Skip to content

Commit 90661db

Browse files
authored
Merge pull request #697 from MicrosoftDocs/diannegali-updaterbac
added note on global admin use
2 parents b894eb3 + 4ef8593 commit 90661db

File tree

5 files changed

+24
-21
lines changed

5 files changed

+24
-21
lines changed

defender-xdr/activate-defender-rbac.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,17 +2,17 @@
22
title: Activate Microsoft Defender XDR Unified role-based access control (RBAC)
33
description: Activate Microsoft Defender XDR Security unified role-based access control(RBAC)
44
ms.service: defender-xdr
5-
ms.author: siosulli
5+
ms.author: diannegali
66
author: siosulli
77
ms.localizationpriority: medium
8-
manager: dansimp
8+
manager: deniseb
99
audience: ITPro
1010
ms.collection:
1111
- m365-security
1212
- tier3
1313
ms.custom:
1414
ms.topic: how-to
15-
ms.date: 08/03/2023
15+
ms.date: 06/13/2024
1616
ms.reviewer:
1717
search.appverid: met150
1818
---
@@ -42,7 +42,7 @@ The following steps guide you on how to activate the Microsoft Defender XDR Unif
4242
2. [Activate in Microsoft Defender XDR settings](#activate-in-microsoft-365-defender-settings)
4343

4444
> [!IMPORTANT]
45-
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-pre-requisites).
45+
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
4646
4747
### Activate from the Permissions and roles page
4848

defender-xdr/create-custom-rbac-roles.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,17 +2,17 @@
22
title: Create custom roles with Microsoft Defender XDR Unified role-based access control (RBAC)
33
description: Create custom roles in Microsoft Defender XDR Security portal role-based access control (RBAC)
44
ms.service: defender-xdr
5-
ms.author: siosulli
5+
ms.author: diannegali
66
author: siosulli
77
ms.localizationpriority: medium
8-
manager: dansimp
8+
manager: deniseb
99
audience: ITPro
1010
ms.collection:
1111
- m365-security
1212
- tier3
1313
ms.custom:
1414
ms.topic: how-to
15-
ms.date: 08/03/2023
15+
ms.date: 06/13/2024
1616
ms.reviewer:
1717
search.appverid: met150
1818
---
@@ -35,7 +35,7 @@ search.appverid: met150
3535
The following steps guide you on how to create custom roles in Microsoft Defender XDR Unified RBAC.
3636

3737
> [!IMPORTANT]
38-
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have all the **Authorization** permissions assigned in Microsoft Defender XDR Unified RBAC to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-pre-requisites).
38+
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have all the **Authorization** permissions assigned in Microsoft Defender XDR Unified RBAC to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
3939
4040
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com).
4141
2. In the navigation pane, select **Permissions**.

defender-xdr/edit-delete-rbac-roles.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -2,17 +2,17 @@
22
title: Edit or delete roles Microsoft Defender XDR Unified role-based access control (RBAC)
33
description: Edit or delete roles in Microsoft Defender XDR Security portal experiences using role-based access control (RBAC)
44
ms.service: defender-xdr
5-
ms.author: siosulli
5+
ms.author: diannegali
66
author: siosulli
77
ms.localizationpriority: medium
8-
manager: dansimp
8+
manager: deniseb
99
audience: ITPro
1010
ms.collection:
1111
- m365-security
1212
- tier3
1313
ms.custom:
1414
ms.topic: how-to
15-
ms.date: 08/03/2023
15+
ms.date: 06/13/2024
1616
ms.reviewer:
1717
search.appverid: met150
1818
---
@@ -37,7 +37,7 @@ In Microsoft Defender XDR Unified role-based access control (RBAC), you can edit
3737
The following steps guide you on how to edit roles in Microsoft Defender XDR Unified RBAC:
3838

3939
> [!IMPORTANT]
40-
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have all the **Authorization** permissions assigned in Microsoft Defender XDR Unified RBAC to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-pre-requisites).
40+
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have all the **Authorization** permissions assigned in Microsoft Defender XDR Unified RBAC to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
4141
4242
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com) as global administrator or security administrator.
4343
2. In the navigation pane, select **Permissions**.
@@ -79,7 +79,7 @@ The following steps guide you on how to export roles in Microsoft Defender XDR U
7979
>[!Note]
8080
>To export roles, you must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have the **Authorization (manage)** permission assigned for all data sources in Microsoft Defender XDR Unified RBAC and have at least one workload activated for Unified RBAC.
8181
>
82-
>For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-pre-requisites).
82+
>For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
8383
8484
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com) with the required roles or permissions.
8585
2. In the navigation pane, select **Permissions**.

