Skip to content

Commit a0fcd51

Browse files
committed
Merge branch 'main' into DforB-chrisda
2 parents e87cef8 + ab8596c commit a0fcd51

File tree

409 files changed

+1317
-766
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

409 files changed

+1317
-766
lines changed

ATPDocs/dashboard.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ Select links in the cards to just to more details, such as documentation, relate
4545
|**Identities overview (shield widget)** |Provides a quick overview of the number of users in hybrid, cloud, and on-premises environments (AD and Microsoft Entra ID). This feature includes direct links to the Advanced Hunting platform, offering detailed user information at your fingertips.|
4646
|**Top insights** /<br>**Users identified in a risky lateral movement path** | Indicates any sensitive accounts with risky lateral movement paths, which are windows of opportunity for attackers and can expose risks. <br><br>We recommend that you take action on any sensitive accounts found with risky lateral movement paths to minimize your risk. <br><br>For more information, see [Understand and investigate Lateral Movement Paths (LMPs) with Microsoft Defender for Identity](understand-lateral-movement-paths.md).|
4747
|**Top insights** /<br>**Dormant Active Directory users who should be removed from sensitive groups** | Lists accounts that have been left unused for at least 180 days. <br><br>An easy and quiet path deep into your organization is through inactive accounts that are a part of sensitive groups, therefore we recommend removing those users from sensitive groups. <br><br>For more information, see [Security assessment: Riskiest lateral movement paths (LMP)](security-assessment-riskiest-lmp.md).|
48-
|**ITDR deployment health** | Lists any sensor deployment progress, any health alerts, and license availability. |
48+
|**ITDR deployment health** | Lists any sensor deployment progress, any health alerts, and license availability derived from Defender for Identity data and Device Inventory, which relies on Defender for Endpoint coverage. |
4949
|**Identity posture (Secure score)** | The score shown represents your organization's security posture with a focus on the *identity* score, reflecting the collective security state of your identities. The score is automatically updated in real-time to reflect the data shown in graphs and recommended actions. <br><br>Microsoft Secure Score updates daily with system data with new points for each recommended action take.<br><br> For more information, see [Microsoft Secure Score](/microsoft-365/security/defender/microsoft-secure-score). |
5050
| **Highly privileged entities** | Lists a summary of the sensitive accounts in your organization, including Entra ID security administrators and Global admin users. |
5151
| **Identity related incidents** | Lists alerts from both Defender for Identity and [Microsoft Entra ID Protection](/azure/active-directory/identity-protection/overview-identity-protection), and any corresponding, relevant incidents from the last 30 days. |

ATPDocs/remediation-actions.md

Lines changed: 18 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -35,34 +35,30 @@ To perform any of the [supported actions](#supported-actions), you need to:
3535

3636
The following Defender for Identity actions can be performed on Identities:
3737

38-
- **Disable user in Active Directory** - This temporarily prevents a user from signing in to the on-premises network. This can help prevent compromised users from moving laterally and attempting to exfiltrate data or further compromise the network.
38+
| Remediation Action | Description | Scope |
39+
| ------------------------------------- | ------------------------------------------------------------ | ------------------------------------------------------------ |
40+
|Disable user | This temporarily prevents a user from signing in. This can help prevent compromised users from moving laterally and attempting to exfiltrate data or further compromise the network. | Active Directory, Entra ID and Okta
41+
|Enable user | Enable a user to sign in. | Active Directory, Entra ID and Okta
42+
|Revoke all Users' sessions | Revoke a user's active sessions. | Entra ID and Okta
43+
|Confirm user compromised | The user's risk level is set to High | Entra ID
44+
| Reset user password| This prompts the user to change their password on the next logon, ensuring that this account can't be used for further impersonation attempts| Active Directory
45+
|Deactivate user in Okta | This action can be used when a non-legit malicious account was detected, to deactivate the account permanently | Okta
46+
| Set user risk to High/Medium/Low |Set one user risk scoring to one of the defined levels. This action will only be available if [Risk Scoring](https://help.okta.com/en-us/Content/Topics/Security/Security_Risk_Scoring.htm) feature is enabled | Okta
3947

