Skip to content

Commit a854568

Browse files
authored
Merge branch 'main' into 8-7-24-mlti-ten-sent
2 parents 6ec8779 + 08ba8f7 commit a854568

File tree

141 files changed

+1266
-539
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

141 files changed

+1266
-539
lines changed

defender-endpoint/android-configure-mam.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.collection:
1414
- mde-android
1515
ms.topic: conceptual
1616
ms.subservice: android
17-
ms.date: 07/25/2024
17+
ms.date: 08/08/2024
1818
---
1919

2020
# Configure Microsoft Defender for Endpoint on Android risk signals using App Protection Policies (MAM)
@@ -124,14 +124,14 @@ End users also need to take steps to install Microsoft Defender for Endpoint on
124124

125125
1. Sign in to a managed application, for example, Outlook. The device is registered and the application protection policy is synchronized to the device. The application protection policy recognizes the device's health state.
126126

127-
2. Select **Continue**. A screen is presented which recommends downloading and setting up of Microsoft Defender for Endpoint on Android app.
127+
2. Select **Continue**. A screen is presented which recommends downloading and setting up of the Microsoft Defender: Antivirus (Mobile) app.
128128

129129
3. Select **Download**. You'll be redirected to the app store (Google play).
130130

131-
4. Install the Microsoft Defender for Endpoint (Mobile) app and launch back Managed app onboarding screen.
132-
133-
:::image type="content" source="media/download-mde.png" alt-text="The illustrative pages that contain the procedure of downloading MDE and launching back the app-onboarding screen." lightbox="media/download-mde.png":::
131+
4. Install the Microsoft Defender: Antivirus (Mobile) app and go back to the managed app onboarding screen.
134132

133+
:::image type="content" source="media/mam-flow.png" alt-text="Shows the procedure of downloading Microsoft Defender: Antivirus (Mobile) app." lightbox="media/mam-flow.png":::
134+
135135
5. Click **Continue > Launch**. The Microsoft Defender for Endpoint app onboarding/activation flow is initiated. Follow the steps to complete onboarding. You'll automatically be redirected back to Managed app onboarding screen, which now indicates that the device is healthy.
136136

137137
6. Select **Continue** to log into the managed application.

defender-endpoint/android-configure.md

Lines changed: 14 additions & 38 deletions
Original file line numberDiff line numberDiff line change
@@ -61,36 +61,32 @@ Network protection in Microsoft Defender for endpoint is disabled by default. Ad
6161

6262
1. In the Microsoft Intune admin center, navigate to Apps > App configuration policies. Create a new App configuration policy.
6363

64-
> [!div class="mx-imgBorder"]
65-
> ![Image of how to create a policy.](media/android-mem.png)
66-
64+
> [!div class="mx-imgBorder"]
6765
1. Provide a name and description to uniquely identify the policy. Select **'Android Enterprise'** as the platform and **'Personally-owned work profile only'** as the profile type and **'Microsoft Defender'** as the Targeted app.
6866

69-
> [!div class="mx-imgBorder"]
70-
> ![Image of policy details.](media/appconfigdetails.png)
71-
67+
> [!div class="mx-imgBorder"]
68+
> ![Screenshot of policy details.](media/appconfigdetails.png)
69+
7270
1. In Settings page, select **'Use configuration designer'** and add **'Enable Network Protection in Microsoft Defender'** as the key and value as **'1'** to enable Network Protection. (Network protection is disabled by default)
7371

74-
> [!div class="mx-imgBorder"]
75-
> ![Image of how to select enable network protection policy](media/selectnp.png)
76-
77-
> [!div class="mx-imgBorder"]
78-
> ![Image of add configuration policy.](media/npvalue.png)
79-
72+
> [!div class="mx-imgBorder"]
73+
> ![Screenshot of how to select enable network protection policy](media/selectnp.png)
74+
75+
> [!div class="mx-imgBorder"]
76+
> ![Screenshot of add configuration policy.](media/npvalue.png)
77+
8078
1. If your organization uses root CAs that are private, you must establish explicit trust between Intune (MDM solution) and user devices. Establishing trust helps prevent Defender from flagging root CAs as rogue certificates.
8179

