Skip to content

Commit b340e29

Browse files
authored
Merge branch 'main' into docs-editor/mde-linux-prerequisites-1759763073
2 parents 114e81e + 1ad49ce commit b340e29

File tree

430 files changed

+3343
-2403
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

430 files changed

+3343
-2403
lines changed

advanced-threat-analytics/docfx.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,7 @@
4242
"globalMetadata": {
4343
"feedback_system": "Standard",
4444
"author": "AbbyMSFT",
45-
"manager": "AbbyMSFT",
45+
"manager": "abbyweisberg",
4646
"ms.author": "abbyweisberg",
4747
"feedback_github_repo": "MicrosoftDocs/atadocs",
4848
"feedback_product_url": "https://techcommunity.microsoft.com/t5/Azure-Advanced-Threat-Protection/bd-p/AzureAdvancedThreatProtection",

defender-business/mdb-get-started.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,7 @@ ms.collection:
1919
- tier1
2020
- essentials-get-started
2121
ms.custom: intro-get-started
22+
#customer intent: As a Defender for Business admin, I need quick guidance to navigate the Microsoft Defender portal and find first steps so I can get started securing devices and email.
2223
---
2324

2425
# Visit the Microsoft Defender portal

defender-endpoint/TOC.yml

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -126,15 +126,13 @@
126126
- name: Step 2 - Configure device proxy and Internet settings
127127
href: configure-proxy-internet.md
128128
- name: Step 3 - Verify client connectivity to service URLs
129-
href: verify-connectivity.md
130-
131-
- name: Streamlined connectivity
132-
items:
133-
- name: Onboarding devices using streamlined method
134-
href: configure-device-connectivity.md
135-
- name: Migrating devices to streamlined method
129+
href: verify-connectivity.md
130+
- name: Onboard devices using streamlined method
131+
href: configure-device-connectivity.md
132+
- name: Migrate devices to streamlined method
136133
href: migrate-devices-streamlined.md
137-
134+
- name: Enable access to service URLs - US government
135+
href: streamlined-device-connectivity-urls-gov.md
138136
- name: Onboard client devices
139137
items:
140138
- name: Onboard client devices running Windows or macOS
@@ -285,6 +283,8 @@
285283
href: linux-deploy-defender-for-endpoint-using-golden-images.md
286284
- name: Direct onboarding with Defender for Cloud
287285
href: /azure/defender-for-cloud/onboard-machines-with-defender-for-endpoint?toc=/defender-endpoint/toc.json&bc=/defender-endpoint/breadcrumb/toc.json
286+
- name: Deployment guidance for Defender for Endpoint on Linux for SAP
287+
href: mde-linux-deployment-on-sap.md
288288
- name: Configure Defender for Endpoint on Linux
289289
items:
290290
- name: Configure security policies and settings

defender-endpoint/access-mssp-portal.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -22,8 +22,6 @@ appliesto:
2222
# Access the Microsoft Defender XDR MSSP customer portal
2323

2424

25-
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
26-
2725

2826
> [!IMPORTANT]
2927
> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.

defender-endpoint/admin-submissions-mde.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,8 +20,6 @@ ms.custom: FPFN
2020

2121
# Submit files in Microsoft Defender for Endpoint
2222

23-
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
24-
2523

2624
In Microsoft Defender for Endpoint, admins can use the unified submissions feature to submit files and file hashes (SHAs) to Microsoft for review. The unified submissions experience is a one-stop shop for submitting emails, URLs, email attachments, and files in one, easy-to-use submission experience. Admins can use the Microsoft Defender portal or the Microsoft Defender for Endpoint Alert page to submit suspicious files.
2725

defender-endpoint/advanced-features.md

Lines changed: 0 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -22,9 +22,6 @@ appliesto:
2222
# Configure advanced features in Defender for Endpoint
2323

2424

25-
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
26-
27-
2825
Depending on the Microsoft security products that you use, some advanced features might be available for you to integrate Defender for Endpoint with.
2926

3027
## Enable advanced features

defender-endpoint/aggregated-reporting.md

Lines changed: 11 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -12,14 +12,13 @@ ms.collection:
1212
- tier3
1313
ms.topic: article
1414
search.appverid: met150
15-
ms.date: 03/04/2025
15+
ms.date: 10/20/2025
1616
appliesto:
1717
- Microsoft Defender for Endpoint Plan 2
1818
---
1919

2020
# Aggregated reporting in Microsoft Defender for Endpoint
2121

22-
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2322

2423
Aggregated reporting addresses constraints on event reporting in Microsoft Defender for Endpoint. Aggregated reporting extends signal reporting intervals to significantly reduce the size of reported events while preserving essential event properties.
2524

@@ -33,13 +32,16 @@ When aggregated reporting is turned on, you can query for a summary of all suppo
3332

3433
The following requirements must be met before turning on aggregated reporting:
3534

36-
- Defender for Endpoint Plan 2 license
3735
- Permissions to enable advanced features
3836

