Skip to content

Commit c32c907

Browse files
authored
Merge pull request #2802 from MicrosoftDocs/main
Published main to live, Monday 5:00 PM IST, 02/17
2 parents 479186f + f8932cf commit c32c907

17 files changed

+182
-65
lines changed

defender-endpoint/assign-portal-access.md

Lines changed: 9 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.collection:
1313
- m365-security
1414
- tier2
1515
ms.topic: conceptual
16-
ms.date: 06/25/2024
16+
ms.date: 01/28/2025
1717
---
1818

1919
# Assign user access
@@ -36,18 +36,22 @@ Defender for Endpoint supports two ways to manage permissions:
3636

3737
- **Role-based access control (RBAC)**: Set granular permissions by defining roles, assigning Microsoft Entra user groups to the roles, and granting the user groups access to device groups. For more information on RBAC, see [Manage portal access using role-based access control](rbac.md).
3838

39+
> [!IMPORTANT]
40+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
41+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac).
42+
3943
## Change from basic permissions to RBAC
4044

41-
If you have already assigned basic permissions, you can switch to RBAC anytime. Consider the following before making the switch:
45+
If you have basic permissions, you can switch to RBAC anytime. Consider the following before making the switch:
4246

43-
- Users who have full access (users who are assigned either the Global Administrator or Security Administrator directory role in Microsoft Entra ID) are automatically assigned the default Defender for Endpoint administrator role, which also has full access.
47+
- Users who have full access are automatically assigned the default Defender for Endpoint administrator role.
4448
- Other Microsoft Entra user groups can be assigned to the Defender for Endpoint administrator role after switching to RBAC.
4549
- Only users who are assigned the Defender for Endpoint administrator role can manage permissions using RBAC.
46-
- Users who have read-only access (Security Readers) lose access to the portal until they are assigned a role. Only Microsoft Entra user groups can be assigned a role under RBAC.
50+
- Users who have read-only access (Security Readers) lose access to the portal until they're assigned a role. Only Microsoft Entra user groups can be assigned a role under RBAC.
4751
- After switching to RBAC, you can't switch back to using basic permissions management.
4852

4953
> [!IMPORTANT]
50-
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
54+
> Microsoft recommends that you use roles with the fewest permissions as it helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
5155
5256
## Related articles
5357

defender-endpoint/defender-endpoint-plan-1.md

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: Overview of Microsoft Defender for Endpoint Plan 1
33
description: Get an overview of Defender for Endpoint Plan 1. Learn about the features and capabilities included in this endpoint protection subscription.
44
search.appverid: MET150
5-
author: denisebmsft
6-
ms.author: deniseb
5+
author: emmwalshh
6+
ms.author: ewalsh
77
manager: deniseb
88
audience: ITPro
99
ms.topic: overview
1010
ms.service: defender-endpoint
1111
ms.subservice: onboard
1212
ms.localizationpriority: medium
13-
ms.date: 02/04/2025
13+
ms.date: 02/13/2025
1414
ms.reviewer: shlomiakirav
1515
f1.keywords: NOCSH
1616
ms.collection:
@@ -170,6 +170,10 @@ Using role-based access control (RBAC), your security administrator can create r
170170

171171
To learn more, see [Manage portal access using role-based access control](rbac.md).
172172

173+
> [!IMPORTANT]
174+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
175+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
176+
173177
### Reporting
174178

175179
The Microsoft Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) provides easy access to information about detected threats and actions to address those threats.

defender-endpoint/defender-endpoint-trial-user-guide.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -73,6 +73,10 @@ To make sure your Defender for Endpoint subscription is properly provisioned, yo
7373

7474
## Step 2: Set up role-based access control and grant permissions to your security team
7575

76+
> [!IMPORTANT]
77+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
78+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
79+
7680
Microsoft recommends using the concept of least privileges. Defender for Endpoint uses built-in roles within Microsoft Entra ID. [Review the different roles that are available](/azure/active-directory/roles/permissions-reference) and choose appropriate roles for your security team. Some roles might need to be applied temporarily and removed after the trial is finished.
7781

7882
Use [Privileged Identity Management](/azure/active-directory/active-directory-privileged-identity-management-configure) to manage your roles to provide extra auditing, control, and access review for users with directory permissions.