defender-xdr/import-rbac-roles.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,17 +2,17 @@
22
title: Import roles to Microsoft Defender XDR Unified role-based access control (RBAC)
33
description: Create custom Microsoft Defender XDR Security portal role-based access control (RBAC)
44
ms.service: defender-xdr
5-
ms.author: siosulli
5+
ms.author: diannegali
66
author: siosulli
77
ms.localizationpriority: medium
8-
manager: dansimp
8+
manager: deniseb
99
audience: ITPro
1010
ms.collection:
1111
- m365-security
1212
- tier3
1313
ms.custom:
1414
ms.topic: how-to
15-
ms.date: 08/03/2023
15+
ms.date: 06/13/2024
1616
ms.reviewer:
1717
search.appverid: met150
1818
---
@@ -44,7 +44,7 @@ Importing roles will migrate and maintain the roles with full parity in relation
4444
The following steps guide you on how to import roles into Microsoft Defender XDR Unified RBAC:
4545

4646
> [!IMPORTANT]
47-
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have all the **Authorization** permissions assigned in Microsoft Defender XDR Unified RBAC to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-pre-requisites).
47+
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have all the **Authorization** permissions assigned in Microsoft Defender XDR Unified RBAC to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
4848
4949
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com).
5050
2. In the navigation pane, select **Permissions**.

defender-xdr/manage-rbac.md

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Microsoft Defender XDR Unified role-based access control (RBAC)
33
description: Manage permissions and access to Microsoft Defender XDR Security portal experiences using unified role-based access control (RBAC).
44
ms.service: defender-xdr
55
ms.author: diannegali
6-
author: diannegali
6+
author: siosulli
77
ms.localizationpriority: medium
88
manager: deniseb
99
audience: ITPro
@@ -12,7 +12,7 @@ ms.collection:
1212
- tier3
1313
ms.custom:
1414
ms.topic: overview
15-
ms.date: 03/28/2024
15+
ms.date: 06/13/2024
1616
ms.reviewer:
1717
search.appverid: met150
1818
---
@@ -59,7 +59,7 @@ Centralized permissions management is supported for the following solutions:
5959

6060
This section provides useful information on what you need to know before you start using Microsoft Defender XDR Unified RBAC.
6161

62-
### Permissions pre-requisites
62+
### Permissions prerequisites
6363

6464
- You must be a Global Administrator or Security Administrator in Microsoft Entra ID to:
6565
- Gain initial access to [Permissions and roles](https://security.microsoft.com/mtp_roles) in the Microsoft Defender portal.
@@ -68,7 +68,10 @@ This section provides useful information on what you need to know before you sta
6868

6969
- Create a custom role that can grant access to security groups or individual users to manage roles and permissions in Microsoft Defender XDR unified RBAC. This removes the need for Microsoft Entra global roles to manage permissions. To do this, you need to assign the **Authorization** permission in Microsoft Defender XDR Unified RBAC. For details on how to assign the Authorization permission, see [Create a role to access and manage roles and permissions](create-custom-rbac-roles.md#create-a-role-to-access-and-manage-roles-and-permissions).
7070

71-
- The Microsoft Defender XDR security solution continues to respect existing Microsoft Entra global roles when you activate the Microsoft Defender XDR Unified RBAC model for some or all of your workloads, that is, Global Admins retain assigned admin privileges.
71+
- The Microsoft Defender XDR security solution continues to respect existing Microsoft Entra global roles when you activate the Microsoft Defender XDR Unified RBAC model for some or all of your workloads, that is, Global Administrators retain assigned administrator privileges.
72+
73+
> [!IMPORTANT]
74+
> Global Administrator is a highly privileged role that should be limited to scenarios when you can't use an existing role.
7275
7376
### Migration of existing roles and permissions
7477

0 commit comments

Comments
 (0)