Skip to content

Commit 8892022

Browse files
authored
Merge pull request #5750 from MicrosoftDocs/main
Publish MDC/MSEM defender portal integration
2 parents 7db8102 + 91b491f commit 8892022

30 files changed

+730
-138
lines changed

defender-for-cloud-apps/release-notes.md

Lines changed: 15 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: What's new | Microsoft Defender for Cloud Apps
33
description: This article is updated frequently to let you know what's new in the latest release of Microsoft Defender for Cloud Apps.
4-
ms.date: 05/13/2025
4+
ms.date: 11/25/2025
55
ms.topic: overview
66
---
77

@@ -20,6 +20,20 @@ For more information on what's new with other Microsoft Defender security produc
2020

2121
For news about earlier releases, see [Archive of past updates for Microsoft Defender for Cloud Apps](release-note-archive.md).
2222

23+
## November 2025
24+
25+
### AI Agent Protection (Preview)
26+
Microsoft Defender delivers comprehensive protection for AI agents, combining proactive exposure management with advanced threat detection. It automatically discovers AI agents created in Microsoft Copilot Studio and Azure AI Foundry, collects audit logs, continuously monitors for suspicious activity, and integrates detections and alerts into the XDR Incidents and Alerts experience with a dedicated Agent entity.
27+
28+
- **Copilot Studio AI agents**
29+
30+
Defender ingests data from Copilot Studio agents into Advanced Hunting, enabling you to create custom queries and proactively hunt for threats. It also provides real-time protection by monitoring agent runtime and blocking harmful or suspicious actions, fully integrated with XDR incidents and alerts.
31+
32+
- **Azure AI Foundry AI agents**
33+
34+
Defender monitors agents for misconfigurations and vulnerabilities, identifies potential attack paths, and delivers actionable security recommendations through Exposure Management to strengthen your AI security posture.
35+
36+
For more information, see [Protect your AI agents (Preview)](ai-agent-inventory.md).
2337

2438
## September 2025
2539

defender-for-cloud-apps/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -428,7 +428,7 @@ items:
428428
href: app-activity-threat-hunting.md
429429
- name: App governance FAQ
430430
href: app-governance-faq.yml
431-
- name: Protect AI agents
431+
- name: Protect AI agents (Preview)
432432
items:
433433
- name: Overview
434434
href: ai-agent-protection.md

defender-xdr/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -64,6 +64,8 @@
6464
href: /defender-cloud-apps/what-is-defender-for-cloud-apps?toc=/defender-xdr/toc.json&bc=/defender-xdr/breadcrumb/toc.json
6565
- name: Protect your IoT/OT assets
6666
href: protect-against-iot-ot-threats.md
67+
- name: Protect your custom AI agents
68+
href: ai-agent-inventory.md
6769
- name: Microsoft Secure Score
6870
items:
6971
- name: Overview