defender-endpoint/mde-p1-setup-configuration.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ search.appverid: MET150
55
author: denisebmsft
66
ms.author: deniseb
77
manager: deniseb
8-
audience: ITPro
98
ms.topic: overview
109
ms.service: defender-endpoint
1110
ms.subservice: onboard
@@ -105,6 +104,10 @@ Microsoft recommends assigning users only the level of permission they need to p
105104
- With basic permissions management, Global Administrators and Security Administrators have full access, whereas Security Readers have read-only access.
106105
- With RBAC, you can set more granular permissions through more roles. For example, you can have Security Readers, Security Operators, Security Administrators, Endpoint Administrators, and more.
107106

107+
> [!IMPORTANT]
108+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
109+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
110+
108111
The following table describes key roles to consider for Defender for Endpoint in your organization: <br/><br/>
109112

110113
| Role | Description |

defender-endpoint/prepare-deployment.md

Lines changed: 9 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ ms.collection:
1616
ms.topic: conceptual
1717
ms.subservice: onboard
1818
search.appverid: met150
19-
ms.date: 09/09/2024
19+
ms.date: 01/28/2025
2020
---
2121

2222
# Assign roles and permissions for Microsoft Defender for Endpoint deployment
@@ -38,20 +38,24 @@ The next step when deploying Defender for Endpoint is to assign roles and permis
3838
3939
## Role-based access control
4040

41-
Microsoft recommends using the concept of least privileges. Defender for Endpoint leverages built-in roles within Microsoft Entra ID. [Review the different roles available](/azure/active-directory/roles/permissions-reference) and choose the right one to solve your needs for each persona for this application. Some roles may need to be applied temporarily and removed after the deployment has been completed.
41+
Microsoft recommends using the concept of least privileges. Defender for Endpoint applies built-in roles within Microsoft Entra ID. [Review the different roles available](/azure/active-directory/roles/permissions-reference) and choose the right one to solve your needs for each persona for this application. Some roles may need to be applied temporarily and removed after the deployment has been completed.
4242

43-
Microsoft recommends using [Privileged Identity Management](/azure/active-directory/active-directory-privileged-identity-management-configure) to manage your roles to provide additional auditing, control, and access review for users with directory permissions.
43+
Microsoft recommends using [Privileged Identity Management](/azure/active-directory/active-directory-privileged-identity-management-configure) to manage your roles to provide more auditing, control, and access review for users with directory permissions.
4444

4545
Defender for Endpoint supports two ways to manage permissions:
4646

47-
- **Basic permissions management**: Set permissions to either full access or read-only. Users with a role, such as Security Administrator in Microsoft Entra ID have full access. The Security reader role has read-only access and does not grant access to view machines/device inventory.
47+
- **Basic permissions management**: Set permissions to either full access or read-only. Users with a role, such as Security Administrator in Microsoft Entra ID have full access. The Security reader role has read-only access and doesn't grant access to view machines/device inventory.
4848

4949
- **Role-based access control (RBAC)**: Set granular permissions by defining roles, assigning Microsoft Entra user groups to the roles, and granting the user groups access to device groups. For more information. see [Manage portal access using role-based access control](rbac.md).
5050

51-
Microsoft recommends leveraging RBAC to ensure that only users that have a business justification can access Defender for Endpoint.
51+
Microsoft recommends applying RBAC to ensure that only users that have a business justification can access Defender for Endpoint.
5252

5353
You can find details on permission guidelines here: [Create roles and assign the role to a Microsoft Entra group](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group).
5454

55+
> [!IMPORTANT]
56+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
57+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
58+
5559
The following example table serves to identify the Cyber Defense Operations Center structure in your environment that will help you determine the RBAC structure required for your environment.
5660

5761
|Tier|Description|Permissions required|

defender-endpoint/rbac.md

Lines changed: 11 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -12,13 +12,12 @@ ms.collection:
1212
- tier2
1313
ms.topic: conceptual
1414
search.appverid: met150
15-
ms.date: 06/26/2024
15+
ms.date: 01/28/2025
1616
---
1717

