Skip to content

Commit b6df0d3

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/defender-docs-pr into 486548-onboard-client-devices-winodws-mac-docker
2 parents 12b0674 + c5912b3 commit b6df0d3

23 files changed

+245
-92
lines changed

ATPDocs/change-password-krbtgt-account.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,9 @@ If the KRBTGT account's password is compromised, an attacker can use its hash to
2929
1. Take appropriate action on those accounts by resetting their password **twice** to invalidate the Golden Ticket attack. 
3030

3131
> [!NOTE]
32-
> The krbtgt Kerberos account in all Active Directory domains supports key storage in all Kerberos Key Distribution Centers (KDC). To renew the Kerberos keys for TGT encryption, periodically change the krbtgt account password. It is recommended to use the [Microsoft-provided script.](https://github.com/microsoft/New-KrbtgtKeys.ps1)
32+
> The krbtgt Kerberos account in all Active Directory domains supports key storage in all Kerberos Key Distribution Centers (KDC). To renew the Kerberos keys for TGT encryption, periodically change the krbtgt account password. It is recommended to use the [Microsoft-provided script.](https://github.com/microsoft/New-KrbtgtKeys.ps1)
33+
> When resetting the password twice, wait at least 10 hours between resets to avoid Kerberos authentication issues. This wait time is enforced by the script and aligns with best practices.
34+
3335
### Next steps
3436

3537
[Learn more about Microsoft Secure Score](/microsoft-365/security/defender/microsoft-secure-score)

ATPDocs/whats-new.md

Lines changed: 35 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -25,22 +25,52 @@ For updates about versions and features released six months ago or earlier, see
2525

2626
## September 2025
2727

28+
### Microsoft Defender for Identity sensor version updates
29+
30+
|Version number |Updates |
31+
|---------|---------|
32+
|2.248|Improved event log query method, allowing us to capture a broader range of unique events at scale. You may notice an increase in captured activities. This update also includes additional security enhancements and performance improvements.|
33+
34+
### Updates to multiple detections to reduce noise and improve alert accuracy
35+
36+
Several Defender for Identity detections are being updated to reduce noise and improve accuracy, making alerts more reliable and actionable. As the rollout continues, you may see a decrease in the number of alerts raised.
37+
38+
The improvements will gradually take effect across the following detections:
39+
40+
- Suspicious communication over DNS
41+
42+
- Suspected Netlogon privilege elevation attempt (CVE-2020-1472)
43+
44+
- Honeytoken authentication activity
45+
46+
- Remote code execution attempt over DNS
47+
48+
- Suspicious password reset by Microsoft Entra Connect account
49+
50+
- Data exfiltration over SMB
51+
52+
- Suspected skeleton key attack (encryption downgrade)
53+
54+
- Suspicious modification of Resource Based Constrained Delegation by a machine account
55+
56+
- Remote code execution attempt
57+
2858
### Unified connectors is now available for Okta Single Sign-On connectors (Preview)
2959

3060
Microsoft Defender for Identity supports the [Unified connectors](/azure/sentinel/unified-connector) experience, starting with the Okta Single Sign-On connector. This enables Defender for Identity to collect Okta system logs once and share them across supported Microsoft security products, reducing API usage and improving connector efficiency.
3161

32-
For more information see: [Connect Okta to Microsoft Defender for Identity (Preview)](okta-integration.md)
62+
For more information, see: [Connect Okta to Microsoft Defender for Identity (Preview)](okta-integration.md)
3363

3464

3565
## August 2025
3666

3767
### Microsoft Entra ID risk level is now available in near real time in Microsoft Defender for Identity (Preview)
3868

39-
Entra ID risk level is now available on the Identity Inventory assets page, the identity details page, and in the IdentityInfo table in Advanced Hunting, and includes the Entra ID risk score. SOC analysts can use this data to correlate risky users with sensitive or highly privileged users, create custom detections based on current or historical user risk, and improve investigation context.
69+
Microsoft Entra ID risk level is now available on the Identity Inventory assets page, the identity details page, and in the IdentityInfo table in Advanced Hunting, and includes the Microsoft Entra ID risk score. SOC analysts can use this data to correlate risky users with sensitive or highly privileged users, create custom detections based on current or historical user risk, and improve investigation context.
4070

41-
Previously, Defender for Identity tenants received Entra ID risk level in the IdentityInfo table through user and entity behavior analytics (UEBA). With this update, the Entra ID risk level is now updated in near real time through Microsoft Defender for Identity.
71+
Previously, Defender for Identity tenants received Microsoft Entra ID risk level in the IdentityInfo table through user and entity behavior analytics (UEBA). With this update, the Microsoft Entra ID risk level is now updated in near real time through Microsoft Defender for Identity.
4272

43-
For UEBA tenants without a Microsoft Defender for Identity license, synchronization of Entra ID risk level to the IdentityInfo table remains unchanged.
73+
For UEBA tenants without a Microsoft Defender for Identity license, synchronization of Microsoft Entra ID risk level to the IdentityInfo table remains unchanged.
4474

4575
### New security assessment: Remove stale service accounts (Preview)
4676

@@ -478,7 +508,7 @@ Defender for Identity added the new **Edit insecure ADCS certificate enrollment
478508

479509
Active Directory Certificate Services (AD CS) supports certificate enrollment through various methods and protocols, including enrollment via HTTP using the Certificate Enrollment Service (CES) or the Web Enrollment interface (Certsrv). Insecure configurations of the CES or Certsrv IIS endpoints might create vulnerabilities to relay attacks (ESC8).
480510

