Skip to content

Commit ac007bf

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/defender-docs-pr into portals-admin-centers
2 parents 897dda9 + 745f0f6 commit ac007bf

21 files changed

+472
-312
lines changed

CloudAppSecurityDocs/dcs-inspection.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,9 @@ Microsoft Defender for Cloud Apps enables you to natively use the Microsoft Data
1313
>[!NOTE]
1414
> This feature is currently available in the US, Europe, Australia, India, Canada, Japan, and APAC.
1515
16+
>[!NOTE]
17+
> To enable the Data Classification Service option in File Policies, the "Microsoft 365" App Connector is required.
18+
1619
## Enable content inspection with Data Classification Services
1720

1821
You can set the **Inspection method** to use the **Microsoft Data Classification Service** with no additional configuration required. This option is useful when creating a data leak prevention policy for your files in Microsoft Defender for Cloud Apps.

CloudAppSecurityDocs/includes/entra-conditional-access-policy.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -34,9 +34,9 @@ For more information, see [Conditional Access policies](/azure/active-directory/
3434

3535
> [!NOTE]
3636
> Microsoft Defender for Cloud Apps utilizes the application **Microsoft Defender for Cloud Apps - Session Controls** as part of the Conditional Access App Control service for user sign-in. This application is located within the 'Enterprise Applications' section of Entra ID.
37-
To protect your SaaS applications with Session Controls, you must allow access to this application.
38-
If you block access to this application through an Entra ID Conditional Access policy, end users won't be able to access the protected applications under session controls. <br>
39-
>
37+
To protect your SaaS applications with Session Controls, you must allow access to this application.
38+
>
39+
>If you have any Conditional Access policies that have **“Block Access”** selected in the **“Grant Access”** Control under a Microsoft Entra ID Conditional Access policy scoped to this app, end users will not be able to access the protected applications under session controls. <br><br>
4040
>It's important to ensure that this application isn't unintentionally restricted by any Conditional Access policies. For policies that restrict all or certain applications, please ensure this application is listed as an exception in the **Target resources** or confirm that the blocking policy is deliberate.<br>
4141
>
4242
>To ensure your location-based conditional access policies function correctly, include the **Microsoft Defender for Cloud Apps – Session Controls** application in those policies.