1818
# Manage portal access using role-based access control
19-
2019
> [!NOTE]
21-
> If you are running the Microsoft Defender XDR preview program you can now experience the new Microsoft Defender 365 Unified role-based access control (RBAC) model. For more information, see [Microsoft Defender 365 Unified role-based access control (RBAC)](/defender-xdr/manage-rbac).
20+
> If you are running the Microsoft Defender XDR preview program, you can now experience the new Microsoft Defender 365 Unified role-based access control (RBAC) model. For more information, see [Microsoft Defender 365 Unified role-based access control (RBAC)](/defender-xdr/manage-rbac).
2221
2322
[!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
2423

@@ -31,6 +30,10 @@ ms.date: 06/26/2024
3130

3231
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://go.microsoft.com/fwlink/p/?linkid=2225630)
3332
33+
> [!IMPORTANT]
34+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
35+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
36+
3437
Using role-based access control (RBAC), you can create roles and groups within your security operations team to grant appropriate access to the portal. Based on the roles and groups you create, you have fine-grained control over what users with access to the portal can see and do.
3538

3639
> [!VIDEO https://learn-video.azurefd.net/vod/player?id=c9903800-3d26-4b30-bd0b-fed00dfc6a5c]
@@ -44,7 +47,7 @@ Large geo-distributed security operations teams typically adopt a tier-based mod
4447
|---|---|
4548
|Tier 1|**Local security operations team / IT team** <br/> This team usually triages and investigates alerts contained within their geolocation and escalates to Tier 2 in cases where an active remediation is required.|
4649
|Tier 2|**Regional security operations team** <br/>This team can see all the devices for their region and perform remediation actions.|
47-
|Tier 3|**Global security operations team** <br/>This team consists of security experts and are authorized to see and perform all actions from the portal.|
50+
|Tier 3|**Global security operations team** <br/>This team consists of security experts and is authorized to see and perform all actions from the portal.|
4851

4952
> [!NOTE]
5053
> For Tier 0 assets, refer to [Privileged Identity Management](/azure/active-directory/privileged-identity-management/pim-configure) for security admins to provide more granular control of Microsoft Defender for Endpoint and Microsoft Defender XDR.
@@ -59,7 +62,7 @@ Defender for Endpoint RBAC is designed to support your tier- or role-based model
5962
> [!NOTE]
6063
> Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
6164
62-
To implement role-based access, you'll need to define admin roles, assign corresponding permissions, and assign Microsoft Entra user groups assigned to the roles.
65+
To implement role-based access, you need to define admin roles, assign corresponding permissions, and assign Microsoft Entra user groups assigned to the roles.
6366

6467
## Before you begin
6568

@@ -77,11 +80,11 @@ Someone with a Defender for Endpoint Global Administrator role has unrestricted
7780
>
7881
> **Turning on role-based access control causes users with read-only permissions (for example, users assigned to Microsoft Entra Security reader role) to lose access until they are assigned to a role.**
7982
>
80-
> Users with administrator permissions are automatically assigned the default built-in Defender for Endpoint Global Administrator role with full permissions. After opting in to use RBAC, you can assign additional users who aren't Microsoft Entra Global Administrators or Security Administrators to the Defender for Endpoint Global Administrator role.
83+
> Users with administrator permissions are automatically assigned the default built-in Defender for Endpoint Global Administrator role with full permissions. After opting in to use RBAC, you can assign more users who aren't Microsoft Entra Global Administrators or Security Administrators to the Defender for Endpoint Global Administrator role.
8184
>
82-
> After opting in to use RBAC, you cannot revert to the initial roles as when you first logged into the portal.
85+
> After opting in to use RBAC, you can't revert to the initial roles as when you first logged into the portal.
8386
84-
## Related topic
87+
## Related article
8588

8689
- [RBAC roles](/defender-office-365/migrate-to-defender-for-office-365-onboard#rbac-roles)
8790
- [Create and manage device groups in Microsoft Defender for Endpoint](machine-groups.md)

defender-endpoint/respond-file-alerts.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -175,6 +175,10 @@ The **Download file** button can have the following states:
175175

176176
:::image type="content" source="media/atp-download-file-action.png" alt-text="The download file action" lightbox="media/atp-download-file-action.png":::
177177

178+
> [!IMPORTANT]
179+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
180+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
181+
178182
### Download quarantined files
179183

