You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: defender-xdr/compare-rbac-roles.md
+28-1Lines changed: 28 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -129,13 +129,40 @@ You configured protection-related Exchange Online permissions in the Exchange ad
129
129
> Exception: If you have configured [Scoped deployment](/defender-cloud-apps/scoped-deployment) for Microsoft Defender for Identity alerts in Microsoft Defender for Cloud Apps, these permissions do not carry over. You need to explicitly grant the Security operations \ Security data \ Security data basics (read) permissions for the relevant portal users.
### Map Microsoft Defender for Cloud Apps permissions to the Microsoft Defender XDR Unified RBAC permissions (Preview)
134
133
135
134
> [!IMPORTANT]
136
135
> App Governance supports Microsoft Entra roles as described in [Roles in app governance for Microsoft Defender for Cloud Apps](/defender-cloud-apps/app-governance-get-started#roles) and does not support the roles defined in the integration of Defender for Cloud Apps with unified RBAC.</br></br>
137
136
> Once you activate the Defender for Cloud Apps integration with Microsoft Defender XDR Unified RBAC, the following roles, configured through [built-in scoped roles](/defender-cloud-apps/manage-admins#roles-and-permissions) in Defender for Cloud Apps, will no longer be supported: **App/instance admin**, **User group admin**, **Cloud Discovery global admin**, and **Cloud Discovery report admin**.
138
137
138
+
|Defender for Cloud Apps permission|Defender XDR Unified RBAC permission|
139
+
|---|-----|
140
+
|Local Global administrator|Security operations \ Security data \ Security data basics (read)</br>Security operations \ Security data \ Alerts (manage)</br>Authorization and settings \ Authorization (all permissions) </br>Authorization and settings \ Security settings (all permissions) </br>Authorization and settings \ System settings (all permissions)|
141
+
|Local Security operator|Security operations \ Security data \ Security data basics (read) </br>Security operations \ Security data \ Alerts (manage)</br>Authorization and settings \ Authorization (read) </br>Authorization and settings \ Security setting (all permissions) </br>Authorization and settings \ System setting (read)|
142
+
|Local Security reader|Security operations \ Security data \ Security data basics (read)</br>Authorization and settings \ Authorization (read) </br>Authorization and settings \ Security settings \ Security settings (read) </br>Authorization and settings \ System settings (read)|
143
+
|Local Compliance administrator|Security operations \ Security data \ Security data basics (read)</br>Security operations \ Security data \ Alerts (manage)</br>Authorization and settings \ Authorization (read) </br>Authorization and settings \ Security settings \ Security settings (all permissions) </br>Authorization and settings \ System settings (read)|
144
+
145
+
### Unified RBAC roles in Microsoft Defender for Cloud
146
+
147
+
Unified Role-Based Access Control (uRBAC) lets you manage permissions across Microsoft Defender for Cloud resources using a consistent model. Roles define what actions users can perform and assign roles carefully to maintain least-privilege access.
148
+
149
+
The following table lists the available uRBAC roles and their permissions.
> Roles can be combined for broader access, but always apply least-privilege principles. Some capabilities may require additional permissions or feature enablement.
160
+
161
+
### Map Microsoft Defender for Cloud Apps permissions to the Microsoft Defender XDR Unified RBAC permissions (Preview)
162
+
163
+
> [!IMPORTANT]
164
+
> App Governance supports Microsoft Entra roles as described in [Roles in app governance for Microsoft Defender for Cloud Apps](/defender-cloud-apps/app-governance-get-started#roles) and does not support the roles defined in the integration of Defender for Cloud Apps with unified RBAC.</br></br>
165
+
> Once you activate the Defender for Cloud Apps integration with Microsoft Defender XDR Unified RBAC, the following roles, configured through [built-in scoped roles](/defender-cloud-apps/manage-admins#roles-and-permissions) in Defender for Cloud Apps, will no longer be supported: **App/instance admin**, **User group admin**, **Cloud Discovery global admin**, and **Cloud Discovery report admin**.