defender-xdr/ai-agent-inventory.md

Lines changed: 122 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,122 @@
1+
---
2+
title: Protect AI agents
3+
description: Learn how Microsoft Defender protects AI agents from security threats. Learn about agent inventory, real-time protection, and threat hunting capabilities.
4+
ms.service: defender-xdr
5+
ms.author: abbyweisberg
6+
author: AbbyMSFT
7+
ms.topic: article
8+
ms.date: 11/20/2025
9+
appliesto:
10+
- Microsoft Defender for XDR
11+
- Microsoft Defender for Cloud Apps
12+
- Microsoft Defender for Cloud
13+
14+
#Customer intent: As a security administrator, I want to protect my organization's AI agents from security threats and maintain visibility into agent activities and configurations.
15+
---
16+
17+
# Protect your AI agents (Preview)
18+
19+
As organizations embrace AI agents to streamline operations and enhance productivity, they also face new security risks that these tools can introduce.
20+
21+
Without strong visibility and controls, misconfigured AI agents can expose sensitive data, enable unauthorized access, escalate privileges, and trigger unintended actions that weaken your organization’s security posture.
22+
23+
To provide comprehensive threat protection, we include both posture management to minimize the attack threat landscape, while at the same time we operate under the assumption that a breach can occur.
24+
25+
## AI agent protection features
26+
Microsoft Defender protects you against security threats with comprehensive AI agent protection, offering proactive exposure management and advanced threat hunting with these features:
27+
28+
- Detects all of your AI agents created with Microsoft Copilot Studio or Azure AI Foundry.
29+
- Collects audit logs for your AI agents, continuously monitors the agents for suspicious activity, and enables detections and alerts. To enable this monitoring, make sure that you:
30+
- [Enable the AI agent inventory](#discover-your-ai-agents-with-the-ai-agent-inventory-in-the-defender-portal-preview).
31+
- [Enable the Microsoft 365 connector](/defender-cloud-apps/protect-office-365#connect-microsoft-365-to-microsoft-defender-for-cloud-apps).
32+
- For Copilot Studio AI agents, Microsoft Defender:
33+
- Integrates data from Copilot Studio AI agents into [advanced hunting](advanced-hunting-overview.md) for proactive threat detection. You can use this data to create custom queries and hunt for potential threats.
34+
- [Protects your environment in real-time](/defender-cloud-apps/real-time-agent-protection-during-runtime) to block suspicious or harmful actions initiated by your Copilot Studio AI agents during agent runtime, and triggers an informative alert integrated into the XDR incidents and alerts environment.
35+
- For Azure AI Foundry AI agents, Microsoft Defender:
36+
- Monitors your AI agents for misconfigurations and vulnerabilities, and identifies potential attack paths.
37+
- Provides security recommendations to improve the security posture of your AI agents.
38+
39+
## Prerequisites
40+
To enable AI agent inventory and detection you must opt in to the [Microsoft Defender preview features](https://security.microsoft.com/securitysettings/defender/preview_features) of:
41+
- Microsoft Defender for Cloud Apps
42+
- Microsoft Defender for Cloud
43+
- Microsoft Defender XDR
44+
45+
## Discover your AI agents with the AI agent inventory in the Defender portal (Preview)
46+
47+
Microsoft Defender detects all of the AI agents created with Microsoft Copilot Studio and Azure AI Foundry. This inventory helps security teams discover, catalog, and continuously monitor AI agents across your organization.
48+
49+
- To set up AI agent inventory for agents created in Coplot Studio, see [Discover and protect your AI Agents (Preview)](ai-agent-inventory.md).
50+
- To set up AI agent inventory for agents created in Azure AI Foundry, see [Microsoft Defender for Cloud AI Security posture management](/azure/defender-for-cloud/ai-security-posture).
51+
52+
## The AI agent inventory page
53+
The AI agent inventory page in Microsoft Defender provides a centralized view of all detected AI agents, along with their key attributes and security status.
54+
55+
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com/).
56+
1. In the left navigation pane, select **Assets** > **AI Agents**.
57+
58+
A list of all detected AI agents appears.
59+
60+
:::image type="content" source="media/ai-agent-inventory/ai-agent-inventory.png" alt-text="Screenshot that shows the AI agent inventory in the Defender portal.":::
61+
62+
1. Select **Copilot Studio** or **Azure AI Foundry** to see a filtered list of AI agents based on the tool used to create the agent.
63+
1. To see detailed information about a specific AI agent, select the agent from the list.
64+
65+
## AI agent details
66+
When you select an AI agent from the inventory, the **Agent** pane opens, providing detailed information about the selected agent. The information displayed varies based on whether the agent was created in Azure AI Foundry or Copilot Studio.
67+
68+
### [Azure AI Foundry](#tab/azure-ai-foundry)
69+
70+
-- Select **Open agent page** to open the [**AI Agent** page](/azure/defender-for-cloud/identify-ai-workload-model).
71+
72+
:::image type="content" source="media/ai-agent-inventory/foundry-agent-details.png" alt-text="Screenshot that shows the details for Foundry AI agents in the Defender portal.":::
73+
74+
- Select **Go hunt** to perform [advanced hunting](advanced-hunting-overview.md).
75+
- Select **View on map** to see the agent's [location and related attack paths](/azure/defender-for-cloud/concept-attack-path).
76+
77+
These AI agent details are displayed:
78+
79+
|AI Agent Information |Description |
80+
|---------|---------|
81+
|ID |Unique identifier for the agent as assigned to it in Azure AI Foundry |
82+
|Name |Display name of the agent |
83+
|Account |The account or tenant under which the AI agent operates, typically linked to organizational ownership. |
84+
|Deployment |Details about where and how the AI agent is deployed (e.g., cloud environment, on-premises, hybrid). |
85+
|Attack paths |Potential routes or methods that could be exploited to compromise the AI agent or its environment. |
86+
|Risk factors |Key vulnerabilities or conditions that increase the likelihood of security threats to the AI agent. |
87+
|Creation time |Date and time when the agent was created |
88+
|Project |The associated project or initiative that the AI agent supports or belongs to. |
89+
|Model |The underlying AI/ML model powering the agent, including version or architecture details. |
90+
|Recommendations | Suggested actions or best practices to improve security, performance, or compliance for the AI agent. |
91+
92+
93+
#### [Copilot Studio](#tab/copilot-studio)
94+
95+
- Select **Open agent page** to open the Copilot Studio AI Agent page in the Defender portal.
96+
- Select **Go hunt** to perform [advanced hunting](advanced-hunting-overview.md).
97+
98+
:::image type="content" source="media/ai-agent-inventory/copilot-agent-details.png" alt-text="Screenshot that shows the details for Copilot Studio AI agents in the Defender portal.":::
99+
100+
These AI agent details are displayed:
101+
102+
|AI Agent Information |Description |
103+
|---------|---------|
104+
|Description |Description of the agent as displayed in the agent's source |
105+
|ID | Unique identifier for the agent as assigned to it in Microsoft 365 Copilot or Copilot Studio |
106+
|Environment ID |The identifier of the Microsoft Power Platform environment the agent resides in. |
107+
|Name |Display name of the agent |
108+
|Creator | User principal name (UPN) of the account that created the agent |
109+
|Authentication type | The agent’s configured authentication type for users interacting with the agent; possible values: None, Microsoft, Custom. |
110+
|Access control |Users that can interact with the agent; possible values: Any, Copilot readers, Group membership, Any (multitenant) |
111+
|Creation time | Date and time when the agent was created |
112+
|Owner |User principal names (UPN) of all the owners of the agent |
113+
|Authentication trigger | Indicates when authentication is triggered for the agent; possible values: As Needed, Always |
114+
|Authorized security group IDs |List of Azure Active Directory Group IDs that are allowed to interact with the agent |
115+
|Alerts | Notifies you of any Microsoft Defender alerts related to the AI agent. |
116+
117+
118+
---
119+
120+
## See also
121+
- [Discover and protect your Copilot StudioAI Agents (Preview)](ai-agent-inventory.md).
122+
- [Microsoft Defender for Cloud AI Security posture management](/azure/defender-for-cloud/ai-security-posture).

