Skip to content

Commit b523608

Browse files
authored
Merge branch 'main' into WI370672-release-note-network-requirement-updates
2 parents 404d6db + 5adeb94 commit b523608

14 files changed

+73
-79
lines changed

defender-xdr/advanced-hunting-datasecuritybehaviors-table.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -47,12 +47,12 @@ For information on other tables in the advanced hunting schema, [see the advance
4747
|-------------|-----------|-------------|
4848
|`Timestamp` | `datetime` | Date and time when the record was generated or updated |
4949
|`BehaviorId` | `string` | Unique identifier for the behavior |
50-
|`ActionType`| `string`|Type of behavior. Refer to the catalog of behaviors detected by Microsoft Purview Insider Risk Management |
50+
|`ActionType`| `string`|Type of behavior. Refer to the catalog of behaviors detected by Microsoft Purview Insider Risk Management. |
5151
|`StartTime`| `datetime` |Date and time of the first activity related to the behavior|
5252
|`EndTime`| `datetime`| Date and time of the last activity related to the behavior|
5353
|`AttackTechniques`| `string`| MITRE ATT&CK techniques associated with the activity that triggered the behavior. Refer to subtechniques in the insider risk management behavior catalog.|
5454
|`Categories`| `string`| Type of threat indicator or breach activity identified by the behavior|
55-
|`ActivityType`| `enum`| Activity category based on categories in Microsoft Purview Insider Risk Management|
55+
|`ActionCategory`| `enum`| Category of action that triggered the event |
5656
|`Description`| `string`| Description of the behavior|
5757
|`ServiceSource`| `string`| Product or service that identified the behavior|
5858
|`DetectionSource`| `string`| Detection technology or sensor that identified the notable component or activity|

defender-xdr/advanced-hunting-datasecurityevents-table.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -50,7 +50,7 @@ For information on other tables in the advanced hunting schema, [see the advance
5050
|`DlpPolicyMatchInfo`| `string`| Information around the list of data loss prevention (DLP) policies matching this event|
5151
|`DlpPolicyEnforcementMode`| `int`| Indicates the Data Loss Prevention policy that was enforced; value can be: 0 (None), 1 (Audit), 2 (Warn), 3 (Warn and bypass), 4 (Block), 5 (Allow)|
5252
|`DlpPolicyRuleMatchInfo`| `dynamic`| Details of the data loss prevention (DLP) rules that matched with this event; in JSON array format|
53-
|`FileRenameInfo`|`string`| Details of the file (file name and extension) prior to this event|
53+
|`FileRenameInfo`|`string`| Details of the file (file name and extension) before this event|
5454
|`PhysicalAccessPointId`| `string`| Unique identifier for the physical access point|
5555
|`PhysicalAccessPointName`| `string`| Name of the physical access point|
5656
|`PhysicalAccessStatus` |`string`| Status of physical access, whether it succeeded or failed|
@@ -67,7 +67,7 @@ For information on other tables in the advanced hunting schema, [see the advance
6767
|`Department`|`string`| Name of the department that the account user belongs to|
6868
|`SourceCodeInfo`| `string`| Details of the source code repository involved in the event|
6969
|`CcPolicyMatchInfo`| `dynamic` | Details of the Communications Compliance policy matches for this event; in JSON array format |
70-
|`IPAddress`| `string`| IP addresses of the clients on which the activity was performed; can contain multiple Ips if related to Microsoft Defender for Cloud Apps alerts|
70+
|`IPAddress`| `string`| IP addresses of the clients on which the activity was performed; can contain multiple IPs if related to Microsoft Defender for Cloud Apps alerts|
7171
|`Timestamp`| `datetime`| Date and time when the event was recorded|
7272
|`DeviceSourceLocationType`| `int`| Indicates the type of location where the endpoint signals originated from; values can be: 0 (Unknown), 1 (Local), 2 (Remote), 3 (Removable), 4 (Cloud), 5 (File share)|
7373
|`DeviceDestinationLocationType`| `int`| Indicates the type of location where the endpoint signals connected to; values can be: 0 (Unknown), 1 (Local), 2 (Remote), 3 (Removable), 4 (Cloud), 5 (File share)|
@@ -82,8 +82,8 @@ For information on other tables in the advanced hunting schema, [see the advance
8282
|`InternetMessageId`|`string` |Public-facing identifier for the email or Teams message that is set by the sending email system |
8383
|`NetworkMessageId`| `guid`| Unique identifier for the email, generated by Microsoft 365 |
8484
|`EmailSubject`| `string`| Subject of the email|
85-
|`ObjectId`| `string` |Unique identifier of the object that the recorded action was applied to, in case of files it includes the extension|
86-
|`ObjectName`| `string`| Name of the object that the recorded action was applied to, in case of files it includes the extension|
85+
|`ObjectId`| `string` |Unique identifier of the object that the recorded action was applied to, in case of files, it includes the extension|
86+
|`ObjectName`| `string`| Name of the object that the recorded action was applied to, in case of files, it includes the extension|
8787
|`ObjectType`| `string`| Type of object, such as a file or a folder, that the recorded action was applied to|
8888
|`ObjectSize`| `int`| Size of the object in bytes|
8989
|`IsHidden`| `bool`| Indicates whether the user has marked the content as hidden (True) or not (False) |
@@ -102,6 +102,7 @@ For information on other tables in the advanced hunting schema, [see the advance
102102
|`Workload`|`string`| The Microsoft 365 service where the event occurred|
103103
|`IrmActionCategory`| `enum`| A unique enumeration value indicating the activity category in Microsoft Purview Insider Risk Management|
104104
|`SequenceCorrelationId`|`string` |Details of the sequence activity|
105+
|`CloudAppAlertId`|`string` | Unique identifier for the alert in Microsoft Defender for Cloud Apps |
105106