139
166
140
167
|Defender for Cloud Apps permission|Defender XDR Unified RBAC permission|
Copy file name to clipboardExpand all lines: defender-xdr/create-custom-rbac-roles.md
+6Lines changed: 6 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -149,6 +149,12 @@ You can configure scoped access using Microsoft Defender XDR’s Unified RBAC (U
149
149
150
150
For more information, see: [Configure scoped access for Microsoft Defender for Identity](/defender-for-identity/configure-scoped-access).
151
151
152
+
### Configure scoped roles for Microsoft Defender for Cloud
153
+
154
+
You can configure scoped access using Microsoft Defender XDR’s Unified RBAC model for resources managed by Microsoft Defender for Cloud. This enables you to limit access and visibility to specific **subscriptions**, **resource groups**, or **individual resources**. By applying scoped roles, you help ensure that team members only see and manage the assets relevant to their responsibilities, reducing unnecessary exposure and improving operational security.
155
+
156
+
For more information, see: [Manage cloud scopes and unified role-based access control](/azure/defender-for-cloud/cloud-scopes-unified-rbac&pivots=defender-portal).
Copy file name to clipboardExpand all lines: defender-xdr/whats-new-in-microsoft-defender-urbac.md
+12Lines changed: 12 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -19,6 +19,18 @@ ms.date: 07/06/2025
19
19
20
20
This article provides information about new features and important product updates for the latest release of Microsoft Defender XDR Unified role-based access control (RBAC).
21
21
22
+
## November 2025
23
+
24
+
### Microsoft Defender for Cloud permissions are now integrated with Microsoft Defender XDR unified RBAC (Preview)
25
+
26
+
We’ve introduced Unified Role-Based Access Control (uRBAC) to simplify permission management across Defender for Cloud resources.
27
+
28
+
Assign roles consistently across cloud scopes.
29
+
Apply least-privilege principles with granular permissions.
30
+
New consolidated role table available for quick reference.
31
+
32
+
For more information, see: [Unified RBAC roles in Microsoft Defender for Cloud](compare-rbac-roles.md#unified-rbac-roles-in-microsoft-defender-for-cloud)
33
+
22
34
## July 2025
23
35
24
36
### Microsoft Sentinel data lake permissions integrated with Microsoft Defender XDR unified RBAC (Preview)
Copy file name to clipboardExpand all lines: exposure-management/critical-asset-management.md
+15-12Lines changed: 15 additions & 12 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -3,29 +3,31 @@ title: Overview of critical asset management in Microsoft Security Exposure Mana
3
3
description: Learn about critical asset management in Microsoft Security Exposure Management.
4
4
ms.author: dlanger
5
5
author: dlanger
6
-
manager: Ornat-Spodek
6
+
manager: ornat-spodek
7
7
ms.topic: overview
8
8
ms.service: exposure-management
9
-
ms.date: 06/09/2025
9
+
ms.date: 07/30/2025
10
10
---
11
11
12
12
# Overview of critical asset management
13
13
14
-
[Microsoft Security Exposure Management](microsoft-security-exposure-management.md) streamlines the identification and prioritization of business-critical assets, enabling risk-managers and SOC teams to focus efforts where they matter most and reduce overall attack surface risk. Asset classification is driven by proprietary classifiers, which can be fine-tuned manually to reflect organizational context. This article details the underlying mechanisms used for identifying and classifying assets within the Critical Assets Protection framework.
14
+
[Microsoft Security Exposure Management](microsoft-security-exposure-management.md) streamlines the identification and prioritization of business-critical assets across all domains including devices, identities, and cloud resources, enabling risk-managers and SOC teams to focus efforts where they matter most and reduce overall attack surface risk. With the integration of Defender for Cloud in the Defender portal, asset classification now covers the unified inventory spanning endpoints, cloud environments, and external attack surfaces. Asset classification is driven by proprietary classifiers, which can be fine-tuned manually to reflect organizational context. This article details the underlying mechanisms used for identifying and classifying assets within the Critical Assets Protection framework.