40-
- **Reset user password** - This prompts the user to change their password on the next logon, ensuring that this account can't be used for further impersonation attempts.
41-
42-
- **Mark User Compromised** - The user's risk level is set to High.
43-
44-
- **Suspend User in Entra ID** - Block new sign-ins and access to cloud resources.
45-
46-
- **Require User to Sign In Again** - Revoke a user's active sessions.
47-
48-
- **Suspend User in Okta** - Temporarily disables a user account. This action can be used when a legit user account was found to be compromised and needed to be disabled.
49-
50-
- **Deactivate User in Okta** - This action can be used when a non-legit malicious account was detected, to deactivate the account permanently.
5148

5249
Depending on your Microsoft Entra ID roles, you might see additional Microsoft Entra ID actions, such as requiring users to sign in again and confirming a user as compromised. For more information, see [Remediate risks and unblock users](/entra/id-protection/howto-identity-protection-remediate-unblock).
5350

5451
## Roles and Permissions
5552

56-
| Action | XDR RBAC permissions |
57-
| ------------------------------------- | ------------------------------------------------------------ |
58-
|Mark User Compromised | - Global Administrator <br> - Security Administrator|
59-
|Suspend User in Entra ID | - Global Administrator |
60-
|Require User to Sign In Again | - Global Administrator <br>|
61-
| Disable/Enable User in Active Directory | Refer to [Required permissions Defender for Identity in Microsoft Defender XDR](/defender-for-identity/role-groups#required-permissions-defender-for-identity-in-microsoft-defender-xdr)|
62-
| Force Password Reset in Active Directory | Refer to [Required permissions Defender for Identity in Microsoft Defender XDR](/defender-for-identity/role-groups#required-permissions-defender-for-identity-in-microsoft-defender-xdr)|
63-
| Suspend User in Okta | A custom role defined with permissions for Response (manage) Or One of the following Microsoft Entra roles: <br> - Security Operator <br> - Security Administrator <br> - Global Administrator|
64-
| Deactivate User in Okta | A custom role defined with permissions for Response (manage) Or One of the following Microsoft Entra roles: <br> - Security Operator <br> - Security Administrator <br> - Global Administrator|
65-
53+
| Remediation Action | Active Directory |Entra ID | Okta |
54+
|--|--|--|--|
55+
| Disable user | Refer to [Required permissions Defender for Identity in Microsoft Defender XDR](/defender-for-identity/role-groups#required-permissions-defender-for-identity-in-microsoft-defender-xdr) | Global Administrator | A custom role defined with permissions for Response (manage) or one of the following Microsoft Entra roles: <br> - Security Operator <br> - Security Administrator <br> - Global Administrator |
56+
| Enable user | Refer to [Required permissions Defender for Identity in Microsoft Defender XDR](/defender-for-identity/role-groups#required-permissions-defender-for-identity-in-microsoft-defender-xdr) | Global Administrator | A custom role defined with permissions for Response (manage) or one of the following Microsoft Entra roles: <br> - Security Operator <br> - Security Administrator <br> - Global Administrator |
57+
| Revoke all Users' sessions |N\A | Global Administrator | A custom role defined with permissions for Response (manage) or one of the following Microsoft Entra roles: <br> - Security Operator <br> - Security Administrator <br> - Global Administrator |
58+
| Confirm user compromised |N\A | - Global Administrator <br> -Security Administrator | N/A|
59+
| Reset user password | Refer to [Required permissions Defender for Identity in Microsoft Defender XDR](/defender-for-identity/role-groups#required-permissions-defender-for-identity-in-microsoft-defender-xdr) | N\A | N\A
60+
| Deactivate user in Okta | N\A | N\A | A custom role defined with permissions for Response (manage) or one of the following Microsoft Entra roles: <br> - Security Operator <br> - Security Administrator <br> - Global Administrator
61+
| Set User risk to High/Medium/Low | N\A | N\A | A custom role defined with permissions for Response (manage) or One of the following Microsoft Entra roles: <br> - Security Operator <br> - Security Administrator <br> - Global Administrator
6662