CloudAppSecurityDocs/network-requirements.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -46,6 +46,9 @@ dev.virtualearth.net
4646
flow.microsoft.com
4747
static2.sharepointonline.com
4848
*.blob.core.windows.net
49+
discoveryresources-cdn-prod.cloudappsecurity.com
50+
discoveryresources-cdn-gov.cloudappsecurity.com
51+
4952
```
5053

5154
Additionally, the following items should be allowed, depending on which data center you use:
@@ -127,15 +130,15 @@ For **US Government GCC High** customers:
127130
||IP addresses|DNS name|
128131
|----|----|----|
129132
|**Session controls**|US Gov Arizona: 52.244.144.65, 52.244.43.90, 52.244.43.225, 52.244.215.117, 52.235.134.195, 52.126.54.167, 52.126.55.65 <br /><br />US Gov Virginia: 13.72.27.223, 13.72.27.219, 13.72.27.220, 13.72.27.222, 20.141.230.137, 52.235.179.167, 52.235.184.112|\*.mcas-gov.us<br/>\*.admin-mcas-gov.us|
130-
|**Access controls**|US Gov Arizona: 52.244.215.83, 52.244.212.197, 52.127.2.97, 52.126.54.254, 52.126.55.65 <br /><br />US Gov Virginia: 13.72.27.216, 13.72.27.215, 52.127.50.130, 52.235.179.123, 52.245.252.18, 52.245.252.131, 52.245.252.191, 52.245.253.12, 52.245.253.58, 52.245.253.229, 52.245.254.39, 52.245.254.51, 52.245.254.212, 52.245.254.245, 52.235.184.112, 52.235.184.112|\*.access.mcas-gov.us<br/>\*.access.cloudappsecurity.us|
133+
|**Access controls**|US Gov Arizona: 52.244.215.83, 52.244.212.197, 52.127.2.97, 52.126.54.254, 52.126.55.65, 52.235.156.231, 52.235.156.197, 52.235.157.183, 52.235.156.9, 52.235.156.225, 52.235.157.175, 52.235.157.131, 52.235.157.11, 52.126.39.112, 52.235.156.151 <br /><br />US Gov Virginia: 13.72.27.216, 13.72.27.215, 52.127.50.130, 52.235.179.123, 52.245.252.18, 52.245.252.131, 52.245.252.191, 52.245.253.12, 52.245.253.58, 52.245.253.229, 52.245.254.39, 52.245.254.51, 52.245.254.212, 52.245.254.245, 52.235.184.112, 52.235.184.112|\*.access.mcas-gov.us<br/>\*.access.cloudappsecurity.us|
131134
|**SAML proxy**|US Gov Arizona: 20.140.49.129, 52.126.55.65<br /><br />US Gov Virginia: 52.227.216.80, 52.235.184.112|\*.saml.cloudappsecurity.us|
132135

133136
For **US Government GCC** customers:
134137

135138
||IP addresses|DNS name|
136139
|----|----|----|
137140
|**Session controls**|US Gov Arizona: 52.235.147.86, 52.126.49.55, 52.126.48.233 <br /><br /> US Gov Virginia: 52.245.225.0, 52.245.224.229, 52.245.224.234, 52.245.224.228, 20.141.230.215, 52.227.10.254, 52.126.48.233, 52.227.3.207 | \*.mcas-gov.ms<br/>\*.admin-mcas-gov.ms|
138-
|**Access controls** |US Gov Arizona: 52.127.2.97, 52.235.143.220, 52.126.48.233 <br /><br />US Gov Virginia: 52.245.224.235, 52.245.224.227, 52.127.50.130, 52.245.222.168, 52.245.222.172, 52.245.222.180, 52.245.222.209, 52.245.223.38, 52.245.223.72, 52.245.223.177, 52.245.223.181, 52.245.223.182, 52.245.223.190, 23.97.12.140, 52.227.3.207 | \*.access.mcas-gov.ms|
141+
|**Access controls** |US Gov Arizona: 52.127.2.97, 52.235.143.220, 52.126.48.233, 52.126.33.153, 52.126.39.65, 52.235.138.253, 52.235.139.4, 52.235.139.36, 52.235.139.75, 52.235.139.92, 52.235.139.103, 52.235.139.134, 52.235.139.141 <br /><br />US Gov Virginia: 52.245.224.235, 52.245.224.227, 52.127.50.130, 52.245.222.168, 52.245.222.172, 52.245.222.180, 52.245.222.209, 52.245.223.38, 52.245.223.72, 52.245.223.177, 52.245.223.181, 52.245.223.182, 52.245.223.190, 23.97.12.140, 52.227.3.207 | \*.access.mcas-gov.ms|
139142
|**SAML proxy** |US Gov Arizona: 52.126.48.233 <br /> US Gov Virginia: 52.227.216.80, 52.126.48.233, 52.227.3.207 | \*.saml.cloudappsecuritygov.com|
140143

141144
## SIEM agent connection

defender-endpoint/TOC.yml

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -259,16 +259,18 @@
259259
items:
260260
- name: Defender for Endpoint on Linux for ARM64-based devices (preview)
261261
href: mde-linux-arm.md
262-
- name: Puppet based deployment
263-
href: linux-install-with-puppet.md
262+
- name: Installer script
263+
href: linux-installer-script.md
264264
- name: Ansible based deployment
265265
href: linux-install-with-ansible.md
266266
- name: Chef based deployment
267267
href: linux-deploy-defender-for-endpoint-with-chef.md
268-
- name: Manual deployment
269-
href: linux-install-manually.md
268+
- name: Puppet based deployment
269+
href: linux-install-with-puppet.md
270270
- name: Saltstack-based deployment
271271
href: linux-install-with-saltack.md
272+
- name: Manual deployment
273+
href: linux-install-manually.md
272274
- name: Advanced deployment for Defender for Endpoint on Linux
273275
href: comprehensive-guidance-on-linux-deployment.md
274276
- name: Deployment guidance for Defender for Endpoint on Linux for SAP

defender-endpoint/api/get-assessment-software-vulnerabilities.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.topic: reference
1515
ms.subservice: reference
1616
ms.custom: api
1717
search.appverid: met150
18-
ms.date: 01/31/2025
18+
ms.date: 02/11/2025
1919
---
2020

2121
# Export software vulnerabilities assessment per device
@@ -395,7 +395,7 @@ Each returned record contains all the data from the full export software vulnera
395395
|ExploitabilityLevel|String|The exploitability level of this vulnerability (NoExploit, ExploitIsPublic, ExploitIsVerified, ExploitIsInKit)|ExploitIsInKit|
396396
|FirstSeenTimestamp|String|First time the CVE of this product was seen on the device.|2020-11-03 10:13:34.8476880|
397397
|ID|String|Unique identifier for the record.|123ABG55_573AG&mnp!|
398-
|LastSeenTimestamp|String|Last time the CVE was seen on the device.|2020-11-03 10:13:34.8476880|
398+
|LastSeenTimestamp|String|Last time the software was reported on the device.|2020-11-03 10:13:34.8476880|
399399
|OSPlatform|String|Platform of the operating system running on the device; specific operating systems with variations within the same family, such as Windows 10 and Windows 11. See Microsoft Defender Vulnerability Management supported operating systems and platforms for details.|Windows10 and Windows 11|
400400
|RbacGroupName|String|The role-based access control (RBAC) group. If this device isn't assigned to any RBAC group, the value is "Unassigned." If the organization doesn't contain any RBAC groups, the value is "None."|Servers|
401401
|RecommendationReference|string|A reference to the recommendation ID related to this software.|va--microsoft--silverlight|

defender-endpoint/configure-updates.md

Lines changed: 13 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.collection:
1515
- tier2
1616
ms.topic: conceptual
1717
search.appverid: met150
18-
ms.date: 01/12/2024
18+
ms.date: 02/10/2025
1919
---
2020

2121
# Create a custom gradual rollout process for Microsoft Defender updates
@@ -49,19 +49,17 @@ The following table lists the available group policy settings for configuring up
4949
## Group Policy
5050

5151
> [!NOTE]
52-
> An updated Defender ADMX template are published together with the 21H2 release of Windows 10. A non-localized version is available for download at [defender-updatecontrols](https://github.com/microsoft/defender-updatecontrols) on GitHub.
52+
> An updated Defender ADMX template is published together with the 21H2 release of Windows 10. A non-localized version is available for download at [defender-updatecontrols](https://github.com/microsoft/defender-updatecontrols) on GitHub.
5353
54-
You can use [Group Policy](/windows/win32/srvnodes/group-policy?redirectedfrom=MSDN) to configure and manage Microsoft Defender Antivirus on your endpoints.
55-
56-
In general, you can use the following procedure to configure or change Microsoft Defender Antivirus group policy settings:
54+
You can use [Group Policy](/windows/win32/srvnodes/group-policy?redirectedfrom=MSDN) to configure and manage Microsoft Defender Antivirus on your endpoints. In general, you can use the following procedure to configure or change Microsoft Defender Antivirus group policy settings:
5755

5856
1. On your Group Policy management machine, open the **Group Policy Management Console**, right-click the **Group Policy Object** (GPO) you want to configure and select **Edit**.
5957

6058
2. Using the Group Policy Management Editor go to **Computer configuration**.
6159

6260
3. Select **Administrative templates**.
6361

64-
4. Expand the tree to **Windows components > Microsoft Defender Antivirus**.
62+
4. Expand the tree to **Windows components** > **Microsoft Defender Antivirus**.
6563

6664
5. Expand the section (referred to as **Location** in the table in this article) that contains the setting you want to configure, double-click the setting to open it, and make configuration changes.
6765

@@ -88,15 +86,22 @@ Set-MpPreference
8886
-DisableGradualRelease 1|0
8987
-DefinitionUpdatesChannel Staged|Broad|NotConfigured
9088
```
91-
9289
Example:
9390