8280
To establish trust for the root CAs, use **'Trusted CA certificate list for Network Protection'** as the key. In the value, add the **'comma separated list of certificate thumbprints (SHA 1)'**.
8381

8482
**Example of Thumbprint format to add**: `50 30 06 09 1d 97 d4 f5 ae 39 f7 cb e7 92 7d 7d 65 2d 34 31, 503006091d97d4f5ae39f7cbe7927d7d652d3431`
8583

86-
> [!IMPORTANT]
84+
> [!IMPORTANT]
8785
> Certificate SHA-1 Thumbprint characters should be with either white space separated, or non separated.
8886
>
8987
> This format is invalid: `50:30:06:09:1d:97:d4:f5:ae:39:f7:cb:e7:92:7d:7d:65:2d:34:31`
9088
91-
Any other separation characters are invalid.
92-
93-
> ![Image of trusted CA certificate.](media/trustca.png)
89+
Any other separation characters are invalid.
9490

9591
1. For other configurations related to Network protection, add the following keys and appropriate corresponding value.
9692

@@ -119,26 +115,6 @@ Network protection in Microsoft Defender for endpoint is disabled by default. Ad
119115

120116
> [!NOTE]
121117
> Users need to enable location permission (which is an optional permission); this enables Defender for Endpoint to scan their networks and alert them when there are WIFI-related threats. If the location permission is denied by the user, Defender for Endpoint will only be able to provide limited protection against network threats and will only protect the users from rogue certificates.
122-
123-
## Configure Low Touch Onboarding
124-
125-
Admins can configure Microsoft Defender for Endpoint in low touch onboarding mode. In this scenario, administrators creates a deployment profile and the user is simply required to provide a reduced set of permissions to complete onboarding.
126-
127-
Android low touch onboarding is disabled by default. Admins can enable it through app configuration policies on Intune by following these steps:
128-
129-
1. Push the Defender app to target user group by following these [steps](android-intune.md#add-microsoft-defender-for-endpoint-on-android-as-a-managed-google-play-app).
130-
2. Push a VPN profile to the user's device by following the instructions [here](android-intune.md#auto-setup-of-always-on-vpn).
131-
3. In Apps > Application configuration policies, select Managed Devices.
132-
4. Provide a name to uniquely identify the policy. Select 'Android Enterprise' as the Platform, the required Profile type and 'Microsoft Defender: Antivirus' as the targeted app. Click on Next.
133-
5. Add runtime permissions. Select Location access (fine)(This permission is not supported for Android 13 and above), POST_NOTIFICATIONS and change the Permission state to 'Auto grant'.
134-
6. Under configuration settings, select 'Use Configuration designer' and click on Add.
135-
7. Select Low touch onboarding and User UPN. For User UPN, change the Value type to 'Variable' and Configuration value to 'User Principal Name' from the drop down Enable Low touch onboarding by changing the configuration value to 1.
136-
>[!div class="mx-imgBorder"]
137-
>![Image of low touch onboarding configuration policy.](media/low-touch-user-upn.png)
138-
139-
8. Assign the policy to the target user group.
140-
9. Review and create the policy.
141-
142118
## Privacy Controls
143119

144120
Following privacy controls are available for configuring the data that is sent by Defender for Endpoint from Android devices:
@@ -347,11 +323,11 @@ Use the following steps to configure the Device tags:
347323
5. Click Next and assign this policy to targeted devices and users.
348324

349325

350-
> [!NOTE]
326+
> [!NOTE]
351327
> The Defender app needs to be opened for tags to be synced with Intune and passed to Security Portal. It may take up to 18 hours for tags to reflect in the portal.
352-
353328
## Related articles
354329