6763
## Related videos
6864

ATPDocs/security-assessment-unsecure-account-attributes.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,8 +40,9 @@ Use the remediation appropriate to the relevant attribute as described in the fo
4040
| Enable Kerberos AES encryption support | Enable AES features on the account properties in AD | Enabling AES128_CTS_HMAC_SHA1_96 or AES256_CTS_HMAC_SHA1_96 on the account helps prevent the use of weaker encryption ciphers for Kerberos authentication. |
4141
| Remove Use Kerberos DES encryption types for this account | Remove this setting from account properties in AD | Removing this setting enables the use of stronger encryption algorithms for the account's password. |
4242
| Remove a Service Principal Name (SPN) | Remove this setting from account properties in AD | When a user account is configured with an SPN set, it means that the account has been associated with one or more SPNs. This typically occurs when a service is installed or registered to run under a specific user account, and the SPN is created to uniquely identify the service workspace for Kerberos authentication. This recommendation only showed for sensitive accounts. |
43+
|Reset password as SmartcardRequired setting was removed|Reset the account password|Changing the account's password after the SmartcardRequired UAC flag was removed ensures it was set under current security policies. This helps prevent potential exposure from passwords created when smartcard enforcement was still active.|
4344

44-
Use the **UserAccountControl** flag to manipulate user account profiles. For more information, see:
45+
Use the **UserAccountControl** (UAC) flag to manipulate user account profiles. For more information, see:
4546

4647
- [Windows Server troubleshooting](/troubleshoot/windows-server/identity/useraccountcontrol-manipulate-account-properties) documentation.
4748
- [User Properties - Account Section](/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/dd861342(v=ws.11))

ATPDocs/unmonitored-active-directory-certificate-services-server.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ This article describes the security posture assessment report for unmonitored Ac
1919
Unmonitored Active Directory Certificate Services (AD CS) servers pose a significant risk to your organization’s identity infrastructure. AD CS, the backbone of certificate issuance and trust, is a high-value target for attackers aiming to escalate privileges or forge credentials. Without proper monitoring, attackers can exploit these servers to issue unauthorized certificates, enabling stealthy lateral movement and persistent access. Deploy Microsoft Defender for Identity version 2.0 sensors on all AD CS servers to mitigate this risk. These sensors provide real-time visibility into suspicious activity, detect advanced threats, and generate actionable alerts based on security events and network behavior.
2020

2121
> [!NOTE]
22-
> This security assessment is available only if Microsoft Defender for Endpoint detects an eligible AD CS server in the environment.
22+
> This security assessment is only available if Microsoft Defender for Endpoint detects eligible ADCS servers in the environment. In some cases, servers running ADCS might not be identified with the required role and therefore will not appear in this assessment, even if they exist in the environment.
2323
2424
## How do I use this security assessment?
2525

@@ -35,4 +35,4 @@ Unmonitored Active Directory Certificate Services (AD CS) servers pose a signifi
3535
3636
## Next steps
3737

38-
Learn more about [Microsoft Secure Score](/defender-xdr/microsoft-secure-score).
38+
Learn more about [Microsoft Secure Score](/defender-xdr/microsoft-secure-score).

ATPDocs/unmonitored-active-directory-federation-services-servers.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,8 +18,7 @@ This article describes the Microsoft Defender for Identity's unmonitored Active
1818
Unmonitored Active Directory Federation Services (ADFS) servers are a significant security risk to organizations. ADFS controls access to both cloud and on-premises resources as the gateway for federated authentication and single sign-on. If attackers compromise an ADFS server, they can issue forged tokens and impersonate any user, including privileged accounts. Such attacks might bypass multi-factor authentication (MFA), conditional access, and other downstream security controls, making them particularly dangerous. Without proper monitoring, suspicious activity on ADFS servers might go undetected for extended periods. Deploying Microsoft Defender for Identity version 2.0 sensors on ADFS servers is essential. These sensors enable real-time detection of suspicious behavior and help prevent token forgery, abuse of trust relationships, and stealthy lateral movement within the environment.
1919

2020
> [!NOTE]
21-
> This security assessment is only available if Microsoft Defender for Endpoint detects an eligible ADFS server in the environment.
22-
21+
> This security assessment is only available if Microsoft Defender for Endpoint detects eligible ADFS servers in the environment. In some cases, servers running ADFS might not be identified with the required role and therefore will not appear in this assessment, even if they exist in the environment.
2322
2423
## How do I use this security assessment?
2524

