Skip to content

Commit a3365f1

Browse files
authored
Merge pull request #1031 from MicrosoftDocs/chrisda
Unified RBAC to [Microsoft] Defender XDR Unified RBAC
2 parents a9798f5 + 8903c39 commit a3365f1

10 files changed

+126
-124
lines changed

defender-endpoint/admin-submissions-mde.md

Lines changed: 11 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ manager: deniseb
1010
ms.localizationpriority: medium
1111
audience: ITPro
1212
ms.topic: how-to
13-
ms.collection:
13+
ms.collection:
1414
- m365-security
1515
- tier3
1616
ms.custom: FPFN
@@ -35,13 +35,15 @@ The new unified submissions experience is available only in subscriptions that i
3535
You need to assign permissions before you can perform the procedures in this article. Use one of the following options:
3636

3737
**Microsoft Defender for Endpoint** permissions:
38-
- Submit files / file hashes: _"Alerts investigation" or "Manage security settings in Security Center"_
39-
- View submissions: "_View Data - Security operations"_
40-
41-
**Microsoft Defender XDR** unified RBAC permissions:
42-
- Submit files / file hashes: *"Alerts (Manage)" or "Core security settings (manage)"*
43-
- View submissions: _"Security data basics (read)"_
44-
38+
39+
- Submit files / file hashes: _"Alerts investigation" or "Manage security settings in Security Center"_
40+
- View submissions: "_View Data - Security operations"_
41+
42+
**Microsoft Defender XDR Unified RBAC** permissions:
43+
44+
- Submit files / file hashes: _"Alerts (Manage)" or "Core security settings (manage)"_
45+
- View submissions: _"Security data basics (read)"_
46+
4547
For more information about how you can submit spam, phish, URLs, and email attachments to Microsoft, see [Use the Submissions page to submit suspected spam, phish, URLs, legitimate email getting blocked, and email attachments to Microsoft](/defender-office-365/submissions-admin).
4648

4749
## Submit a file or file hash to Microsoft from the Defender portal
@@ -54,7 +56,7 @@ For more information about how you can submit spam, phish, URLs, and email attac
5456

5557
:::image type="content" source="/defender/media/unified-admin-submission-new.png" alt-text="Screenshot showing how to add a new submission.":::
5658

57-
2. In the **Submit items to Microsoft for review** flyout that opens, select **Files** or **File hash** from the **Select the submission type** dropdown list.
59+
4. In the **Submit items to Microsoft for review** flyout that opens, select **Files** or **File hash** from the **Select the submission type** dropdown list.
5860

5961
- If you selected **Files**, configure the following options:
6062
- Select **Browse files**. In the dialog that opens, find and select the file, and then select **Open**. Repeat this step as many times as necessary. To remove an entry from the flyout, select :::image type="icon" source="/defender/media/m365-cc-sc-close-icon.png" border="false"::: next to the entry.

defender-for-iot/prerequisites.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ To see how Defender for IoT can help and protect your network sign up to a free,
2121

2222
Before you start, you need:
2323

24-
- A Microsoft tenant, with Global or Billing admin access to the tenent.
24+
- A Microsoft tenant, with Global or Billing admin access to the tenant.
2525

2626
For more information, see [Buy or remove licenses for a Microsoft business subscription](/microsoft-365/commerce/licenses/buy-licenses) and [About admin roles in the Microsoft 365 admin center](/microsoft-365/admin/add-users/about-admin-roles).
2727

@@ -73,4 +73,4 @@ This table shows the full roles and permissions needed for all MDE features used
7373

7474
To assign roles and permissions for other Microsoft Defender for Endpoint features, such as alerts, incidents and inventory, see [assign roles and permissions for Defender for Endpoint](/defender-endpoint/prepare-deployment).
7575

76-
For more information, see [map unified RBAC permissions](/defender-xdr/compare-rbac-roles#microsoft-entra-global-roles-access).
76+
For more information, see [Map Microsoft Defender XDR Unified RBAC permissions: Microsoft Entra Global roles access](/defender-xdr/compare-rbac-roles#microsoft-entra-global-roles-access).

defender-xdr/TOC.yml

Lines changed: 85 additions & 85 deletions
Large diffs are not rendered by default.

defender-xdr/compare-rbac-roles.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -7,13 +7,13 @@ author: siosulli
77
ms.localizationpriority: medium
88
manager: dansimp
99
audience: ITPro
10-
ms.collection:
10+
ms.collection:
1111
- m365-security
1212
- tier3
13-
ms.custom:
13+
ms.custom:
1414
ms.topic: reference
1515
ms.date: 06/27/2024
16-
ms.reviewer:
16+
ms.reviewer:
1717
search.appverid: met150
1818
---
1919

