you split the data s
4646
To work with a network appliance that isn't listed, select **Other > Customer log format** or **Other (manual only)**. For more information, see [Working with the custom log parser](custom-log-parser.md).
4747

4848
>[!NOTE]
49-
>Integrating with secure transfer protocols (FTPS and Syslog – TLS) often requires additional settings or your firewall/proxy.
49+
>Integrating with secure transfer protocols (FTPS and Syslog – TLS) often requires additional settings on your firewall/proxy. For more information, see [Advanced log collector management](log-collector-advanced-management.md).
5050
5151
Repeat this process for each firewall and proxy whose logs can be used to detect traffic on your network.
5252

CloudAppSecurityDocs/index.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -48,6 +48,8 @@ landingContent:
4848
links:
4949
- text: Basic setup
5050
url: general-setup.md
51+
- text: Connect cloud apps
52+
url: enable-instant-visibility-protection-and-governance-actions-for-your-apps.md
5153
- text: View and manage security posture
5254
url: security-saas.md
5355
- linkListType: concept
@@ -70,8 +72,6 @@ landingContent:
7072
links:
7173
- text: Calculate risk scores
7274
url: risk-score.md
73-
- text: Connect cloud apps
74-
url: enable-instant-visibility-protection-and-governance-actions-for-your-apps.md
7575
- text: Collect logs
7676
url: discovery-docker.md
7777
- text: Discover and manage shadow IT
@@ -137,4 +137,4 @@ landingContent:
137137
- text: Monitor and respond to unusual data usage
138138
url: app-governance-monitor-apps-unusual-data-usage.md
139139
- text: Secure apps with app hygiene
140-
url: app-governance-secure-apps-app-hygiene-features.md
140+
url: app-governance-secure-apps-app-hygiene-features.md

CloudAppSecurityDocs/log-collector-advanced-management.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -50,9 +50,9 @@ You should be able to view the following contents:
5050
- `ssl_update`
5151
- `config.json`
5252

53-
### Customize certificate files
53+
### Add certificate files
5454

55-
This procedure describes how to customize the certificate files used for secure connections to the cloud discovery Docker instance.
55+
This procedure describes how to add the required certificate files used for secure connections to the cloud discovery Docker instance.
5656

5757
1. Open an FTP client and connect to the log collector host.
5858

@@ -63,7 +63,7 @@ This procedure describes how to customize the certificate files used for secure
6363
| **FTP** |- **pure-ftpd.pem**: Includes the key and certificate data |
6464
| **Syslog** |- **ca.pem**: The certificate authority's certificate that was used to sign the client’s certificate. <br>- **server-key.pem** and **server-cert.pem**: The log collector's certificate and key <br><br>Syslog messages are sent over TLS to the log collector, which requires mutual TLS authentication, including authenticating both the client and server certificates. |
6565

66-
Filenames are mandatory. If any of the files are missing, the update fails.
66+
Files are mandatory. If any of the files for the receiver type are missing, the update fails.
6767