355330
- [Overview of Microsoft Defender for Endpoint on Android](microsoft-defender-endpoint-android.md)
331+
356332
- [Deploy Microsoft Defender for Endpoint on Android with Microsoft Intune](android-intune.md)
357333
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../includes/defender-mde-techcommunity.md)]

defender-endpoint/api/get-all-recommendations.md

Lines changed: 17 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -100,34 +100,36 @@ Here is an example of the response.
100100
"@odata.context": "https://api.securitycenter.microsoft.com/api/$metadata#Recommendations",
101101
"value": [
102102
{
103-
"id": "va-_-microsoft-_-windows_10" "va-_-microsoft-_-windows_11",
104-
"productName": "windows_10" "Windows_11",
105-
"recommendationName": "Update Windows 10" "Update Windows 11",
106-
"weaknesses": 397,
103+
"id": "va-_-microsoft-_-edge_chromium-based",
104+
"productName": "edge_chromium-based",
105+
"recommendationName": "Update Microsoft Edge Chromium-based to version 127.0.2651.74",
106+
"weaknesses": 762,
107107
"vendor": "microsoft",
108-
"recommendedVersion": "",
108+
"recommendedVersion": "127.0.2651.74",
109+
"recommendedVendor": "",
110+
"recommendedProgram": "",
109111
"recommendationCategory": "Application",
110112
"subCategory": "",
111113
"severityScore": 0,
112114
"publicExploit": true,
113115
"activeAlert": false,
114116
"associatedThreats": [
115-
"3098b8ef-23b1-46b3-aed4-499e1928f9ed",
116-
"40c189d5-0330-4654-a816-e48c2b7f9c4b",
117-
"4b0c9702-9b6c-4ca2-9d02-1556869f56f8",
118-
"e8fc2121-3cf3-4dd2-9ea0-87d7e1d2b29d",
119-
"94b6e94b-0c1d-4817-ac06-c3b8639be3ab"
117+
"71d9120e-7eea-4058-889a-1a60bbf7e312"
120118
],
121119
"remediationType": "Update",
122120
"status": "Active",
123121
"configScoreImpact": 0,
124-
"exposureImpact": 7.674418604651163,
125-
"totalMachineCount": 37,
126-
"exposedMachinesCount": 7,
122+
"exposureImpact": 1.1744086343876479,
123+
"totalMachineCount": 261,
124+
"exposedMachinesCount": 193,
127125
"nonProductivityImpactedAssets": 0,
128-
"relatedComponent": "Windows 10" "Windows 11"
126+
"relatedComponent": "Edge Chromium-based",
127+
"hasUnpatchableCve": false,
128+
"tags": [
129+
"internetFacing"
130+
],
131+
"exposedCriticalDevices": 116
129132
}
130-
...
131133
]
132134
}
133135
```

defender-endpoint/api/get-all-vulnerabilities.md

Lines changed: 12 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -94,21 +94,24 @@ Here is an example of the response.
9494
"@odata.context": "https://api.securitycenter.microsoft.com/api/$metadata#Vulnerabilities",
9595
"value": [
9696
{
97-
"id": "CVE-2019-0608",
98-
"name": "CVE-2019-0608",
99-
"description": "A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could impersonate a user request by crafting HTTP queries. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or instant message, and then convince the user to interact with content on the website.The update addresses the vulnerability by correcting how Microsoft Browsers parses HTTP responses.",
100-
"severity": "Medium",
101-
"cvssV3": 4.3,
97+
"id": "CVE-2024-7256",
98+
"name": "CVE-2024-7256",
99+
"description": "Summary: Google Chrome is vulnerable to a security bypass due to insufficient data validation in Dawn. An attacker can exploit this vulnerability by tricking a user into visiting a malicious website, allowing them to bypass security restrictions. Impact: If successfully exploited, this vulnerability could allow a remote attacker to bypass security restrictions in Google Chrome. Remediation: Apply the latest patches and updates provided by the respective vendors. Generated by AI",
100+
"severity": "High",
101+
"cvssV3": 8,
102102
"cvssVector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
103-
"exposedMachines": 4,
104-
"publishedOn": "2019-10-08T00:00:00Z",
105-
"updatedOn": "2019-12-16T16:20:00Z",
103+
"exposedMachines": 23,
104+
"publishedOn": "2024-07-30T00:00:00Z",
105+
"updatedOn": "2024-07-31T00:00:00Z",
106+
"firstDetected": "2024-07-31T01:55:47Z",
106107
"publicExploit": false,
107108
"exploitVerified": false,
108109
"exploitInKit": false,
109110
"exploitTypes": [],
110111
"exploitUris": [],
111-
"CveSupportability": "supported"
112+
"cveSupportability": "Supported",
113+
"tags": [],
114+
"epss": 0.632
112115
}
113116
]
114117

defender-endpoint/api/get-recommendation-by-id.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -102,7 +102,11 @@ Here's an example of the response.
102102
"totalMachineCount": 6,
103103
"exposedMachinesCount": 5,
104104
"nonProductivityImpactedAssets": 0,
105-
"relatedComponent": "Chrome"
105+
"relatedComponent": "Chrome",
106+
"tags": [
107+
"internetFacing"
108+
],
109+
"exposedCriticalDevices": 116
106110
}
107111
```
108112