@@ -114,15 +114,15 @@ You configured protection-related Exchange Online permissions in the Exchange ad
114114

115115
### Map Microsoft Defender for Identity permissions to the Microsoft Defender XDR Unified RBAC permissions
116116

117-
|Defender for Identity permission|Unified RBAC permission|
117+
|Defender for Identity permission|Defender XDR Unified RBAC permission|
118118
|---|-----|
119119
|MDI admin|Security operations \ Security data \ Security data basics (read)</br>Security operations \ Security data \ Alerts (manage)</br>Authorization and settings \ Authorization (Read and manage) </br>Authorization and settings \ Security setting (All permissions) </br>Authorization and settings \ System settings (Read and manage)|
120120
|MDI user|Security operations \ Security data \ Security data basics (read) </br>Security operations \ Security data \ Alerts (manage)</br>Authorization and settings \ Security setting (All permissions) </br>Authorization and settings \ System setting (read)|
121121
|MDI viewer|Security operations \ Security data \ Security data basics (read)</br>Authorization and settings \ Security settings \ Core security settings (read) </br>Authorization and settings \ System setting (read)|
122122

123123
> [!NOTE]
124-
> Defender for Identity experiences will also adhere to permissions granted from [Microsoft Defender for Cloud Apps](https://security.microsoft.com/cloudapps/permissions/roles). For more information, see [Microsoft Defender for Identity role groups](https://go.microsoft.com/fwlink/?linkid=2202729).
125-
> Exception: If you have configured [Scoped deployment](/defender-cloud-apps/scoped-deployment) for Microsoft Defender for Identity alerts in the Microsoft Defender for Cloud Apps portal, these permissions do not carry over. You need to explicitly grant the Security operations \ Security data \ Security data basics (read) permissions for the relevant portal users.
124+
> Defender for Identity experiences will also adhere to permissions granted from [Microsoft Defender for Cloud Apps](https://security.microsoft.com/cloudapps/permissions/roles). For more information, see [Microsoft Defender for Identity role groups](https://go.microsoft.com/fwlink/?linkid=2202729).
125+
> Exception: If you have configured [Scoped deployment](/defender-cloud-apps/scoped-deployment) for Microsoft Defender for Identity alerts in the Microsoft Defender for Cloud Apps portal, these permissions do not carry over. You need to explicitly grant the Security operations \ Security data \ Security data basics (read) permissions for the relevant portal users.
126126
127127
<a name='azure-active-directory-global-roles-access'></a>
128128

defender-xdr/edit-delete-rbac-roles.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -82,7 +82,7 @@ The CSV also includes a snapshot of the Unified RBAC activation status for each
8282
The following steps guide you on how to export roles in Microsoft Defender XDR Unified RBAC:
8383

8484
> [!NOTE]
85-
> To export roles, you must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have the **Authorization (manage)** permission assigned for all data sources in Microsoft Defender XDR Unified RBAC and have at least one workload activated for Unified RBAC.
85+
> To export roles, you must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have the **Authorization (manage)** permission assigned for all data sources in Microsoft Defender XDR Unified RBAC and have at least one workload activated for Defender XDR Unified RBAC.
8686
>
8787
>For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
8888

defender-xdr/experts-on-demand.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,7 @@ Select **Ask Defender Experts** directly inside the Microsoft 365 security porta
4242

4343
You need to select one of the following permissions before submitting inquires to our Defender experts. For more details about role-based access control (RBAC) permissions, see: [Microsoft Defender for Endpoint and Microsoft Defender XDR RBAC permissions](compare-rbac-roles.md#map-defender-for-endpoint-and-defender-vulnerability-management-permissions-to-the-microsoft-defender-xdr-rbac-permissions).
4444

45-
|**Product name**|**Product RBAC permission**|
45+
|Product name|Product RBAC permission|
4646
|---|---|---|
4747
| Microsoft Defender for Endpoint RBAC | Manage security settings in the Security Center|
4848
| Microsoft Defender XDR Unified RBAC | Authorization and settings \ Security settings \ Core security settings (manage)</br>Authorization and settings \ Security settings \ Detection tuning (manage) |
@@ -51,44 +51,44 @@ You need to select one of the following permissions before submitting inquires t
5151

5252
The option to **Ask Defender Experts** is available in several places throughout the portal:
5353

54-
- **Device page actions menu**
54+
- **Device page actions menu**:
5555

56-
:::image type="content" source="/defender/media/mte/defenderexperts/device-page-actions-menu.png" alt-text="Screenshot of the Ask Defender Experts menu option in the Device page action menu in the Microsoft Defender portal." lightbox="/defender/media/mte/defenderexperts/device-page-actions-menu.png":::
56+
:::image type="content" source="/defender/media/mte/defenderexperts/device-page-actions-menu.png" alt-text="Screenshot of the Ask Defender Experts menu option in the Device page action menu in the Microsoft Defender portal." lightbox="/defender/media/mte/defenderexperts/device-page-actions-menu.png":::
5757

