You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ATPDocs/deploy/activate-capabilities.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -117,8 +117,8 @@ The first time you activate Defender for Identity capabilities on your domain co
117
117
Defender for Identity capabilities on domain controllers currently support the following Defender for Identity functionality:
118
118
119
119
- Investigation features on the [ITDR dashboard](#check-the-itdr-dashboard), [identity inventory](#confirm-entity-page-details), and [identity advanced hunting data](#test-advanced-hunting-tables)
Copy file name to clipboardExpand all lines: ATPDocs/health-alerts.md
+10-1Lines changed: 10 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -32,6 +32,15 @@ The Microsoft Defender for Identity **Health issues** page lets you know when th
32
32
33
33
:::image type="content" source="media/health-issues/close-suppress.png" alt-text="Screenshot of a health issue details pane." lightbox="media/health-issues/close-suppress.png":::
34
34
35
+
## Health issue status
36
+
37
+
Health issues in Microsoft Defender for Identity can have different statuses depending on their state and how they're handled.
38
+
39
+
-**Open:**: The health issue is marked as open.
40
+
-**Closed:** A health issue is automatically marked as **Closed** when Microsoft Defender for Identity detects that the underlying issue is resolved. If you have [Azure ATP (workspace name) Administrator](/defender-for-identity/role-groups#defender-for-identity-security-groups) you can also manually close a health issue.
41
+
-**Suppressed:** If you have Azure ATP (workspace name) Administrators permissions, you can suppress the health alert for seven days. Suppress a health alert if you're aware of an expected temporary known issue, for example, taking down a machine for maintenance.
42
+
43
+
For example, if a domain controller is taken offline for maintenance, a "Sensor stopped communicating" alert might be triggered. You can use the API to change the alert status from Open to Suppressed. Once the domain controller is back online, revert the status to Open and let Microsoft Defender for Identity close the alert automatically when the issue is resolved.
35
44
36
45
## Health issues
37
46
@@ -43,7 +52,7 @@ Sensor-specific health issues are displayed in the **Sensor health issues** tab
|The virtual machines that the listed Defender for Identity sensors are installed on has a network configuration mismatch. This issue may affect the performance and reliability of the sensors.|Review the network interface settings, including disabling the Large Send Offload (LSO), and follow the instructions in [here](https://aka.ms/mdi/vmware-sensor-issue).|High|Sensors health issues tab|
55
+
|The virtual machines that the listed Defender for Identity sensors is installed on has a network configuration mismatch. This issue might affect the performance and reliability of the sensors.|Review the network interface settings, including disabling the Large Send Offload (LSO), and follow the instructions in [here](https://aka.ms/mdi/vmware-sensor-issue).|High|Sensors health issues tab|
47
56
48
57
### A domain controller is unreachable by a sensor
Copy file name to clipboardExpand all lines: ATPDocs/identity-inventory.md
+9-9Lines changed: 9 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -28,15 +28,15 @@ The Identities inventory page includes the following tabs:
28
28
29
29
-**Identities**: A consolidated view of identities across Active Directory, Entra ID. This Identities tab highlights key details, including identity types, and user's information.
30
30
31
-
-**Cloud application accounts:** Displays a list of cloud application accounts, including those from application connectors and third-party sources (original available in the previous version based on Microsoft Defender for Cloud Apps). Learn more about [Cloud application accounts from connected apps.](/defender-cloud-apps/accounts)
31
+
-**Cloud application accounts:** Displays a list of cloud application accounts, including those from application connectors and third-party sources (original available in the previous version based on Microsoft Defender for Cloud Apps). Learn more about [Cloud application accounts from connected apps.](/defender-cloud-apps/accounts)
32
32
33
33
There are several options you can choose from to customize the identities list view. On the top navigation you can:
34
34
35
35
- Add or remove columns.
36
36
37
37
- Apply filters.
38
38
39
-
- Search for an identity by name or full UPN, SID and Object ID.
39
+
- Search for an identity by name or full UPN, SID, and Object ID.
40
40
41
41
- Export the list to a CSV file.
42
42
@@ -49,23 +49,23 @@ There are several options you can choose from to customize the identities list v
49
49
50
50
### Identity details
51
51
52
-
The **Identities** list offers a consolidated view of identities across Active Directory and Entra ID. It highlights key details, including the following columns by default:
52
+
The **Identities** list offers a consolidated view of identities across Active Directory and Microsoft Entra IDs. It highlights key details, including the following columns by default:
53
53
54
54
-__Display name__ – The full name of the identity as shown in the directory.
55
55
56
56
-__SID__ – The Security Identifier, a unique value used to identify the identity in Active Directory.
57
57
58
58
-__Domain__ – The Active Directory domain to which the identity belongs.
59
59
60
-
-__Object ID__ – A unique identifier for the identity in Entra ID.
60
+
-__Object ID__ – A unique identifier for the identity in Microsoft Entra ID.