defender-endpoint/api/recommendation.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -80,5 +80,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://si
8080
|exposedMachinesCount|Long|Number of installed devices that are exposed to vulnerabilities|
8181
|nonProductivityImpactedAssets|Long|Number of devices that aren't affected|
8282
|relatedComponent|String|Related software component|
83-
|
83+
|exposedCriticalDevices|Numeric|The sum of critical devices in all levels of criticality except “not critical" for a particular recommendation|
84+
85+
8486
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../../includes/defender-mde-techcommunity.md)]

defender-endpoint/api/vulnerability.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -64,5 +64,7 @@ exploitInKit|Boolean|Exploit is part of an exploit kit
6464
exploitTypes|String collection|Exploit affect. Possible values are: **Local privilege escalation**, **Denial of service**, or **Local**
6565
exploitUris|String collection|Exploit source URLs
6666
CveSupportability| String collection| Possible values are: **Supported**, **Not Supported**, or **SupportedInPremium**
67+
EPSS|Numeric| Represents the probability that a vulnerability will be exploited. This probability is expressed as a number between 0 and 1 (0%-100%) according to the EPSS model.
68+
6769

6870
[!INCLUDE [Microsoft Defender for Endpoint Tech Community](../../includes/defender-mde-techcommunity.md)]

defender-endpoint/configure-endpoints-mdm.md

Lines changed: 20 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.custom: admindeeplinkDEFENDER
1414
ms.topic: conceptual
1515
ms.subservice: onboard
1616
search.appverid: met150
17-
ms.date: 03/28/2024
17+
ms.date: 08/12/2024
1818
---
1919

2020
# Onboard Windows devices to Defender for Endpoint using Intune
@@ -65,31 +65,39 @@ For security reasons, the package used to Offboard devices will expire 7 days af
6565
> [!NOTE]
6666
> Onboarding and offboarding policies must not be deployed on the same device at the same time, otherwise this will cause unpredictable collisions.
6767
68-
1. Get the offboarding package from <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft Defender portal</a>:
68+
1. Get the offboarding package from the [Microsoft Defender portal](https://security.microsoft.com) as follows:
6969

70-
2. In the navigation pane, select **Settings** \> **Endpoints** \> **Device management** \> **Offboarding**.
70+
1. In the navigation pane, select **Settings** \> **Endpoints** \> **Device management** \> **Offboarding**.
7171

72-
3. Select Windows 10 or Windows 11 as the operating system.
72+
2. Select **Windows 10 or Windows 11** as the operating system.
7373

74-
4. In the **Deployment method** field, select **Mobile Device Management / Microsoft Intune**.
74+
3. In the **Deployment method** field, select **Mobile Device Management / Microsoft Intune**.
7575

76-
5. Click **Download package**, and save the .zip file.
76+
4. Click **Download package**, and save the .zip file.
7777