180184
Files that were quarantined by Microsoft Defender Antivirus or your security team are saved in a compliant way according to your [sample submission configurations](enable-cloud-protection-microsoft-defender-antivirus.md). Your security team can download the files directly from the file's detail page via the "Download file" button. **This feature is turned 'On' by default**.

defender-endpoint/switch-to-mde-phase-1.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -97,6 +97,10 @@ Permissions to the Microsoft Defender portal can be granted by using either basi
9797

9898
3. Grant your security team access to the Microsoft Defender portal. (Need help? See [Manage portal access using RBAC](rbac.md).
9999

100+
> [!IMPORTANT]
101+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
102+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
103+
100104
## Step 4: View information about device proxy and internet connectivity settings
101105

102106
To enable communication between your devices and Defender for Endpoint, you might have to configure proxy and internet settings. The following table includes links to resources you can use to configure your proxy and internet settings for various operating systems:

defender-endpoint/user-roles.md

Lines changed: 13 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -3,8 +3,8 @@ title: Create and manage roles for role-based access control
33
description: Create roles and define the permissions assigned to the role as part of the role-based access control implementation in the Microsoft Defender XDR
44
ms.service: defender-endpoint
55
ms.subservice: onboard
6-
ms.author: deniseb
7-
author: denisebmsft
6+
ms.author: ewalsh
7+
author: emmwalshh
88
ms.localizationpriority: medium
99
manager: deniseb
1010
audience: ITPro
@@ -14,7 +14,7 @@ ms.collection:
1414
ms.custom: admindeeplinkDEFENDER
1515
ms.topic: conceptual
1616
search.appverid: met150
17-
ms.date: 06/25/2024
17+
ms.date: 02/12/2025
1818
---
1919

2020
# Create and manage roles for role-based access control
@@ -33,6 +33,10 @@ ms.date: 06/25/2024
3333

3434
<a name='create-roles-and-assign-the-role-to-an-azure-active-directory-group'></a>
3535

36+
> [!IMPORTANT]
37+
> Starting February 16, 2025, new Microsoft Defender for Endpoint customers will only have access to the Unified Role-Based Access Control (URBAC).
38+
> Existing customers keep their current roles and permissions. For more information, see URBAC [Unified Role-Based Access Control (URBAC) for Microsoft Defender for Endpoint](/defender-xdr/manage-rbac)
39+
3640
## Create roles and assign the role to a Microsoft Entra group
3741

3842
> [!IMPORTANT]
@@ -57,7 +61,7 @@ The following steps guide you on how to create roles in the Microsoft Defender p
5761
8. Apply the configuration settings.
5862

5963
> [!IMPORTANT]
60-
> After creating roles, you'll need to create a device group and provide access to the device group by assigning it to a role that you just created.
64+
> After creating roles, you'll need to create a device group and provide access to the device group by assigning it to a role that you created.
6165
6266
> [!NOTE]
6367
> Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
@@ -79,7 +83,7 @@ The following steps guide you on how to create roles in the Microsoft Defender p
7983

8084
- **Alerts investigation** - Manage alerts, initiate automated investigations, run scans, collect investigation packages, manage device tags, and download only portable executable (PE) files
8185

82-
- **Manage portal system settings** - Configure storage settings, SIEM and threat intel API settings (applies globally), advanced settings, automated file uploads, roles and device groups
86+
- **Manage portal system settings** - Configure storage settings, SIEM, and threat intel API settings (applies globally), advanced settings, automated file uploads, roles, and device groups
8387

8488
> [!NOTE]
8589
> This setting is only available in the Microsoft Defender for Endpoint Administrator (default) role.
@@ -107,11 +111,11 @@ For more information on the available commands, see [Investigate devices using L
107111

108112
3. Select the role you'd like to edit.
109113

110-
4. Click **Edit**.
114+
4. Select **Edit**.
111115

112116
5. Modify the details or the groups that are assigned to the role.
113117

114-
6. Click **Save and close**.
118+
6. Select **Save and close**.
115119

116120
## Delete roles
117121

@@ -121,7 +125,8 @@ For more information on the available commands, see [Investigate devices using L
121125

122126
3. Select the role you'd like to delete.
123127

124-
4. Click the drop-down button and select **Delete role**.
128+
4. Select the drop-down button and select **Delete role**.
129+
125130

126131
## Related articles
127132

0 commit comments

Comments
 (0)