6868
1. In a terminal window, run:
6969

@@ -161,7 +161,7 @@ docker cp Proxy-CA.crt Ubuntu-LogCollector:/var/adallom/ftp/discovery
161161
162162
To secure the docker image and ensure that only one IP address is allowed to send the syslog messages to the log collector, create an IP table rule on the host machine to allow input traffic and drop the traffic coming over specific ports, such as TCP/601 or UDP/514, depending on the deployment.
163163
164-
The following command shows an example of how to create an IP table rule that can be added to the host machine. This table rule allows the IP address `1.2.3.4`` to connect to the log collector container over TCP port 601, and drop all other connections coming from other IP addresses over the same port.
164+
The following command shows an example of how to create an IP table rule that can be added to the host machine. This table rule allows the IP address `1.2.3.4` to connect to the log collector container over TCP port 601, and drop all other connections coming from other IP addresses over the same port.
165165
166166
```bash
167167
iptables -I DOCKER-USER \! --src 1.2.3.4 -m tcp -p tcp --dport 601 -j DROP
@@ -171,7 +171,7 @@ iptables -I DOCKER-USER \! --src 1.2.3.4 -m tcp -p tcp --dport 601 -j DROP
171171
172172
The container is now ready.
173173
174-
Run the **collector_config** command using the API token that you used during the creation of your log collector. For example:
174+
Run the `collector_config` command using the API token that you used during the creation of your log collector. For example:
175175
176176
:::image type="content" source="media/log-collector-advanced-tasks/docker-3.png" alt-text="Screenshot of the Create log collector dialog." border="false":::
177177
@@ -520,7 +520,7 @@ Compare the output file (`/tmp/log.log`) to the messages stored in the `/var/ada
520520
When updating your log collector:
521521
522522
- **Before installing the new version**, make sure to stop your log collector and remove the current image.
523-
- **After installing the new version**, [update your certificate files](#customize-certificate-files).
523+
- **After installing the new version**, [update your certificate files](#add-certificate-files).
524524
525525
## Next steps
526526

defender-endpoint/aggregated-reporting.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -61,9 +61,9 @@ Aggregated reporting supports the following event types:
6161
> [!div class="mx-tdBreakAll"]
6262
> |Action type|Advanced hunting table|Device timeline presentation|Properties|
6363
> |:---|:---|:-------|:-------------------------------|
64-
> |FileCreatedAggregatedReport|DeviceFileEvents|{ProcessName} created {Occurrences} {FilePath} files|1. File path </br> 2. Process name </br> 3. Process name|
65-
>|FileRenamedAggregatedReport|DeviceFileEvents|{ProcessName} renamed {Occurrences} {FilePath} files|1. File path </br> 2. Process name </br> 3. Process name|
66-
> |FileModifiedAggregatedReport|DeviceFileEvents|{ProcessName} modified {Occurrences} {FilePath} files|1. File path </br> 2. Process name </br> 3. Process name|
64+
> |FileCreatedAggregatedReport|DeviceFileEvents|{ProcessName} created {Occurrences} {FilePath} files|1. File path </br> 2. File extension </br> 3. Process name|
65+
>|FileRenamedAggregatedReport|DeviceFileEvents|{ProcessName} renamed {Occurrences} {FilePath} files|1. File path </br> 2. File extension </br> 3. Process name|
66+
> |FileModifiedAggregatedReport|DeviceFileEvents|{ProcessName} modified {Occurrences} {FilePath} files|1. File path </br> 2. File extension </br> 3. Process name|
6767
> |ProcessCreatedAggregatedReport|DeviceProcessEvents|{InitiatingProcessName} created {Occurrences} {ProcessName} processes|1. Initiating process command line </br> 2. Initiating process SHA1 </br> 3. Initiating process file path </br> 4. Process command line </br> 5. Process SHA1 </br> 6. Folder path|
6868
> |ConnectionSuccessAggregatedReport|DeviceNetworkEvents|{InitiatingProcessName} established {Occurrences} connections with {RemoteIP}:{RemotePort}|1. Initiating process name </br> 2. Source IP </br> 3. Remote IP </br> 4. Remote port|
6969
> |ConnectionFailedAggregatedReport|DeviceNetworkEvents|{InitiatingProcessName} failed to establish {Occurrences} connections with {RemoteIP:RemotePort}|1. Initiating process name </br> 2. Source IP </br> 3. Remote IP </br> 4. Remote port|