106107

107108
## Related articles

defender-xdr/autoad-results.md

Lines changed: 13 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.author: diannegali
99
author: diannegali
1010
ms.localizationpriority: medium
1111
ms.date: 06/19/2024
12-
manager: dansimp
12+
manager: deniseb
1313
audience: ITPro
1414
ms.collection:
1515
- m365-security
@@ -19,15 +19,14 @@ ms.custom:
1919
- autoir
2020
- admindeeplinkDEFENDER
2121
ms.reviewer: evaldm, isco
22+
appliesto:
23+
- Microsoft Defender XDR
2224
---
2325

2426
# Details and results of an automatic attack disruption action
2527

2628
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2729

28-
**Applies to:**
29-
- Microsoft Defender XDR
30-
3130
When an automatic attack disruption triggers in Microsoft Defender XDR, the details about the risk and the containment status of compromised assets are available during and after the process. You can view the details on the incident page, which provides the full details of the attack and the up-to-date status of associated assets.
3231

3332
## Review the incident graph
@@ -58,16 +57,18 @@ You can use specific queries in [advanced hunting](advanced-hunting-overview.md)
5857
Contain actions triggered by attack disruption are found in the [DeviceEvents table](advanced-hunting-deviceevents-table.md) in advanced hunting. Use the following queries to hunt for these specific contain actions:
5958

6059
- Device contain actions:
61-
```Kusto
62-
DeviceEvents
63-
| where ActionType contains "ContainedDevice"
64-
```
60+
61+
```Kusto
62+
DeviceEvents
63+
| where ActionType contains "ContainedDevice"
64+
```
6565

6666
- User contain actions:
67-
```Kusto
68-
DeviceEvents
69-
| where ActionType contains "ContainedUser"
70-
```
67+
68+
```Kusto
69+
DeviceEvents
70+
| where ActionType contains "ContainedUser"
71+
```
7172

7273
### Hunt for disable user account actions
7374

defender-xdr/automatic-attack-disruption.md

Lines changed: 6 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -7,28 +7,26 @@ f1.keywords:
77
ms.author: diannegali
88
author: diannegali
99
ms.localizationpriority: medium
10-
manager: dansimp
10+
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
1313
- m365-security
1414
- tier1
1515
- usx-security
1616
- usx-security
17-
ms.topic: conceptual
17+
ms.topic: concept-article
1818
search.appverid:
1919
- MOE150
2020
- MET150
2121
ms.date: 09/11/2024
22+
appliesto:
23+
- Microsoft Defender XDR
2224
---
2325

2426
# Automatic attack disruption in Microsoft Defender XDR
2527

2628
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2729

28-
**Applies to:**
29-
30-
- Microsoft Defender XDR
31-
3230
Microsoft Defender XDR correlates millions of individual signals to identify active ransomware campaigns or other sophisticated attacks in the environment with high confidence. While an attack is in progress, Defender XDR disrupts the attack by automatically containing compromised assets that the attacker is using through automatic attack disruption.
3331

3432
Automatic attack disruption limits lateral movement early on and reduces the overall impact of an attack, from associated costs to loss of productivity. At the same time, it leaves security operations teams in complete control of investigating, remediating, and bringing assets back online.
@@ -105,7 +103,7 @@ The Defender XDR user experience now includes additional visual cues to ensure v
105103

106104
- A tag titled *Attack Disruption* appears next to affected incidents
107105

108-
1. On the incident page:
106+
2. On the incident page:
109107

110108
- A tag titled *Attack Disruption*
111109
- A yellow banner at the top of the page that highlights the automatic action taken
@@ -121,7 +119,7 @@ For more information, see [view attack disruption details and results](autoad-re
121119