9491
Use `Set-MpPreference -PlatformUpdatesChannel Beta` to configure platform updates to arrive from the Beta Channel.
9592

9693
For more information on the parameters and how to configure them, see [Set-MpPreference](/powershell/module/defender/set-mppreference) (Microsoft Defender Antivirus).
9794

95+
## Registry
96+
97+
These settings can be confirmed in the registry under `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender`:
98+
99+
- `EngineRing`
100+
- `PlatformRing`
101+
- `SignaturesRing`
102+
98103
> [!NOTE]
99-
> You can also use a management tool such as Microsoft Configuration Manager to run PowerShell scripts. See [Create and run PowerShell scripts from the Configuration Manager console](/mem/configmgr/apps/deploy-use/create-deploy-scripts) for guidance on this topic.
104+
> You can also use a management tool such as Microsoft Configuration Manager to run PowerShell scripts. See [Create and run PowerShell scripts from the Configuration Manager console](/mem/configmgr/apps/deploy-use/create-deploy-scripts).
100105
101106
> [!TIP]
102107
> If you're looking for Antivirus related information for other platforms, see:

defender-endpoint/edr-in-block-mode.md

Lines changed: 19 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.custom:
1414
- next-gen
1515
- mde-edr
1616
- admindeeplinkDEFENDER
17-
ms.date: 06/25/2024
17+
ms.date: 02/10/2025
1818
ms.collection:
1919
- m365-security
2020
- tier2
@@ -80,16 +80,32 @@ When EDR in block mode is turned on, and a malicious artifact is detected, Defen
8080