15
15
16
16
- Microsoft Defender XDR automatically detects and categorizes critical assets, streamlining identification and enabling immediate protection.
17
17
- Your security team can prioritize security investigations, posture recommendations, and remediation steps to focus on critical assets and systems first.
18
18
19
19
## Predefined classifications
20
20
21
-
Security Exposure Management provides an out-of-the-box catalog of predefined critical asset classifications for assets that include devices, identities, and cloud resources. Predefined classifications include:
21
+
Security Exposure Management provides an out-of-the-box catalog of predefined critical asset classifications for assets that include devices, identities, and cloud resources across the unified inventory. Predefined classifications include:
22
22
23
23
- Critical cyber-security assets such as file servers and domain controllers
24
24
- Databases with sensitive data
25
25
- Identity groups such as Power Users
26
26
- User roles like Privileged Role Administrator
27
+
- Cloud resources from Azure, AWS, and GCP environments
28
+
- External assets discovered through third-party integrations
27
29
28
-
In addition, you can create custom critical assets to prioritize what your organization considers to be critical when assessing exposure and risk.
30
+
In addition, you can create custom critical assets to prioritize what your organization considers to be critical when assessing exposure and risk across all asset types in the unified inventory.
29
31
30
32
## Identifying critical assets
31
33
@@ -53,18 +55,19 @@ In another example, on the [**Attack surface map**](enterprise-exposure-map.md),
53
55
54
56
You can work with critical asset settings as follows:
55
57
56
-
-**Create custom classifications**: You can create new critical asset classifications for devices, identities, and cloud resources, tailored to your organization.
57
-
- You use the query builder to define a new classification. For example, you might build a query to define devices with a specific naming convention as critical.
58
-
- Creating critical asset classification queries is also useful for limited cases where not all assets of interest are identified.
59
-
-**Add assets to classifications**: You can manually add assets to critical asset classifications.
60
-
-**Modify criticality levels**: You can choose to edit criticality levels according to your organization's risk profile.
58
+
-**Create custom classifications**: You can create new critical asset classifications for devices, identities, and cloud resources from any domain (Azure, AWS, GCP, or on-premises), tailored to your organization.
59
+
- You use the query builder to define a new classification. For example, you might build a query to define devices with a specific naming convention as critical, or cloud resources with specific tags as critical.
60
+
- Creating critical asset classification queries is also useful for limited cases where not all assets of interest are identified across the unified inventory.
61
+
-**Add assets to classifications**: You can manually add assets from any domain to critical asset classifications in the unified asset management experience.
62
+
-**Modify criticality levels**: You can choose to edit criticality levels according to your organization's risk profile across all asset types.
61
63
-**Edit custom classifications**: You can edit, delete, and turn off custom classifications. Predefined classifications can't be modified. The "turn off" rule functionality is available for predefined queries. However, it might not be visible to some users due to specific issues.
64
+
-**Third-party data integration**: Assets discovered via third-party connectors (such as ServiceNow CMDB) can be automatically tagged as critical if they meet certain criteria, enhancing critical asset identification across the unified inventory.
62
65
63
66
## Reviewing critical assets
64
67
65
-
The critical asset classification logic uses asset behavior from Microsoft Defender workloadsand third-party integrations. To implement different logic, turn off the rule and create a custom rule suited to your scenarios.
68
+
The critical asset classification logic uses asset behavior from Microsoft Defender workloads, cloud environments (Azure, AWS, GCP), and third-party integrations. With the integration of Defender for Cloud in the Defender portal, this now includes assets from the unified inventory across all domains. To implement different logic, turn off the rule and create a custom rule suited to your scenarios.