61
61
62
-
-__Source__ – Indicates whether the identity is on-premises (originate from Active Directory), Cloud only (Entra ID) or Hybrid (synced from AD to Entra ID).
62
+
-__Source__ – Indicates whether the identity is on-premises (originate from Active Directory), Cloud only (Entra ID) or Hybrid (synced from Azure Active Directory to Entra ID).
63
63
64
64
-__Type__ – Specifies if the identity is a user account or service account.
65
65
66
66
-__UPN (User Principal Name)__ – The unique login name of the identity in an email-like format.
67
67
68
-
-__Tags__ – Custom labels that help categorize or classify identities: Sensitive and Honeytoken.
68
+
-__Tags__ – Custom labels that help categorize identities that are considered high value assets. For example, **Sensitive**, **Honeytoken** or **Privileged Accounts** managed by a [Privileged Identity Management](/entra/id-governance/privileged-identity-management/pim-configure) (PIM) service.
69
69
70
70
-__Created time__ – The timestamp when the identity was first created.
71
71
@@ -75,7 +75,7 @@ The **Identities** list offers a consolidated view of identities across Active D
75
75
76
76
-__Last updated__ – The timestamp of the most recent update to the identity's attributes in Active Directory.
77
77
78
-
Non-default columns: Email and Entra ID risk level.
78
+
Nondefault columns: Email and Microsoft Entra ID risk level.
79
79
80
80
> [!TIP]
81
81
> To see all columns, you likely need to do one or more of the following steps:
@@ -99,13 +99,13 @@ You can apply the following filters to limit the list of identities and get a mo
99
99
100
100
- Account status
101
101
102
-
Sort option applies to Display name, Domain and Created time columns.
102
+
Sort option applies to Display name, Domain, and Created time columns.
103
103
104
104
### Identity inventory insights
105
105
106
106
- The __Classify critical assets__ card allows you to define identity groups as business critical. For more information, see [Microsoft Security Exposure Management](/security-exposure-management/microsoft-security-exposure-management).
107
107
108
-
-**Highly privileged identities** card helps you investigate in Advanced hunting all sensitive accounts in your organization, including Entra ID security administrators and Global admin users.
108
+
-**Highly privileged identities** card helps you investigate in Advanced hunting all sensitive accounts in your organization, including Microsoft Entra ID security administrators and Global admin users.
109
109
110
110
-**Critical Active Directory service accounts** card helps you quickly identify all Active Directory accounts designated as critical, making it easier to focus on identities most at risk.
Copy file name to clipboardExpand all lines: ATPDocs/whats-new.md
+13-6Lines changed: 13 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -24,6 +24,13 @@ For updates about versions and features released six months ago or earlier, see
24
24
25
25
## April 2025
26
26
27
+
### Privileged Identity Tag Now Visible in Defender for Identity Inventory
28
+
29
+
Identities listed in the [Identity inventory](identity-inventory.md) in Microsoft Defender portal now include a **“Privileged account”** tag for accounts managed by a **Privileged Identity Management (PIM)** service.
30
+
Privileged accounts are prime targets for attackers. Tagging them in the inventory helps you quickly identify high-risk or high-value accounts, prioritize investigation and mitigation efforts, and streamline incident response workflows.
31
+
32
+
Learn more about [Privileged Identity Management](/entra/id-governance/privileged-identity-management/pim-configure)
33
+
27
34
### New Defender for Identity and PAM Integration
28
35
29
36
Microsoft Defender for Identity now supports integration with industry-leading Privileged Access Management (PAM) platforms to enhance detection and response for privileged identities.
@@ -34,7 +41,7 @@ Microsoft Defender for Identity now supports integration with industry-leading P
34
41
- Delinea
35
42
- BeyondTrust
36
43
37
-
For more information see: [Integrations Defender for Identity and PAM services.](Integrate-microsoft-and-pam-services.md)
44
+
For more information, see: [Integrations Defender for Identity and PAM services.](Integrate-microsoft-and-pam-services.md)
38
45
39
46
## March 2025
40
47
@@ -77,7 +84,7 @@ New LDAP query events were added to the `IdentityQueryEvents` table in Advanced
- Support for getting, testing, and setting the Active Directory Recycle Bin in Get/Set/Test MDIConfiguration.
87
+
- Support for getting, testing, and setting the Active Directory Recycle Bin in Get/Set/Test MDI Configuration.
81
88
- Support for getting, testing, and setting the proxy configuration on new MDI sensor.
82
89
- The Active Directory Certificate Services registry value for audit filtering now properly sets the type.
83
90
- New-MDIConfigurationReport now shows the name of the tested GPO and supports Server and Identity arguments.
@@ -121,7 +128,7 @@ Additionally, the **built-in schema reference** for Advanced Hunting in Microsof
121
128
122
129
### New Identity guide tour
123
130
124
-
Explore key MDI features with the new **Identities Tour** in the M365 portal. Navigate Incidents, Hunting, and Settings to enhance identity security and threat investigation.
