You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ATPDocs/deploy/active-directory-federation-services.md
-3Lines changed: 0 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -55,9 +55,6 @@ Configure the SQL server to allow the Directory Service Account with the followi
55
55
-*read*
56
56
-*select*
57
57
58
-
> [!NOTE]
59
-
> If the AD FS database runs on a dedicated SQL server instead of the local AD FS server, and you're using a group Managed Service Account (gMSA) as the Directory Service Account, make sure that you grant the SQL server the [required permissions](create-directory-service-account-gmsa.md#prerequisites-grant-permissions-to-retrieve-the-gmsa-accounts-password) to retrieve the gMSA's password.
60
-
61
58
### Grant access to the AD FS database
62
59
63
60
Grant access to the AD FS database by using SQL Server Management Studio, Transact-SQL (T-SQL), or PowerShell.
-[View and manage incidents and alerts](/microsoft-365/security/defender/mto-incidents-alerts)
166
+
-[View and manage incidents and alerts](/unified-secops-platform/mto-incidents-alerts)
167
167
-[View your app details with app governance](../app-governance-visibility-insights-view-apps.md)
168
168
-[Getting detailed information on an app](../app-governance-visibility-insights-view-apps.md#getting-detailed-information-on-an-app)
169
169
@@ -199,7 +199,7 @@ By default, there's no access or session policies deployed, and therefore no rel
199
199
200
200
For more information, see:
201
201
202
-
-[View and manage incidents and alerts](/microsoft-365/security/defender/mto-incidents-alerts)
202
+
-[View and manage incidents and alerts](/unified-secops-platform/mto-incidents-alerts)
203
203
-[Protect apps with Microsoft Defender for Cloud Apps Conditional Access app control](../proxy-intro-aad.md)
204
204
-[Block and protect download of sensitive data to unmanaged or risky devices](../best-practices.md#block-and-protect-download-of-sensitive-data-to-unmanaged-or-risky-devices)
205
205
-[Secure collaboration with external users by enforcing real-time session controls](../best-practices.md#secure-collaboration-with-external-users-by-enforcing-real-time-session-controls)
@@ -231,7 +231,7 @@ Create app discovery policies to start alerting and tagging newly discovered app
231
231
232
232
For more information, see:
233
233
234
-
-[View and manage incidents and alerts](/microsoft-365/security/defender/mto-incidents-alerts)
234
+
-[View and manage incidents and alerts](/unified-secops-platform/mto-incidents-alerts)
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/protect-docusign.md
+3-2Lines changed: 3 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,8 @@ ms.topic: how-to
7
7
8
8
# How Defender for Cloud Apps helps protect your DocuSign environment
9
9
10
-
10
+
> [!NOTE]
11
+
> The DocuSign App Connector requires an active, paid DocuSign and DocuSign Monitor subscription to access and retrieve events.
11
12
12
13
DocuSign helps organizations manage electronic agreements, and so your DocuSign environment holds sensitive information for your organization. Any abuse of DocuSign by a malicious actor or any human error may expose your most critical assets to potential attacks.
13
14
@@ -136,4 +137,4 @@ This section provides instructions for connecting Microsoft Defender for Cloud A
136
137
> [!div class="nextstepaction"]
137
138
> [Control cloud apps by using policies](control-cloud-apps-with-policies.md)
138
139
139
-
[!INCLUDE [Open support ticket](includes/support.md)]
140
+
[!INCLUDE [Open support ticket](includes/support.md)]
Copy file name to clipboardExpand all lines: defender-endpoint/address-unwanted-behaviors-mde.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -116,7 +116,7 @@ In this scenario, a legitimate app is blocked from writing to folders that are p
116
116
117
117
In this scenario, a third-party app that isn't a threat is detected and identified as malicious by Microsoft Defender Antivirus.
118
118
119
-
**How to address**: Submit the app to Microsoft for analysis. See [How to submit a file to Microsoft for analysis](/defender-xdr/submission-guide#how-do-i-submit-a-file-to-microsoft-for-analysis).
119
+
**How to address**: Submit the app to Microsoft for analysis. See [How to submit a file to Microsoft for analysis](/unified-secops-platform/submission-guide#how-do-i-submit-a-file-to-microsoft-for-analysis).
120
120
121
121
### An app is incorrectly detected and identified as malicious by Defender for Endpoint
Copy file name to clipboardExpand all lines: defender-endpoint/assign-portal-access.md
+9-5Lines changed: 9 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,7 +13,7 @@ ms.collection:
13
13
- m365-security
14
14
- tier2
15
15
ms.topic: conceptual
16
-
ms.date: 06/25/2024
16
+
ms.date: 01/28/2025
17
17
---
18
18
19
19
# Assign user access
@@ -36,18 +36,22 @@ Defender for Endpoint supports two ways to manage permissions:
36
36
37
37
-**Role-based access control (RBAC)**: Set granular permissions by defining roles, assigning Microsoft Entra user groups to the roles, and granting the user groups access to device groups. For more information on RBAC, see [Manage portal access using role-based access control](rbac.md).
38
38
39
+
> [!IMPORTANT]
40
+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
41
+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac).
42
+
39
43
## Change from basic permissions to RBAC
40
44
41
-
If you have already assigned basic permissions, you can switch to RBAC anytime. Consider the following before making the switch:
45
+
If you have basic permissions, you can switch to RBAC anytime. Consider the following before making the switch:
42
46
43
-
- Users who have full access (users who are assigned either the Global Administrator or Security Administrator directory role in Microsoft Entra ID) are automatically assigned the default Defender for Endpoint administrator role, which also has full access.
47
+
- Users who have full access are automatically assigned the default Defender for Endpoint administrator role.
44
48
- Other Microsoft Entra user groups can be assigned to the Defender for Endpoint administrator role after switching to RBAC.
45
49
- Only users who are assigned the Defender for Endpoint administrator role can manage permissions using RBAC.
46
-
- Users who have read-only access (Security Readers) lose access to the portal until they are assigned a role. Only Microsoft Entra user groups can be assigned a role under RBAC.
50
+
- Users who have read-only access (Security Readers) lose access to the portal until they're assigned a role. Only Microsoft Entra user groups can be assigned a role under RBAC.
47
51
- After switching to RBAC, you can't switch back to using basic permissions management.
48
52
49
53
> [!IMPORTANT]
50
-
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
54
+
> Microsoft recommends that you use roles with the fewest permissions as it helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
0 commit comments