58-
- **Device inventory page flyout menu**
58+
- **Device inventory page flyout menu**:
5959

60-
:::image type="content" source="/defender/media/mte/defenderexperts/device-inventory-flyout-menu.png" alt-text="Screenshot of the Ask Defender Experts menu option in the Device inventory page flyout menu in the Microsoft Defender portal.." lightbox="/defender/media/mte/defenderexperts/device-inventory-flyout-menu.png":::
60+
:::image type="content" source="/defender/media/mte/defenderexperts/device-inventory-flyout-menu.png" alt-text="Screenshot of the Ask Defender Experts menu option in the Device inventory page flyout menu in the Microsoft Defender portal.." lightbox="/defender/media/mte/defenderexperts/device-inventory-flyout-menu.png":::
6161

62-
- **Alerts page flyout menu**
62+
- **Alerts page flyout menu**:
6363

64-
:::image type="content" source="/defender/media/mte/defenderexperts/alerts-flyout-menu.png" alt-text="Screenshot of the Ask Defender Experts menu option in the Alerts page flyout menu in the Microsoft Defender portal.." lightbox="/defender/media/mte/defenderexperts/alerts-flyout-menu.png":::
64+
:::image type="content" source="/defender/media/mte/defenderexperts/alerts-flyout-menu.png" alt-text="Screenshot of the Ask Defender Experts menu option in the Alerts page flyout menu in the Microsoft Defender portal.." lightbox="/defender/media/mte/defenderexperts/alerts-flyout-menu.png":::
6565

66-
- **Incidents page actions menu**
66+
- **Incidents page actions menu**:
6767

68-
:::image type="content" source="/defender/media/mte/defenderexperts/incidents-page-actions-menu.png" alt-text="Screenshot of the Ask Defender Experts menu option in the Incidents page actions menu in the Microsoft Defender portal.." lightbox="/defender/media/mte/defenderexperts/incidents-page-actions-menu.png":::
68+
:::image type="content" source="/defender/media/mte/defenderexperts/incidents-page-actions-menu.png" alt-text="Screenshot of the Ask Defender Experts menu option in the Incidents page actions menu in the Microsoft Defender portal.." lightbox="/defender/media/mte/defenderexperts/incidents-page-actions-menu.png":::
6969

7070
### Sample questions you can ask from Defender Experts
7171

72-
**Alert information**
72+
#### Alert information
7373

7474
- We saw a new type of alert for a living-off-the-land binary. We can provide the alert ID. Can you tell us more about this alert and if it's related to any incident and how we can investigate it further?
7575
- We've observed two similar attacks, which both try to execute malicious PowerShell scripts but generate different alerts. One is "Suspicious PowerShell command line" and the other is "A malicious file was detected based on indication provided by Office 365." What is the difference?
7676
- We received an odd alert today about an abnormal number of failed logins from a high profile user's device. We can't find any further evidence for these attempts. How can Microsoft Defender XDR see these attempts? What type of logins are being monitored?
7777
- Can you give more context or insight about the alert and any related incidents, "Suspicious behavior by a system utility was observed"?
7878
- I observed an alert titled "Creation of forwarding/redirect rule". I believe the activity is benign. Can you tell me why I received an alert?
7979

80-
**Possible device compromise**
80+
#### Possible device compromise
8181

8282
- Can you help explain why we see a message or alert for "Unknown process observed" on many devices in our organization? We appreciate any input to clarify whether this message or alert is related to malicious activity or incidents.
8383
- Can you help validate a possible compromise on the following system, dating from last week? It's behaving similarly as a previous malware detection on the same system six months ago.
8484

85-
**Threat intelligence details**
85+
#### Threat intelligence details
8686

8787
- We detected a phishing email that delivered a malicious Word document to a user. The document caused a series of suspicious events, which triggered multiple alerts for a particular malware family. Do you have any information on this malware? If yes, can you send us a link?
8888
- We recently saw a blog post about a threat that is targeting our industry. Can you help us understand what protection Microsoft Defender XDR provides against this threat actor?
8989
- We recently observed a phishing campaign conducted against our organization. Can you tell us if this was targeted specifically to our company or vertical?
9090

91-
**Microsoft Defender Experts for Hunting alert communications**
91+
#### Microsoft Defender Experts for Hunting alert communications
9292