131
+
Explore key MDI features with the new **Identities Tour** in the Microsoft 365 portal. Navigate Incidents, Hunting, and Settings to enhance identity security and threat investigation.
125
132
126
133
## December 2024
127
134
@@ -177,11 +184,11 @@ As part of our ongoing effort to enhance Microsoft Defender for Identity coverag
177
184
**New Microsoft Entra Connect Identity posture recommendations:**
178
185
179
186
***Rotate password for Microsoft Entra Connect connector account**
180
-
* A compromised Microsoft Entra Connect connector account (AD DS connector account, commonly shown as MSOL_XXXXXXXX) can grant access to high-privilege functions like replication and password resets, allowing attackers to modify synchronization settings and compromise security in both cloud and on-premises environments as well as offering several paths for compromising the entire domain. In this assessment we recommend customers change the password of MSOL accounts with the password last set over 90 days ago. For more information click [here](rotate-password-microsoft-entra-connect.md).
187
+
* A compromised Microsoft Entra Connect connector account (AD DS connector account, commonly shown as MSOL_XXXXXXXX) can grant access to high-privilege functions like replication and password resets, allowing attackers to modify synchronization settings and compromise security in both cloud and on-premises environments as well as offering several paths for compromising the entire domain. In this assessment we recommend customers change the password of MSOL accounts with the password last set over 90 days ago. For more information, click [here](rotate-password-microsoft-entra-connect.md).
181
188
***Remove unnecessary replication permissions for Microsoft Entra Connect Account**
182
-
* By default, the Microsoft Entra Connect connector account has extensive permissions to ensure proper synchronization (even if they aren't actually required). If Password Hash Sync isn't configured, it’s important to remove unnecessary permissions to reduce the potential attack surface. For more information click [here](remove-replication-permissions-microsoft-entra-connect.md)
189
+
* By default, the Microsoft Entra Connect connector account has extensive permissions to ensure proper synchronization (even if they aren't required). If Password Hash Sync isn't configured, it’s important to remove unnecessary permissions to reduce the potential attack surface. For more information, click [here](remove-replication-permissions-microsoft-entra-connect.md)
183
190
***Change password for Microsoft Entra seamless SSO account configuration**
184
-
* This report lists all [Microsoft Entra seamless SSO](/entra/identity/hybrid/connect/how-to-connect-sso) computer accounts with password last set over 90 days ago. The password for the Azure SSO computer account isn't automatically changed every 30 days. If an attacker compromises this account, they can generate service tickets for the AZUREADSSOACC account on behalf of any user and impersonate any user in the Microsoft Entra tenant that is synchronized from Active Directory. An attacker can use this to move laterally from Active Directory into Microsoft Entra ID. For more information click [here](change-password-microsoft-entra-seamless-single-sign-on.md).
191
+
* This report lists all [Microsoft Entra seamless SSO](/entra/identity/hybrid/connect/how-to-connect-sso) computer accounts with password last set over 90 days ago. The password for the Azure SSO computer account isn't automatically changed every 30 days. If an attacker compromises this account, they can generate service tickets for the AZUREADSSOACC account on behalf of any user and impersonate any user in the Microsoft Entra tenant that is synchronized from Active Directory. An attacker can use this to move laterally from Active Directory into Microsoft Entra ID. For more information, click [here](change-password-microsoft-entra-seamless-single-sign-on.md).
Copy file name to clipboardExpand all lines: defender-office-365/mdo-deployment-guide.md
+7Lines changed: 7 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -30,6 +30,13 @@ In new Microsoft 365 organizations with Microsoft Defender for Office 365 (inclu
30
30
31
31
Although your Microsoft 365 organization includes a default level of protection from the moment you create it (or add Defender for Office 365 to it), the steps in this article give you an actionable plan to unleash the full protection capabilities of EOP and Defender for Office 365. After you complete the steps, you can also use this article to show management that you're maximizing your investment in Microsoft 365.
32
32
33
+
> [!TIP]
34
+
> For information about configuring protection for Microsoft Teams, see the following articles:
35
+
>
36
+
> -[Microsoft Defender for Office 365 Plan 2 support for Microsoft Teams](mdo-support-teams-about.md)
37
+
> -[Quickly configure Microsoft Teams protection in Microsoft Defender for Office 365 Plan 2](mdo-support-teams-quick-configure.md)
38
+
> -[Security Operations Guide for Teams protection in Microsoft Defender for Office 365](mdo-support-teams-sec-ops-guide.md)
39
+
33
40
The steps to configure EOP and Defender for Office 365 are described in the following diagram:
34
41
35
42
:::image type="content" source="media/mdo-deployment-guide.png" alt-text="A conceptual diagram showing the steps to configure Defender for Office 365." lightbox="media/mdo-deployment-guide.png":::
0 commit comments