78-
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the network administrators who will deploy the package. You should have a file named *WindowsDefenderATP_valid_until_YYYY-MM-DD.offboarding*.
78+
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the network administrators who will deploy the package. You should have a file named `WindowsDefenderATP_valid_until_YYYY-MM-DD.offboarding`.
7979

80-
3. Use the Microsoft Intune custom configuration policy to deploy the following supported OMA-URI settings.
80+
3. In Microsoft Intune admin center, create a custom configuration policy.
8181

82-
- OMA-URI: ./Device/Vendor/MSFT/WindowsAdvancedThreatProtection/Offboarding
83-
- Date type: String
84-
- Value: [Copy and paste the value from the content of the WindowsDefenderATP_valid_until_YYYY-MM-DD.offboarding file]
82+
1. In the navigation pane, select **Devices** \> **By platform** \> **Windows** \> **Manage Devices** \> **Configuration**.
83+
2. Under **Policies** click **Create** \> **New Policy**.
84+
3. In the **Create a profile** slide out, select **Windows 10 and later** as **Platform** and **Templates** as **Profile Type**.
85+
4. Under **Template Name**, click the **Custom** template and click **Create**.
86+
5. Enter a value for **Name** and click **Next**.
87+
6. Under **Configuration settings**, click **Add** and use the following OMA-URI settings.
88+
- Name: Provide a name
89+
- OMA-URI: `./Device/Vendor/MSFT/WindowsAdvancedThreatProtection/Offboarding`
90+
- Date type: String
91+
- Value: *Copy and paste the value from the content of the WindowsDefenderATP_valid_until_YYYY-MM-DD.offboarding file*
92+
7. Make the appropriate group assignments, applicability rules, and on the **Review + create** step, click the **Create** button to finish the policy.
8593

8694
For more information on Microsoft Intune policy settings, see [Windows 10 policy settings in Microsoft Intune](/mem/intune/configuration/custom-settings-windows-10).
8795

8896
> [!NOTE]
8997
> The **Health Status for offboarded devices** policy uses read-only properties and can't be remediated.
9098
9199
> [!IMPORTANT]
92-
> Offboarding causes the device to stop sending sensor data to the portal but data from the device, including reference to any alerts it has had will be retained for up to 6 months.
100+
> Offboarding causes the device to stop sending sensor data to Defender for Endpoint, but data from the device, including references to any alerts it has, is retained for up to 6 months.
93101
94102
## Related articles
95103

defender-endpoint/data-storage-privacy.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ ms.collection:
1616
- essentials-compliance
1717
ms.topic: conceptual
1818
search.appverid: met150
19-
ms.date: 05/14/2024
19+
ms.date: 08/12/2024
2020
---
2121

2222
# Microsoft Defender for Endpoint data storage and privacy
@@ -63,7 +63,7 @@ In all scenarios, data is encrypted using 256-bit [AES encryption](https://en.wi
6363

6464
## Data storage location
6565

66-
Defender for Endpoint operates in the Microsoft Azure data centers in the European Union, the United Kingdom, the United States, Australia, or Switzerland. Customer data collected by the service might be stored in: (a) the geo-location of the tenant as identified during provisioning or, (b) the geo-location as defined by the data storage rules of an online service if this online service is used by Defender for Endpoint to process such data. For more information, see [Where your Microsoft 365 customer data is stored](/microsoft-365/enterprise/o365-data-locations).
66+
Defender for Endpoint operates in the Microsoft Azure data centers in the European Union, the United Kingdom, the United States, Australia, Switzerland, or India. Customer data collected by the service might be stored in: (a) the geo-location of the tenant as identified during provisioning or, (b) the geo-location as defined by the data storage rules of an online service if this online service is used by Defender for Endpoint to process such data. For more information, see [Where your Microsoft 365 customer data is stored](/microsoft-365/enterprise/o365-data-locations).
6767

6868
Customer data in pseudonymized form may also be stored in the central storage and processing systems in the United States.
6969

0 commit comments

Comments
 (0)