122120
## Next steps
123121

124-
- [Configuring automatic attack disruption in Microsoft Defender XDR](configure-attack-disruption.md)
122+
- [Configure automatic attack disruption](configure-attack-disruption.md)
125123
- [View details and results](autoad-results.md)
126124
- [Get email notifications for response actions](m365d-response-actions-notifications.md)
127125

defender-xdr/configure-deception.md

Lines changed: 5 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Configure the deception capability in Microsoft Defender XDR
3-
description: Learn how to create, edit, and delete deception rules in Microsoft Defender XDR.
3+
description: Learn how to create, edit, and delete deception rules in the Microsoft Defender portal.
44
ms.service: defender-xdr
55
f1.keywords:
66
- NOCSH
@@ -12,21 +12,20 @@ audience: ITPro
1212
ms.collection:
1313
- m365-security
1414
- tier1
15-
ms.topic: conceptual
15+
ms.topic: how-to
1616
search.appverid:
1717
- MOE150
1818
- MET150
1919
ms.date: 01/12/2024
20+
appliesto:
21+
- Microsoft Defender XDR
22+
#customer intent: As a security analyst, I want to learn how to configure the deception capability so that I can protect my organization from high-impact attacks that use human-operated lateral movement.
2023
---
2124

2225
# Configure the deception capability in Microsoft Defender XDR
2326

2427
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2528

26-
**Applies to:**
27-
28-
- Microsoft Defender XDR
29-
3029
> [!NOTE]
3130
> The built-in [deception](deception-overview.md) capability in Microsoft Defender XDR covers all Windows clients onboarded to Microsoft Defender for Endpoint. Learn how to onboard clients to Defender for Endpoint in [Onboard to Microsoft Defender for Endpoint](/defender-endpoint/onboarding).
3231

defender-xdr/custom-detection-rules.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -123,11 +123,11 @@ With the query in the query editor, select **Create detection rule** and specify
123123

124124
- **Detection name** - Name of the detection rule; should be unique
125125
- **Frequency** -Interval for running the query and taking action. [See more guidance in the rule frequency section](#rule-frequency)
126-
- **Alert title** - Title displayed with alerts triggered by the rule; should be unique.
126+
- **Alert title** - Title displayed with alerts triggered by the rule; should be unique and in plaintext. Strings are sanitized for security purposes so HTML, Makrdown, and other code won't work.
127127
- **Severity** - Potential risk of the component or activity identified by the rule.
128128
- **Category** - Threat component or activity identified by the rule.
129129
- **MITRE ATT&CK techniques** - One or more attack techniques identified by the rule as documented in the [MITRE ATT&CK framework](https://attack.mitre.org/). This section is hidden for certain alert categories, including malware, ransomware, suspicious activity, and unwanted software.
130-
- **Description** - More information about the component or activity identified by the rule.
130+
- **Description** - More information about the component or activity identified by the rule. Strings are sanitized for security purposes so HTML, Makrdown, and other code won't work.
131131
- **Recommended actions** - Additional actions that responders might take in response to an alert.
132132

133133
#### Rule frequency

defender-xdr/deception-overview.md

Lines changed: 10 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -7,27 +7,26 @@ f1.keywords:
77
ms.author: diannegali
88
author: diannegali
99
ms.localizationpriority: medium
10-
manager: dansimp
10+
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
1313
- m365-security
1414
- tier1
15-
ms.topic: conceptual
15+
ms.topic: concept-article
1616
search.appverid:
1717
- MOE150
1818
- MET150
1919
ms.date: 08/14/2024
20+
appliesto:
21+
- Microsoft Defender XDR
22+
- Microsoft Defender for Endpoint
23+
#customer intent: As a security analyst, I want to understand how to manage the deception capability in Microsoft Defender XDR to detect human-operated attacks with lateral movement.
2024
---
2125

2226
# Manage the deception capability in Microsoft Defender XDR
2327

2428
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2529

26-
**Applies to:**
27-
28-
- Microsoft Defender XDR
29-
- Microsoft Defender for Endpoint
30-
3130
> [!IMPORTANT]
3231
> Some information in this article relates to prereleased products/services that might be substantially modified before commercially release. Microsoft makes no warranties, express or implied, with respect to the information provided here.
3332
@@ -63,9 +62,9 @@ Attackers interacting with the fake network assets set up by the deception capab
6362

6463
The built-in deception capability in the Microsoft Defender portal uses rules to make decoys and lures that match your environment. The feature applies machine learning to suggest decoys and lures that are tailored to your network. You can also use the deception feature to manually create the decoys and lures. These decoys and lures are then automatically deployed to your network and planted to devices you specify using PowerShell.
6564

