You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ATPDocs/deploy/activate-capabilities.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,7 +12,7 @@ Microsoft Defender for Endpoint customers, who have already onboarded their doma
12
12
This article describes how to activate and test Microsoft Defender for Identity capabilities on your domain controller.
13
13
14
14
> [!IMPORTANT]
15
-
> The new sensor is recommended for customers looking to deploy core identity protections to new domain controllers running Windows Server 2019 or newer. For all other identity infrastructure, or for customers looking to deploy the most robust identity protections available from Microsoft Defender for Identity today, we recommend deploying the classic sensor.
15
+
> The new sensor is recommended for customers looking to deploy core identity protections to new domain controllers running Windows Server 2019 or newer. For all other identity infrastructure, or for customers looking to deploy the most robust identity protections available from Microsoft Defender for Identity today, we recommend deploying the classic sensor[here](https://learn.microsoft.com/defender-for-identity/deploy/quick-installation-guide)
Copy file name to clipboardExpand all lines: ATPDocs/deploy/deploy-defender-identity.md
+7-4Lines changed: 7 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -53,14 +53,17 @@ Use the following steps to prepare for deploying Defender for Identity:
53
53
> We recommend running the [*Test-MdiReadiness.ps1*](https://github.com/microsoft/Microsoft-Defender-for-Identity/tree/main/Test-MdiReadiness) script to test and see if the servers in your environment have the necessary prerequisites.
54
54
> You can use the [DefenderForIdentity PowerShell module](https://www.powershellgallery.com/packages/DefenderForIdentity/) to add the required auditing and configure the necessary settings.
55
55
56
-
## Deploy Defender for Identity
56
+
> [!IMPORTANT]
57
+
> The new sensor is recommended for customers looking to deploy core identity protections to new domain controllers running Windows Server 2019 or newer. For all other identity infrastructure, or for customers looking to deploy the most robust identity protections available from Microsoft Defender for Identity today, we recommend deploying the classic sensor. [Learn more about the new sensor](/defender-for-identity/deploy/activate-capabilities)
58
+
59
+
## Deploy Defender for Identity classic sensor
57
60
58
61
After you've prepared your system, use the following steps to deploy Defender for Identity:
59
62
60
63
1.[Verify connectivity to the Defender for Identity service](configure-proxy.md).
61
-
1.[Download the Defender for Identity sensor](download-sensor.md).
62
-
1.[Install the Defender for Identity sensor](install-sensor.md).
63
-
1.[Configure the Defender for Identity sensor](configure-sensor-settings.md) to start receiving data.
64
+
1.[Download the Defender for Identity classic sensor](download-sensor.md).
65
+
1.[Install the Defender for Identity classic sensor](install-sensor.md).
66
+
1.[Configure the Defender for Identity classic sensor](configure-sensor-settings.md) to start receiving data.
Copy file name to clipboardExpand all lines: ATPDocs/deploy/download-sensor.md
+6-3Lines changed: 6 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,9 +5,12 @@ ms.date: 06/13/2023
5
5
ms.topic: how-to
6
6
---
7
7
8
-
# Download the Microsoft Defender for Identity sensor
8
+
# Download the Microsoft Defender for Identity classic sensor
9
9
10
-
This article describes how to download the Microsoft Defender for Identity sensor for your domain controllers or AD CS / AD FS servers.
10
+
This article describes how to download the Microsoft Defender for Identity classic sensor for your domain controllers or AD CS / AD FS and Entra Connect servers.
11
+
12
+
> [!IMPORTANT]
13
+
> The new sensor is recommended for customers looking to deploy core identity protections to new domain controllers running Windows Server 2019 or newer. For all other identity infrastructure, or for customers looking to deploy the most robust identity protections available from Microsoft Defender for Identity today, we recommend deploying the classic sensor. [Learn more about the new sensor](/defender-for-identity/deploy/activate-capabilities)
11
14
12
15
## Add a sensor and download sensor software
13
16
@@ -17,7 +20,7 @@ This article describes how to download the Microsoft Defender for Identity senso
17
20
18
21
[](../media/sensor-page.png#lightbox)
19
22
20
-
1. Select **Add sensor**. Then, in the **Add a new sensor** pane, select **Download installer** and save the installation package locally. The downloaded zip file includes the following files:
23
+
1. Select **Add sensor**. Then, in the **Add a new sensor** pane, select **Download installer**, and save the installation package locally. The downloaded zip file includes the following files:
Copy file name to clipboardExpand all lines: ATPDocs/deploy/install-sensor.md
+6-3Lines changed: 6 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,10 @@ ms.topic: how-to
7
7
8
8
# Install a Microsoft Defender for Identity sensor
9
9
10
-
This article describes how to install a Microsoft Defender for Identity sensor, including a standalone sensor. The default recommendation is to use the UI. However:
10
+
> [!IMPORTANT]
11
+
> The new sensor is recommended for customers looking to deploy core identity protections to new domain controllers running Windows Server 2019 or newer. For all other identity infrastructure, or for customers looking to deploy the most robust identity protections available from Microsoft Defender for Identity today, we recommend deploying the classic sensor. [Learn more about the new sensor](/defender-for-identity/deploy/activate-capabilities)
12
+
13
+
This article describes how to install a Microsoft Defender for Identity classic sensor, including a standalone sensor. The default recommendation is to use the UI. However:
11
14
12
15
- When you're installing the sensor on Windows Server Core, or to deploy the sensor via a software deployment system, follow the steps for [silent installation](#perform-a-defender-for-identity-silent-installation) instead.