9393
- Can your incident response team help us address the Defender Experts Notification that we got?
9494
- We received this Defender Experts Notification from Microsoft Defender Experts for Hunting. We don't have our own incident response team. What can we do now, and how can we contain the incident?
@@ -97,4 +97,4 @@ The option to **Ask Defender Experts** is available in several places throughout
9797
### Next step
9898

9999
- [Understand the Defender Experts for Hunting report in Microsoft Defender XDR](defender-experts-report.md)
100-
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/defender-m3d-techcommunity.md)]
100+
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/defender-m3d-techcommunity.md)]

defender-xdr/import-rbac-roles.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -66,15 +66,15 @@ The following steps guide you on how to import roles into Microsoft Defender XDR
6666
> [!NOTE]
6767
> If the role you want to import appears in the **Roles not eligible for import** list, it contains assignments for users or user groups that no longer exist in Entra ID.
6868
>
69-
> To import this role to Unified RBAC, remove the user or user group from the role in the original RBAC model. Select the role to view the list of users that still exist for that role to determine which user or group to remove.
69+
> To import this role to Microsoft Defender XDR Unified RBAC, remove the user or user group from the role in the original RBAC model. Select the role to view the list of users that still exist for that role to determine which user or group to remove.
7070
7171
8. Select **Submit**.
7272

7373
9. Select **Done** on the confirmation page.
7474

7575
Now that you have imported your roles you will be able to [View and edit roles](edit-delete-rbac-roles.md) and activate the workloads.
7676

77-
For the Microsoft Defender XDR security portal to start enforcing the permissions and assignments configured in your new or imported roles, you'll need to activate the new Microsoft Defender XDR Unified RBAC model. For more information, see [Activate the workloads](activate-defender-rbac.md).
77+
For the Microsoft Defender XDR security portal to start enforcing the permissions and assignments configured in your new or imported roles, you'll need to activate the new Defender XDR Unified RBAC model. For more information, see [Activate the workloads](activate-defender-rbac.md).
7878

7979
Imported roles appear in the **Permissions and roles** list together with any custom roles you might have created. All imported roles will be marked as **Imported** in the description. Once you edit an imported role it will no longer be marked as **Imported**.
8080

defender-xdr/microsoft-365-security-center-defender-cloud.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -44,7 +44,7 @@ To ensure access to Defender for Cloud alerts in the Microsoft Defender portal,
4444
> [!NOTE]
4545
> The permission to view Defender for Cloud alerts and correlations is automatic for the entire tenant. Viewing for specific subscriptions is not supported. You can use the **alert subscription ID** filter to view Defender for Cloud alerts associated with a specific Defender for Cloud subscription in the alert and incident queues. Learn more about [filters](incident-queue.md#filters-).
4646
47-
The integration is available only by applying the appropriate [unified role-based access control (RBAC)](manage-rbac.md) for Defender for Cloud. To view Defender for Cloud alerts and correlations without unified RBAC, you must be a Global Administrator or Security Administrator in Azure Active Directory.
47+
The integration is available only by applying the appropriate [Microsoft Defender XDR Unified role-based access control (RBAC)](manage-rbac.md) role for Defender for Cloud. To view Defender for Cloud alerts and correlations without Defender XDR Unified RBAC, you must be a Global Administrator or Security Administrator in Azure Active Directory.
4848

4949
> [!IMPORTANT]
5050
> Global Administrator is a highly privileged role that should be limited to scenarios when you can't use an existing role. Microsoft recommends that you use roles with the fewest permissions. Using lower permissioned accounts helps improve security for your organization.

defender-xdr/microsoft-secure-score.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -117,7 +117,7 @@ If you turn on security defaults, you are awarded full points for the following
117117

118118
### Manage permissions with Microsoft Defender XDR Unified role-based access control(RBAC)
119119

120-
With [Microsoft Defender XDR Unified role-based access control(RBAC)](manage-rbac.md), you can create custom roles with specific permissions for Secure Score. Unified RBAC allows you to control which users have access to Secure Score data, the products for which they see Secure Score data (for example, Microsoft Defender for Endpoint) and their permission level to the data.
120+
With [Microsoft Defender XDR Unified role-based access control(RBAC)](manage-rbac.md), you can create custom roles with specific permissions for Secure Score. Defender XDR Unified RBAC allows you to control which users have access to Secure Score data, the products for which they see Secure Score data (for example, Microsoft Defender for Endpoint) and their permission level to the data.
121121

122122
You can also manage user permissions to access Secure Score data from additional data sources, such as the other products supported by Secure Score, for more information, see [Products included in Secure Score](#products-included-in-secure-score). You can view the Secure Score data from the other data sources either alone or alongside the other data sources.
123123

0 commit comments

Comments
 (0)