66-
:::image type="content" source="/defender/media/deception/fig1-deception.png" alt-text="Screenshot of an attack with lateral movement and where deception intercepts the attack" lightbox="/defender/media/deception/fig1-deception.png":::
65+
Deception technology, through high confidence detections of human-operated lateral movement, alerts security teams when an attacker interacts with fake hosts or lures. Here's the process of how the deception capability works:
6766

68-
*Figure 1. Deception technology, through high confidence detections of human-operated lateral movement, alerts security teams when an attacker interacts with fake hosts or lures*
67+
:::image type="content" source="/defender/media/deception/fig1-deception.png" alt-text="Screenshot of an attack with lateral movement and where deception intercepts the attack" lightbox="/defender/media/deception/fig1-deception.png":::
6968

7069
**Decoys** are fake devices and accounts that appear to belong to your network. **Lures** are fake content planted on specific devices or accounts and are used to attract an attacker. The content can be a document, a configuration file, cached credentials, or any content that an attacker can likely read, steal, or interact with. Lures imitate important company information, settings, or credentials.
7170

@@ -94,9 +93,9 @@ The alert details contain:
9493
- The decoy device or user account where the alert originated
9594
- The type of attack like sign in attempts or lateral movement attempts
9695

97-
:::image type="content" source="/defender/media/deception/deception-alert-small.png" alt-text="Screenshot of a deception alert highlighting the tag and the attempt" lightbox="/defender/media/deception/deception-alert.png":::
96+
Here's an example of a deception-related alert:
9897

99-
*Figure 2. Details of a deception-related alert*
98+
:::image type="content" source="/defender/media/deception/deception-alert-small.png" alt-text="Screenshot of a deception alert highlighting the tag and the attempt" lightbox="/defender/media/deception/deception-alert.png":::
10099

101100
## Next step
102101

defender-xdr/m365d-action-center.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.author: diannegali
99
author: diannegali
1010
ms.localizationpriority: medium
1111
ms.date: 5/9/2024
12-
manager: dansimp
12+
manager: deniseb
1313
audience: ITPro
1414
ms.collection:
1515
- m365-security
@@ -19,13 +19,13 @@ ms.custom:
1919
- autoir
2020
- admindeeplinkDEFENDER
2121
ms.reviewer: evaldm, isco
22+
appliesto:
23+
- Microsoft Defender XDR
24+
#customer intent: As a SOC analyst, I want to understand how to view and approve automated investigation and remediation tasks in the Action center.
2225
---
2326

2427
# The Action center
2528

26-
**Applies to:**
27-
- Microsoft Defender XDR
28-
2929
The Action center provides a "single pane of glass" experience for incident and alert tasks such as:
3030

3131
- Approving pending remediation actions.

defender-xdr/m365d-autoir-actions.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.author: diannegali
99
author: diannegali
1010
ms.localizationpriority: medium
1111
ms.date: 11/25/2024
12-
manager: dansimp
12+
manager: deniseb
1313
audience: ITPro
1414
ms.collection:
1515
- m365-security
@@ -19,13 +19,13 @@ ms.custom:
1919
- autoir
2020
- admindeeplinkDEFENDER
2121
ms.reviewer: evaldm, isco
22+
appliesto:
23+
- Microsoft Defender XDR
24+
#customer intent: As a SOC analyst, I want to understand how to view and manage remediation actions in the Action center
2225
---
2326

2427
# View and manage actions in the Action center
2528

26-
**Applies to:**
27-
- Microsoft Defender XDR
28-
2929
Threat protection features in Microsoft Defender XDR can result in certain remediation actions. Here are some examples:
3030

3131
- [Automated investigations](m365d-autoir.md) can result in remediation actions that are taken automatically or await your approval.

defender-xdr/m365d-autoir-report-false-positives-negatives.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -19,15 +19,14 @@ ms.custom:
1919
- admindeeplinkDEFENDER
2020
ms.reviewer: evaldm, isco
2121
ms.date: 07/14/2023
22+
appliesto:
23+
- Microsoft Defender XDR
2224
---
2325

2426
# Address false positives or false negatives in Microsoft Defender XDR
2527

2628
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2729

28-
**Applies to:**
29-
- Microsoft Defender XDR
30-
3130
False positives or negatives can occasionally occur with any threat protection solution. If [automated investigation and response capabilities](m365d-autoir.md) in Microsoft Defender XDR missed or wrongly detected something, there are steps your security operations team can take:
3231

3332
- [Report a false positive/negative to Microsoft](#report-a-false-positivenegative-to-microsoft-for-analysis)

0 commit comments

Comments
 (0)