ATPDocs/unmonitored-entra-connect-servers.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ If an attacker compromises a Microsoft Entra Connect server, they can inject sha
2323
These servers operate at the intersection of on-premises and cloud identity, making them a prime target for privilege escalation and stealthy persistence. Without monitoring, such attacks can go undetected. Deploying Microsoft Defender for Identity version 2.0 sensors on Microsoft Entra Connect servers is critical. These sensors help detect suspicious activity in real time, protect the integrity of your hybrid identity bridge, and prevent full-domain compromise from a single point of failure.
2424

2525
> [!NOTE]
26-
> This security assessment is only available if Microsoft Defender for Endpoint detects eligible Microsoft Entra Connect servers in the environment.
26+
> This security assessment is only available if Microsoft Defender for Endpoint detects eligible Microsoft Entra Connect servers in the environment. In some cases, servers running Entra Connect might not be identified with the required role and therefore will not appear in this assessment, even if they exist in the environment.
2727
2828
## How do I use this security assessment?
2929

ATPDocs/whats-new.md

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,13 @@ For updates about versions and features released six months ago or earlier, see
2525

2626
## August 2025
2727

28+
### Microsoft Entra ID risk level is now available in near real time in Microsoft Defender for Identity (Preview)
29+
30+
Entra ID risk level is now available on the Identity Inventory assets page, the identity details page, and in the IdentityInfo table in Advanced Hunting, and includes the Entra ID risk score. SOC analysts can use this data to correlate risky users with sensitive or highly privileged users, create custom detections based on current or historical user risk, and improve investigation context.
31+
32+
Previously, Defender for Identity tenants received Entra ID risk level in the IdentityInfo table through user and entity behavior analytics (UEBA). With this update, the Entra ID risk level is now updated in near real time through Microsoft Defender for Identity.
33+
34+
For UEBA tenants without a Microsoft Defender for Identity license, synchronization of Entra ID risk level to the IdentityInfo table remains unchanged.
2835

2936
### New security assessment: Remove inactive service accounts (Preview)
3037

@@ -52,13 +59,12 @@ The new security posture assessment highlights unsecured Active Directory attrib
5259

5360
For more information, see: [Security Assessment: Remove discoverable passwords in Active Directory account attributes (Preview)](remove-discoverable-passwords-active-directory-account-attributes.md)
5461

55-
5662
### Microsoft Defender for Identity sensor version updates
5763

5864
|Version number |Updates |
5965
|---------|---------|
6066
|2.247|Includes bug fixes and stability improvements for the Microsoft Defender for Identity sensor.|
61-
|2.246|Includes bug fixes and stability improvements for the Microsoft Defender for Identity sensor. |
67+
|2.246|Includes bug fixes and stability improvements for the Microsoft Defender for Identity sensor.|
6268

6369
### Detection update: Suspected Brute Force attack (Kerberos, NTLM)
6470

@@ -144,10 +150,6 @@ Bug Fixes:
144150

145151
## May 2025
146152

147-
### Expanded New Sensor Deployment Support for Domain Controllers (Preview)
148-
Defender for Identity now supports deploying its new sensor on Domain Controllers without requiring Defender for Endpoint onboarding. This simplifies sensor activation and expands deployment flexibility. [Learn more](deploy/activate-sensor.md).
149-
150-
151153
### Improved Visibility into Defender for Identity New Sensor Eligibility in the Activation page
152154
The Activation Page now displays all servers from your device inventory, including those not currently eligible for the new Defender for Identity sensor. This enhancement increases transparency into sensor eligibility, helping you identify noneligible servers and take action to update and onboard them for enhanced identity protection.
153155

CloudAppSecurityDocs/access-policy-aad.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,7 @@ title: Create access policies | Microsoft Defender for Cloud Apps
33
description: Learn how to configure Microsoft Defender for Cloud Apps access policies with Conditional Access app control to control access to cloud apps.
44
ms.date: 05/15/2024
55
ms.topic: how-to
6+
ms.reviewer: AmitMishaeli
67
---
78
# Create Microsoft Defender for Cloud Apps access policies
89

CloudAppSecurityDocs/accounts.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,7 @@ title: Investigate accounts from connected apps | Microsoft Defender for Cloud A
33
description: This article provides information about reviewing accounts from your connected apps.
44
ms.date: 01/29/2023
55
ms.topic: how-to
6+
ms.reviewer: gayasalomon
67
---
78
# Cloud Application Accounts
89

0 commit comments

Comments
 (0)