defender-xdr/compare-rbac-roles.md

Lines changed: 28 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -129,13 +129,40 @@ You configured protection-related Exchange Online permissions in the Exchange ad
129129
> Exception: If you have configured [Scoped deployment](/defender-cloud-apps/scoped-deployment) for Microsoft Defender for Identity alerts in Microsoft Defender for Cloud Apps, these permissions do not carry over. You need to explicitly grant the Security operations \ Security data \ Security data basics (read) permissions for the relevant portal users.
130130
131131
<a name='map-microsoft-defender-for-cloud-apps-permissions-to-the-microsoft-365-defender-unified-rbac-permissions'></a>
132-
133132
### Map Microsoft Defender for Cloud Apps permissions to the Microsoft Defender XDR Unified RBAC permissions (Preview)
134133

135134
> [!IMPORTANT]
136135
> App Governance supports Microsoft Entra roles as described in [Roles in app governance for Microsoft Defender for Cloud Apps](/defender-cloud-apps/app-governance-get-started#roles) and does not support the roles defined in the integration of Defender for Cloud Apps with unified RBAC.</br></br>
137136
> Once you activate the Defender for Cloud Apps integration with Microsoft Defender XDR Unified RBAC, the following roles, configured through [built-in scoped roles](/defender-cloud-apps/manage-admins#roles-and-permissions) in Defender for Cloud Apps, will no longer be supported: **App/instance admin**, **User group admin**, **Cloud Discovery global admin**, and **Cloud Discovery report admin**.
138137
138+
|Defender for Cloud Apps permission|Defender XDR Unified RBAC permission|
139+
|---|-----|
140+
|Local Global administrator|Security operations \ Security data \ Security data basics (read)</br>Security operations \ Security data \ Alerts (manage)</br>Authorization and settings \ Authorization (all permissions) </br>Authorization and settings \ Security settings (all permissions) </br>Authorization and settings \ System settings (all permissions)|
141+
|Local Security operator|Security operations \ Security data \ Security data basics (read) </br>Security operations \ Security data \ Alerts (manage)</br>Authorization and settings \ Authorization (read) </br>Authorization and settings \ Security setting (all permissions) </br>Authorization and settings \ System setting (read)|
142+
|Local Security reader|Security operations \ Security data \ Security data basics (read)</br>Authorization and settings \ Authorization (read) </br>Authorization and settings \ Security settings \ Security settings (read) </br>Authorization and settings \ System settings (read)|
143+
|Local Compliance administrator|Security operations \ Security data \ Security data basics (read)</br>Security operations \ Security data \ Alerts (manage)</br>Authorization and settings \ Authorization (read) </br>Authorization and settings \ Security settings \ Security settings (all permissions) </br>Authorization and settings \ System settings (read)|
144+
145+
### Unified RBAC roles in Microsoft Defender for Cloud
146+
147+
Unified Role-Based Access Control (uRBAC) lets you manage permissions across Microsoft Defender for Cloud resources using a consistent model. Roles define what actions users can perform and assign roles carefully to maintain least-privilege access.
148+
149+
The following table lists the available uRBAC roles and their permissions.
150+
151+
| **Role** | **Permissions** | **Description** |
152+
|-------------------------|----------------------------------------------------------------------------------------------------------|---------------------------------------------------------------------------|
153+
| **Security data basics**: Security operations / Security data / Security data basics (read) | Read | Access alerts, incidents, investigations, hunting, devices, cloud assets, and reports. Includes cloud inventory and threat protection. |
154+
| **Alerts**: Security operations / Security data / Alerts (manage) | Manage | Manage alerts, investigations, scans, device tags, and packages. Includes cloud threat protection features. |
155+
| **Vulnerability Management**: Security posture / Posture management / Vulnerability management (read) | Read | View vulnerability data: software inventory, weaknesses, missing KBs, baselines, hunting, and devices. Includes data lake (Preview). |
156+
| **Exposure Management**: Security posture / Posture management / Exposure Management (read); Security posture / Posture management / Exposure Management (manage) | Read/Manage | View or manage exposure insights, including Secure Score, recommendations, initiatives, and metrics.|
157+
158+
> [!NOTE]
159+
> Roles can be combined for broader access, but always apply least-privilege principles. Some capabilities may require additional permissions or feature enablement.
160+
161+
### Map Microsoft Defender for Cloud Apps permissions to the Microsoft Defender XDR Unified RBAC permissions (Preview)
162+
163+
> [!IMPORTANT]
164+
> App Governance supports Microsoft Entra roles as described in [Roles in app governance for Microsoft Defender for Cloud Apps](/defender-cloud-apps/app-governance-get-started#roles) and does not support the roles defined in the integration of Defender for Cloud Apps with unified RBAC.</br></br>
165+
> Once you activate the Defender for Cloud Apps integration with Microsoft Defender XDR Unified RBAC, the following roles, configured through [built-in scoped roles](/defender-cloud-apps/manage-admins#roles-and-permissions) in Defender for Cloud Apps, will no longer be supported: **App/instance admin**, **User group admin**, **Cloud Discovery global admin**, and **Cloud Discovery report admin**.
139166
140167
|Defender for Cloud Apps permission|Defender XDR Unified RBAC permission|
141168
|---|-----|