@@ -92,7 +92,7 @@ You can use the following KQL queries to gather specific information using aggre
9292

9393
The following query highlights noisy process activity, which can be correlated with malicious signals.
9494

95-
```KQL
95+
```Kusto
9696
DeviceProcessEvents
9797
| where Timestamp > ago(1h)
9898
| where ActionType == "ProcessCreatedAggregatedReport"
@@ -105,7 +105,7 @@ DeviceProcessEvents
105105

106106
The following query identifies repeated sign-in attempt failures.
107107

108-
```KQL
108+
```Kusto
109109
DeviceLogonEvents
110110
| where Timestamp > ago(30d)
111111
| where ActionType == "LogonFailedAggregatedReport"
@@ -119,7 +119,7 @@ DeviceLogonEvents
119119

120120
The following query identifies suspicious RDP connections, which might indicate malicious activity.
121121

122-
```KQL
122+
```Kusto
123123
DeviceNetworkEvents
124124
| where Timestamp > ago(1d)
125125
| where ActionType endswith "AggregatedReport"

defender-endpoint/linux-support-offline-security-intelligence-update.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.collection:
1515
- mde-linux
1616
ms.topic: conceptual
1717
search.appverid: met150
18-
ms.date: 12/16/2024
18+
ms.date: 01/30/2025
1919
---
2020

2121
# Configure offline security intelligence update for Microsoft Defender for Endpoint on Linux
@@ -187,7 +187,7 @@ Use the following sample `mdatp_managed.json` and update the parameters as per t
187187
},
188188
"antivirusEngine": {
189189
"offlineDefinitionUpdateUrl": "http://172.22.199.67:8000/linux/production/",
190-
"offlineDefintionUpdateFallbackToCloud":false,
190+
"offlineDefinitionUpdateFallbackToCloud":false,
191191
"offlineDefinitionUpdate": "enabled"
192192
},
193193
"features": {

defender-endpoint/mac-device-control-faq.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,9 @@
22
title: macOS Device control policies frequently asked questions (FAQ)
33
description: Get answers to common questions about device control policies using JAMF or Intune.
44
ms.service: defender-endpoint
5-
author: YongRhee-MSFT
6-
ms.author: yongrhee
5+
author: emmwalshh
6+
ms.author: ewalsh
7+
ms.reviewer: joshbregman
78
manager: deniseb
89
ms.localizationpriority: medium
910
audience: ITPro
@@ -39,7 +40,7 @@ Answer: Run _mdatp device-control policy preferences list_ to see all the iOS po
3940

4041
:::image type="content" source="media/macos-device-control-faq-enabled-default-enforcement.png" alt-text="Shows how to run mdatp device-control policy preferences list to see if a device is Device Control enabled. " lightbox="media/macos-device-control-faq-enabled-default-enforcement.png":::
4142

42-
### How do I know whether the policy has been delivered to the client machine?
43+
### How do I know if the policy is delivered to the client machine?
4344

4445
Answer: Run _mdatp device-control policy rules list_ to see all the iOS policies on this machine:
4546

defender-endpoint/mac-device-control-intune.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,9 @@
22
title: Deploy and manage Device Control using Intune
33
description: Learn how to deploy and manage device control policies using Intune.
44
ms.service: defender-endpoint
5-
author: YongRhee-MSFT
6-
ms.author: yongrhee
5+
author: emmwalshh
6+
ms.author: ewalsh
7+
ms.reviewer: joshbregman
78
manager: deniseb
89
ms.localizationpriority: medium
910
audience: ITPro
@@ -44,7 +45,7 @@ Before you get started with Removable Storage Access Control, you must confirm y
4445
Now, you have `groups`, `rules`, and `settings`, replace the mobileconfig file with those values and put it under the Device Control node. Here's the demo file: [mdatp-devicecontrol/demo.mobileconfig at main - microsoft/mdatp-devicecontrol (github.com)](https://github.com/microsoft/mdatp-devicecontrol/blob/main/macOS/mobileconfig/demo.mobileconfig). Make sure validate your policy with the JSON schema and make sure your policy format is correct: [mdatp-devicecontrol/device_control_policy_schema.json at main - microsoft/mdatp-devicecontrol (github.com)](https://github.com/microsoft/mdatp-devicecontrol/blob/main/macOS/policy/device_control_policy_schema.json).
4546

4647
> [!NOTE]
47-
> See [Device Control for macOS](mac-device-control-overview.md) for information about settings, rules and groups.
48+
> See [Device Control for macOS](mac-device-control-overview.md) for information about settings, rules, and groups.
4849
4950
### Deploy the mobileconfig file using Intune
5051

0 commit comments

Comments
 (0)