39-
Aggregated reporting supports the following:
4037

41-
- Client version: Windows version 24H and later
42-
- Operating systems: Windows 11 (22H2, Enterprise), Windows 10 (20H2, 21H1, 21H2), Windows Server 2019 and later, Windows Server version 20H2 or Azure Stack HCI OS, version 23H2 and later
38+
### Supported operating systems:
39+
40+
- Windows 10 (20H2, 21H1, 21H2)
41+
- Windows 11 (22H2, Enterprise)
42+
- Windows Server 2019 and later
43+
- Windows Server version 20H2 or Azure Stack HCI OS, version 23H2 and later
44+
- Client version: Windows version 24H and later
4345

4446
## Turn on aggregated reporting
4547

@@ -77,9 +79,9 @@ To query new data with aggregated reports:
7779
3. When necessary, create new custom rules to incorporate new action types.
7880
4. Go to the **Advanced Hunting** page and query the new data.
7981

80-
Here is an example of advanced hunting query results with aggregated reports.
82+
Here is an example of advanced hunting query results with aggregated reports.
8183

82-
:::image type="content" source="/defender-endpoint/media/reports/aggregated-reporting/sample-results-aggregated-reports-small.png" alt-text="Screenshot of advanced hunting query results with aggregated reports." lightbox="/defender-endpoint/media/reports/aggregated-reporting/sample-results-aggregated-reports.png":::
84+
:::image type="content" source="/defender-endpoint/media/reports/aggregated-reporting/sample-results-aggregated-reports-small.png" alt-text="Screenshot of advanced hunting query results with aggregated reports." lightbox="/defender-endpoint/media/reports/aggregated-reporting/sample-results-aggregated-reports.png":::
8385

8486
## Sample advanced hunting queries
8587

@@ -125,4 +127,4 @@ DeviceNetworkEvents
125127
| where uniqueEventsAggregated > 10
126128
| project-reorder ActionType, Timestamp, uniqueEventsAggregated
127129
| sort by uniqueEventsAggregated desc
128-
```
130+
```

defender-endpoint/alerts-queue-endpoint-detection-response.md

Lines changed: 0 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -24,9 +24,6 @@ search.appverid: met150
2424

2525
# Alerts queue in Microsoft Defender XDR
2626

27-
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
28-
29-
3027

3128
Learn how you can view and manage the queue so that you can effectively investigate threats seen on entities such as devices, files, or user accounts.
3229

defender-endpoint/alerts-queue.md

Lines changed: 0 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -21,10 +21,6 @@ appliesto:
2121
---
2222
# View and organize the Microsoft Defender for Endpoint Alerts queue
2323

24-
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
25-
26-
27-
2824

2925
The **Alerts queue** shows a list of alerts that were flagged from devices in your network. By default, the queue displays alerts seen in the last 7 days in a grouped view. The most recent alerts are shown at the top of the list helping you see the most recent alerts first.
3026

defender-endpoint/amsi-on-mdav.md

Lines changed: 11 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ author: batamig
55
ms.author: bagol
66
manager: bagol
77
ms.reviewer: yongrhee
8-
ms.date: 12/05/2024
8+
ms.date: 10/20/2025
99
appliesto:
1010
- Microsoft Defender for Endpoint Plan 1
1111
- Microsoft Defender for Endpoint Plan 2
@@ -29,11 +29,6 @@ ai-usage: ai-assisted
2929
# Anti-malware Scan Interface (AMSI) integration with Microsoft Defender Antivirus
3030

3131

32-
**Platforms**:
33-
34-
- Windows 10 and newer
35-
- Windows Server 2016 and newer
36-
3732
Microsoft Defender for Endpoint utilizes the anti-malware Scan Interface (AMSI) to enhance protection against fileless malware, dynamic script-based attacks, and other nontraditional cyber threats. This article describes the benefits of AMSI integration, the types of scripting languages it supports, and how to enable AMSI for improved security.
3833

3934
## What is fileless malware?
@@ -67,9 +62,12 @@ Microsoft Defender Antivirus blocks most malware using generic, heuristic, and b
6762
- Detecting and remediating WMI persistence techniques by scanning the WMI repository, both periodically and whenever anomalous behavior is observed
6863
- Detecting reflective DLL injection through enhanced memory scanning techniques and behavioral monitoring
6964

70-
## Why AMSI?
65+
## Prerequisites
7166

72-
AMSI provides a deeper level of inspection for malicious software that employs obfuscation and evasion techniques on Windows' built-in scripting hosts. By integrating AMSI, Microsoft Defender for Endpoint offers extra layers of protection against advanced threats.
67+
### Supported operating systems
68+
69+
- Windows 10 and later
70+
- Windows Server 2016 and later
7371

7472
### Supported Scripting Languages
7573

@@ -84,6 +82,11 @@ If you use Microsoft 365 Apps, AMSI also supports JavaScript, VBA, and XLM.
8482

8583
AMSI doesn't currently support Python or Perl.
8684

85+
## Why AMSI?
86+
87+
AMSI provides a deeper level of inspection for malicious software that employs obfuscation and evasion techniques on Windows' built-in scripting hosts. By integrating AMSI, Microsoft Defender for Endpoint offers extra layers of protection against advanced threats.
88+
89+
8790
### Enabling AMSI
8891

8992
To enable AMSI, you need to enable script scanning. See [Configure scanning options for Microsoft Defender Antivirus](configure-advanced-scan-types-microsoft-defender-antivirus.md).

0 commit comments

Comments
 (0)