defender-xdr/create-custom-rbac-roles.md

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -149,6 +149,12 @@ You can configure scoped access using Microsoft Defender XDR’s Unified RBAC (U
149149

150150
For more information, see: [Configure scoped access for Microsoft Defender for Identity](/defender-for-identity/configure-scoped-access).
151151

152+
### Configure scoped roles for Microsoft Defender for Cloud
153+
154+
You can configure scoped access using Microsoft Defender XDR’s Unified RBAC model for resources managed by Microsoft Defender for Cloud. This enables you to limit access and visibility to specific **subscriptions**, **resource groups**, or **individual resources**. By applying scoped roles, you help ensure that team members only see and manage the assets relevant to their responsibilities, reducing unnecessary exposure and improving operational security.
155+
156+
For more information, see: [Manage cloud scopes and unified role-based access control](/azure/defender-for-cloud/cloud-scopes-unified-rbac&pivots=defender-portal).
157+
152158
## Next steps
153159

154160
- [Import existing RBAC roles](import-rbac-roles.md)

defender-xdr/media/protect-ai-agents/ai-agent-inventory.png renamed to defender-xdr/media/ai-agent-inventory/ai-agent-inventory.png

File renamed without changes.

defender-xdr/media/protect-ai-agents/copilot-agent-details.png renamed to defender-xdr/media/ai-agent-inventory/copilot-agent-details.png

File renamed without changes.

defender-xdr/media/protect-ai-agents/foundry-agent-details.png renamed to defender-xdr/media/ai-agent-inventory/foundry-agent-details.png

File renamed without changes.

defender-xdr/whats-new-in-microsoft-defender-urbac.md

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,18 @@ ms.date: 07/06/2025
1919

2020
This article provides information about new features and important product updates for the latest release of Microsoft Defender XDR Unified role-based access control (RBAC).
2121

22+
## November 2025
23+
24+
### Microsoft Defender for Cloud permissions are now integrated with Microsoft Defender XDR unified RBAC (Preview)
25+
26+
We’ve introduced Unified Role-Based Access Control (uRBAC) to simplify permission management across Defender for Cloud resources.
27+
28+
Assign roles consistently across cloud scopes.
29+
Apply least-privilege principles with granular permissions.
30+
New consolidated role table available for quick reference.
31+
32+
For more information, see: [Unified RBAC roles in Microsoft Defender for Cloud](compare-rbac-roles.md#unified-rbac-roles-in-microsoft-defender-for-cloud)
33+
2234
## July 2025
2335

2436
### Microsoft Sentinel data lake permissions integrated with Microsoft Defender XDR unified RBAC (Preview)

0 commit comments

Comments
 (0)