481-
The new **Edit insecure ADCS certificate enrollment IIS endpoints (ESC8)** recommendation is added to other AD CS-related recommendations recently released. Together, these assessments offer security posture reports that surface security issues and severe misconfigurations that post risks to the entire organization, together with related detections.
511+
The new **Edit insecure ADCS certificate enrollment IIS endpoints (ESC8)** recommendation is added to other AD CS-related recommendations recently released. Together, these assessments offer security posture reports that surface security issues and severe misconfigurations that pose risks to the entire organization, together with related detections.
482512

483513
For more information, see:
484514

CloudAppSecurityDocs/app-governance-app-policies-manage.md

Lines changed: 14 additions & 33 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,9 @@
11
---
22
title: Manage app policies
3-
ms.date: 05/21/2023
3+
ms.date: 09/08/2025
44
ms.topic: how-to
55
description: Manage your app governance policies.
6+
ms.reviewer: shragar456
67
---
78

89
# Manage app policies
@@ -12,55 +13,35 @@ Use app governance to manage OAuth policies for Microsoft 365, Google Workspace,
1213
You might need to manage your app policies as follows to keep up-to-date with your organization's apps, respond to new app-based attacks, and for ongoing changes to your app compliance needs:
1314

1415
- Create new policies targeted at new apps
15-
- Change the status of an existing policy (active, inactive, audit mode)
16+
- Change the status of an existing policy (active or disable)
1617
- Change the conditions of an existing policy
1718
- Change the actions of an existing policy for auto-remediation of alerts
1819

19-
<a name='manage-oauth-app-policies-for-azure-ad'></a>
2020

21-
## Manage OAuth app policies for Microsoft Entra ID
22-
23-
Here's an example of a process for managing an existing policy for Microsoft Entra apps:
24-
25-
1. Edit the policy:
26-
27-
- Change the settings of the policy.
28-
- If needed, change the status to **Audit mode** for testing.
29-
30-
1. Check for expected behavior, such as alerts generated.
31-
1. If the behavior isn't expected, go back to step 1.
32-
1. If the behavior is expected, edit the policy and change its status to active (if needed).
33-
34-
For example:
35-
36-
:::image type="content" source="media/app-governance/mapg-manage-policy-process.png" alt-text="Diagram of the manage app policy workflow." lightbox="media/app-governance/mapg-manage-policy-process.png" border="false":::
21+
## Editing an app policy configuration
3722

38-
> [!NOTE]
39-
> Following the change in the **Activity type** filter, policies with the previous filter will have a "LEGACY" label attached to the filter and if the policies are edited or deleted the filter can't be restored.
23+
To change the configuration of a user defined app policy:
4024

41-
## Editing an app policy configuration
25+
1. Select the policy in the policy list, and then select **Edit** on the app policy pane.
4226

43-
To change the configuration of an existing app policy:
27+
1. In the **Edit policy** page, you can make the following changes:
4428

45-
- Select the policy in the policy list, and then select **Edit** on the app policy pane.
46-
- Select the vertical ellipses for the policy in the list, and then select **Edit**.
29+
- **Description**: Change the description to make it easier to understand the policy's purpose.
30+
- **Severity** : Change the severity for your app policy to low, medium, or high.
31+
- **Policy settings**: Change the set of apps to which the policy applies. You can also choose to use the existing conditions or modify the conditions
32+
- **Actions**: Change the autoremediation action for alerts generated by the policy.
33+
- **Status**: Change the policy status.
4734

48-
For the **Edit policy** page, step through the pages and make the appropriate changes:
35+
:::image type="content" source="media/app-governance-app-policies-manage/edit-user-defined-policy.png" alt-text="Screenshot that shows how to edit a user defined policy in the Defender portal. " lightbox="media/app-governance-app-policies-manage/edit-user-defined-policy.png":::
4936

50-
- **Description**: Change the description to make it easier to understand the policy's purpose.
51-
- **Severity**
52-
- **Policy settings**: Change the set of apps to which the policy applies. You can also choose to use the existing conditions or modify the conditions
53-
- **Actions**: Change the autoremediation action for alerts generated by the policy.
54-
- **Status**: Change the policy status.
5537

5638
## Deleting an app policy
5739

5840
To delete an app policy, you can:
5941

6042
- Select the policy in the policy list, and then select **Delete** on the app policy pane.
61-
- Select the vertical ellipses for the policy in the list, and then select **Delete**.
6243

63-
An alternative to deleting an app policy is to change its status to inactive. Once inactive, the policy doesn't generate alerts. For example, rather than deleting an app policy for an app with a specific set of conditions that are useful for a future policy, rename the app policy to indicate its usefulness and set its status to inactive. You can later return to the policy and modify it for a similar app and set its status to audit mode or inactive.
44+
An alternative to deleting an app policy is to change its status to disabled. Once disabled, the policy doesn't generate alerts. For example, rather than deleting an app policy for an app with a specific set of conditions that are useful for a future policy, rename the app policy to indicate its usefulness and set its status to disabled.
6445

6546
## Next steps
6647

CloudAppSecurityDocs/app-governance-get-started.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -63,7 +63,7 @@ You must have at least one of these roles to turn on app governance:
6363
- Security Admin          
6464
- Compliance Admin  
6565
- Compliance Data Admin
66-
- Cloud App Security admin
66+
- Cloud App Security Admin
6767

6868
The following table lists the app governance capabilities for each role.
6969

167 KB
Loading

defender-business/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@
88
- name: Requirements
99
href: mdb-requirements.md
1010
- name: What's new in Defender for Business?
11-
href: /Microsoft-365/business-premium/m365bp-mdb-whats-new?toc=/defender-business/toc.json&bc=/defender-business/breadcrumb/toc.json
11+
href: mdb-whats-new.md
1212
- name: Preview features
1313
href: /defender-xdr/preview
1414
- name: Resources for partners

0 commit comments

Comments
 (0)