13
16
@@ -29,9 +32,9 @@ Before you start, make sure that you have:
29
32
30
33
- Trusted root certificates on your machine. If your trusted root CA-signed certificates are missing, [you might receive a connection error](../troubleshooting-known-issues.md#proxy-authentication-problem-presents-as-a-connection-error).
31
34
32
-
## Install the sensor by using the UI
35
+
## Install the classic sensor by using the UI
33
36
34
-
Perform the following steps on the domain controller, Active Directory Federation Services (AD FS) server, or Active Directory Certificate Services (AD CS) server.
37
+
Perform the following steps on the domain controller, Active Directory Federation Services (AD FS) server, Active Directory Certificate Services (AD CS) server or Entra Connect server.
35
38
36
39
1. Verify that the machine has connectivity to the relevant [Defender for Identity cloud service endpoints](configure-proxy.md#enable-access-to-defender-for-identity-service-urls-in-the-proxy-server).
Copy file name to clipboardExpand all lines: ATPDocs/deploy/quick-installation-guide.md
+6-3Lines changed: 6 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -67,16 +67,19 @@ During installation, if .NET Framework 4.7 or later isn't installed, the .NET Fr
67
67
68
68
When installing your sensors, consider scheduling a maintenance window for your domain controllers.
69
69
70
-
## Install Defender for Identity
70
+
> [!IMPORTANT]
71
+
> The new sensor is recommended for customers looking to deploy core identity protections to new domain controllers running Windows Server 2019 or newer. For all other identity infrastructure, or for customers looking to deploy the most robust identity protections available from Microsoft Defender for Identity today, we recommend deploying the classic sensor. [Learn more about the new sensor](/defender-for-identity/deploy/activate-capabilities)
72
+
73
+
## Install Defender for Identity classic sensor
71
74
72
75
73
76
This procedure describes how to install the Defender for Identity sensor on a Windows server version 2016 or higher. Make sure that your server has the [minimum system requirements](#minimum-system-requirements).
74
77
75
78
> [!NOTE]
76
-
> Defender for Identity sensors should be installed on all domain controllers, including read-only domain controllers (RODC). If you're installing on an AD FS / AD CS farm or cluster, we recommend installing the sensor on each AD FS / AD CS server.
79
+
> Defender for Identity sensors should be installed on all domain controllers, including read-only domain controllers (RODC). If you're installing on an AD FS / AD CS / Entra Connect farm or cluster, we recommend installing the sensor on each AD FS / AD CS / Entra Connect server.
77
80
>
78
81
79
-
**To download and install the sensor**:
82
+
**To download and install the classic sensor**:
80
83
81
84
1. Download the Defender for Identity sensor from the [Microsoft Defender portal](https://security.microsoft.com).
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/app-governance-app-policies-create.md
+5-5Lines changed: 5 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -99,7 +99,7 @@ Use a custom app policy when you need to do something not already done by one of
99
99
> [!NOTE]
100
100
> Some policy conditions are only applicable to apps that access Graph API permissions. When evaluating apps that access only non-Graph APIs, app governance skips these policy conditions and proceed to check only other policy conditions.
101
101
102
-
5. Here are the available conditions for a custom app policy:
102
+
1. Here are the available conditions for a custom app policy:
@@ -123,9 +123,9 @@ Use a custom app policy when you need to do something not already done by one of
123
123
|**Sensitivity labels accessed**|Select one or more sensitivity labels from the list|Apps that accessed data with specific sensitivity labels in the last 30 days.||
124
124
|**Services accessed** (Graph only)|Exchange and/or OneDrive and/or SharePoint and/or Teams|Apps that have accessed OneDrive, SharePoint, or Exchange Online using Microsoft Graph and EWS APIs|Multiple selections allowed.|
125
125
|**Error rate** (Graph only)|Error rate is greater than X% in the last seven days|Apps whose Graph API error rates in the last seven days are greater than a specified percentage||
126
-
|**App origin** (Preview)|External or Internal|Apps that originated within the tenant or registered in an external tenant||
127
-
128
-
All of the specified conditions must be met for this app policy to generate an alert.
126
+
|**App origin**|External or Internal|Apps that originated within the tenant or registered in an external tenant||
127
+
128
+
All of the specified conditions must be met for this app policy to generate an alert.
129
129
130
130
6. When you're done specifying the conditions, select **Save**, and then select **Next**.
131
131
@@ -166,7 +166,7 @@ Policies for OAuth apps trigger alerts only on policies that are authorized by u
166
166
1. Go to **Microsoft Defender XDR > App governance > Policies > Other apps**. For example:
2. Filter the apps according to your needs. For example, you might want to view all apps that request **Permission** to **Modify calendars in your mailbox**.