66
69
67
-
Some assets that match a classification might not meet the criticality threshold. For example, an asset might be a domain controller, but it might not be deemed critical for your business. Use the asset review feature to add these assets to your defined classification. This feature allows you to include assets based on your organization's specific criticality criteria.
70
+
Some assets that match a classification might not meet the criticality threshold. For example, an asset might be a domain controller or a cloud resource, but it might not be deemed critical for your business. Use the asset review feature to add these assets to your defined classification. This feature allows you to include assets based on your organization's specific criticality criteria across the entire unified asset inventory, ensuring all critical assets across devices, identities, and cloud resources are properly managed in one place.
Copy file name to clipboardExpand all lines: exposure-management/cross-workload-attack-surfaces.md
+8-7Lines changed: 8 additions & 7 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -3,15 +3,15 @@ title: Overview of attack surface management in Microsoft Security Exposure Mana
3
3
description: Learn about attack surface management in Microsoft Security Exposure Management. s
4
4
ms.author: dlanger
5
5
author: dlanger
6
-
manager: rayne-wiselman
6
+
manager: ornat-spodek
7
7
ms.topic: overview
8
8
ms.service: exposure-management
9
-
ms.date: 11/04/2024
9
+
ms.date: 10/26/2025
10
10
---
11
11
12
12
# Overview of attack surface management
13
13
14
-
[Microsoft Security Exposure Management](microsoft-security-exposure-management.md) helps you to visualize, analyze, and remediate cross-workload attack surfaces.
14
+
[Microsoft Security Exposure Management](microsoft-security-exposure-management.md) helps you to visualize, analyze, and remediate cross-workload attack surfaces spanning on-premises, cloud, and hybrid environments. With the integration of Defender for Cloud in the Defender portal, attack surface management includes hybrid attack paths that bridge on-premises and cloud contexts, providing comprehensive visibility across your entire digital estate.
15
15
16
16
## Enterprise exposure graph
17
17
@@ -32,21 +32,22 @@ The enterprise exposure graph and the exposure graph schemas extend the existing
32
32
- The schemas provide attack surface information to help understand how potential threats can reach and compromise valuable assets.
33
33
- You use the schema tables and operators to query the enterprise exposure graph. Queries allow you to inspect and search attack surface data, and to retrieve exposure information to help prevent risk.
34
34
- The enterprise exposure graph currently includes assets, findings, and entity relationships from:
35
-
- Microsoft Defender for Cloud
35
+
- Microsoft Defender for Cloud (including Azure, AWS, and GCP resources)
36
36
- Microsoft Defender for Endpoint
37
37
- Microsoft Defender Vulnerability Management
38
38
- Microsoft Defender for Identity
39
39
- Microsoft Entra ID
40
+
- External data sources through Exposure Management connectors (ServiceNow CMDB, Tenable, Qualys, Rapid7)
40
41
41
42
By correlating exposure queries with other graph data, such as incident data, you can uncover risk to a greater degree.
42
43
43
44
## Attack surface map
44
45
45
-
The attack surface map helps you to visualize the exposure data that you query using the exposure graph schema.
46
+
The attack surface map helps you to visualize the exposure data that you query using the exposure graph schema, including cloud resources and their relationships.
46
47
47
-
In the map you can explore the data, check what assets are at risk, contextualize them in a broader network framework, and prioritize security focus.
48
+
In the map you can explore the data across hybrid environments, check what assets are at risk, contextualize them in a broader network framework that spans on-premises and cloud, and prioritize security focus.
48
49
49
-
For example, you can check whether a particular asset has unwanted connections, or see whether a device has a path to the internet, and if so, what other devices are exposed.
50
+
For example, you can check whether a particular asset has unwanted connections across cloud and on-premises environments, see whether a device has a path to the internet through cloud resources, identify how cloud misconfigurations might expose on-premises assets, and understand the full scope of hybrid attack paths.
0 commit comments