8181
1. Go to the Microsoft Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)) and sign in.
8282

83-
2. Choose **Settings** \> **Endpoints** \> **General** \> **Advanced features**.
83+
1. Choose **Settings** > **Endpoints** > **General** > **Advanced features**.
8484

85-
3. Scroll down, and then turn on **Enable EDR in block mode**.
85+
1. Scroll down, and then turn on **Enable EDR in block mode**.
8686

8787
### Intune
8888

8989
To create a custom policy in Intune, see [Deploy OMA-URIs to target a CSP through Intune, and a comparison to on-premises](/troubleshoot/mem/intune/deploy-oma-uris-to-target-csp-via-intune).
9090

9191
For more information on the Defender CSP used for EDR in block mode, see "Configuration/PassiveRemediation" under [Defender CSP](/windows/client-management/mdm/defender-csp).
9292

93+
### Group Policy
94+
95+
You can use Group Policy to enable EDR in block mode.
96+
97+
1. On your Group Policy management computer, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)).
98+
99+
1. Right-click the Group Policy Object you want to configure, and then select **Edit**.
100+
101+
2. In the **Group Policy Management Editor** go to **Computer configuration** and then select **Administrative templates**.
102+
103+
3. Expand the tree to **Windows components** > **Microsoft Defender Antivirus** > **Features**.
104+
105+
4. Double-click **Enable EDR in block mode** and set the option to **Enabled**.
106+
107+
5. Select **OK**.
108+
93109
## Requirements for EDR in block mode
94110

95111
The following table lists requirements for EDR in block mode:

defender-endpoint/enable-exploit-protection.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.collection:
1414
- m365-security
1515
- tier3
1616
- mde-asr
17-
ms.date: 11/15/2024
17+
ms.date: 02/10/2025
1818
search.appverid: met150
1919
---
2020

@@ -48,7 +48,7 @@ This section includes recommendations for you to be successful with deploying ex
4848
- Use safe deployment practices.
4949

5050
> [!WARNING]
51-
> If you do not test and do not go thru safe deployment practices, you could contribute to end-user productivity outages.
51+
> If you do not test and do not go through safe deployment practices, you could contribute to end-user productivity outages.
5252
5353
### Safe deployment practices
5454

defender-endpoint/indicator-file.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.service: defender-endpoint
66
ms.author: deniseb
77
author: denisebmsft
88
ms.localizationpriority: medium
9-
ms.date: 12/30/2024
9+
ms.date: 02/06/2025
1010
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
@@ -53,7 +53,7 @@ Understand the following prerequisites before you create indicators for files:
5353

5454
- [Behavior Monitoring is enabled](behavior-monitor.md)
5555

56-
- [Cloud-based protection is turned on](/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus).
56+
- [Cloud-based protection is turned on](/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus).
5757

5858
- [Cloud Protection network connectivity is functional](configure-network-connections-microsoft-defender-antivirus.md)
5959

defender-endpoint/ios-configure-features.md

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -317,9 +317,11 @@ Follow the steps below to create a compliance policy against jailbroken devices.
317317
Defender for Endpoint on iOS enables admins to configure custom indicators on iOS devices as well. For more information on how to configure custom indicators, see [Overview of indicators](indicators-overview.md).
318318

319319
> [!NOTE]
320-
> Defender for Endpoint on iOS supports creating custom indicators only for URLs and domains. IP based custom indicators aren't supported on iOS.
321-
>
322-
> For iOS, no alerts are generated on Microsoft Defender XDR when the URL or domain set in the indicator is accessed.
320+
> Defender for Endpoint on iOS supports creating custom indicators only for URLs and domains. IP based custom indicators aren't supported on iOS.
321+
>
322+
> IP `245.245.0.1` is an internal Defender IP and should not be included in custom indicators by customers to avoid any functionality issues.
323+
>
324+
> For iOS, no alerts are generated in the Microsoft Defender portal when the URL or domain set in the indicator is accessed.
323325
324326
## Configure vulnerability assessment of apps
325327

0 commit comments

Comments
 (0)