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/app-governance-get-started.md
+5-4Lines changed: 5 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -10,7 +10,7 @@ description: Get started with app governance capabilities to govern your apps in
10
10
This article describes how to turn on Microsoft Defender for Cloud Apps app governance.
11
11
12
12
> [!NOTE]
13
-
> By default, the Microsoft Defender for Cloud Apps instance in the US Government environments cannot connect to resources in Azure commercial and is FedRAMP compliant. However, App Governance is not FedRAMP certified. App Governance will only store and process data in secure locations within the United States and the data will only be accessible by approved Microsoft employees.
13
+
> By default, the Microsoft Defender for Cloud Apps instance in the US Government environments can't connect to resources in Azure commercial and is FedRAMP compliant. However, App Governance isn't FedRAMP certified. App Governance will only store and process data in secure locations within the United States and the data will only be accessible by approved Microsoft employees.
14
14
## Prerequisites
15
15
16
16
Before you start, verify that you satisfy the following prerequisites:
@@ -21,15 +21,16 @@ Before you start, verify that you satisfy the following prerequisites:
21
21
22
22
- You must have [one of the appropriate roles](#roles) to turn on app governance and access it.
23
23
24
-
- Your organization's billing address must be in a region **other than** Brazil, Singapore, Latin America, South Korea, Switzerland, Norway, South Africa, Sweden or United Arab Emirates.
24
+
25
+
- Your organization's billing address must be in a region **other than** Brazil, Singapore, Latin America, South Korea, Switzerland, Norway, Poland, Italy, Qatar, Israel, Spain, Mexico, South Africa, Sweden, or United Arab Emirates.
25
26
26
27
## Turn on app governance
27
28
28
29
If your organization satisfies the [prerequisites](#prerequisites), go to [Microsoft Defender XDR > Settings > Cloud Apps > App governance](https://security.microsoft.com/cloudapps/settings) and select **Use app governance**. For example:
29
30
30
31
:::image type="content" source="media/app-governance-get-started/app-governance-service-status2.png" alt-text="Screenshot of the App governance toggle in Microsoft Defender XDR." lightbox="media/app-governance-get-started/app-governance-service-status2.png":::
31
32
32
-
After you've signed up for app governance, you'll need to wait up to 10 hours to see and use the product.
33
+
After signing up for app governance, you'll need to wait up to 10 hours to see and use the product.
33
34
34
35
If you're unable to see the app governance option in the settings page, it might be due to one or more of the following reasons:
35
36
@@ -76,7 +77,7 @@ For more information about each role, see [Administrator role permissions](/azur
76
77
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
77
78
78
79
> [!NOTE]
79
-
> App governance alerts will not flow to Microsoft Defender XDR or show up in app governance until you have provisioned both Defender for Cloud Apps and Microsoft Defender XDR by accessing their respective portals at least once.
80
+
> App governance alerts won't flow to Microsoft Defender XDR or show up in app governance until you have provisioned both Defender for Cloud Apps and Microsoft Defender XDR by accessing their respective portals at least once.
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/app-governance-visibility-insights-view-apps.md
+5-5Lines changed: 5 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -31,7 +31,7 @@ On the **Microsoft 365** tab, the apps in your tenant are listed with the follow
31
31
|**App status**| Shows whether the app is enabled or disabled, and if disabled by whom |
32
32
|**Graph API access**| Shows whether the app has at least one Graph API permission |
33
33
|**Permission type**| Shows whether the app has application (app only), delegated, or mixed permissions |
34
-
|**App origin** (Preview)| Shows whether the app originated within the tenant or was registered in an external tenant |
34
+
|**App origin**| Shows whether the app originated within the tenant or was registered in an external tenant |
35
35
|**Consent type**| Shows whether the app consent has been given at the user or the admin level, and the number of users whose data is accessible to the app |
36
36
|**Publisher**| Publisher of the app and their verification status |
37
37
|**Last modified**| Date and time when registration information was last updated on Microsoft Entra ID |
@@ -69,10 +69,10 @@ In the details pane, select any of the following tabs to view more details:
69
69
70
70
- Select the **Users** tab to see a list of users who are using the app, whether they're a priority account, and the amount of data downloaded and uploaded. For example:
71
71
72
-
:::image type="content" source="media/app-governance-visibility-insights-view-apps/users.png" alt-text="Screenshot of the Users tab.":::
73
-
74
-
If an app is *admin consented*, the **Total consented users** are all users in the tenant.
If an app is *admin consented*, the **Total consented users** are all users in the tenant.
75
+
76
76
- Select the **Permissions** tab to see a summary and list of the Graph API and legacy permissions granted to the app, consent type, privilege level and whether they are in use. For example:
77
77
78
78
:::image type="content" source="media/app-governance-visibility-insights-view-apps/permissions.png" alt-text="Screenshot of the Permissions tab.":::
0 commit comments