You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ATPDocs/deploy/active-directory-federation-services.md
-3Lines changed: 0 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -55,9 +55,6 @@ Configure the SQL server to allow the Directory Service Account with the followi
55
55
-*read*
56
56
-*select*
57
57
58
-
> [!NOTE]
59
-
> If the AD FS database runs on a dedicated SQL server instead of the local AD FS server, and you're using a group Managed Service Account (gMSA) as the Directory Service Account, make sure that you grant the SQL server the [required permissions](create-directory-service-account-gmsa.md#prerequisites-grant-permissions-to-retrieve-the-gmsa-accounts-password) to retrieve the gMSA's password.
60
-
61
58
### Grant access to the AD FS database
62
59
63
60
Grant access to the AD FS database by using SQL Server Management Studio, Transact-SQL (T-SQL), or PowerShell.
Copy file name to clipboardExpand all lines: ATPDocs/deploy/deploy-defender-identity.md
+4-5Lines changed: 4 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -50,9 +50,8 @@ Use the following steps to prepare for deploying Defender for Identity:
50
50
1.[Plan your Defender for Identity capacity](capacity-planning.md).
51
51
52
52
> [!TIP]
53
-
> We recommend running the [*Test-MdiReadiness.ps1*](https://github.com/microsoft/Microsoft-Defender-for-Identity/tree/main/Test-MdiReadiness) script to test and see if your environment has the necessary prerequisites.
54
-
>
55
-
> The link to the *Test-MdiReadiness.ps1* script is also available from Microsoft Defender XDR, on the **Identities > Tools** page (Preview).
53
+
> We recommend running the [*Test-MdiReadiness.ps1*](https://github.com/microsoft/Microsoft-Defender-for-Identity/tree/main/Test-MdiReadiness) script to test and see if the servers in your environment have the necessary prerequisites.
54
+
> You can use the [DefenderForIdentity PowerShell module](https://www.powershellgallery.com/packages/DefenderForIdentity/) to add the required auditing and configure the necessary settings.
56
55
57
56
## Deploy Defender for Identity
58
57
@@ -71,12 +70,12 @@ The following procedures help you complete the deployment process:
71
70
72
71
-[**Enable and configure unified role-based access control (RBAC)**](../role-groups.md) for Defender for Identity.
73
72
74
-
-[**Configure a Directory Service account (DSA) for use with Defender for Identity**](directory-service-accounts.md). While a DSA is optional in some scenarios, we recommend that you configure a DSA for Defender for Identity for full security coverage. For example, when you have a DSA configured, the DSA is used to connect to the domain controller at startup. A DSA can also be used to query the domain controller for data on entities seen in network traffic, monitored events, and monitored ETW activities
73
+
-[**Configure a Directory Service account (DSA) for use with Defender for Identity**](directory-service-accounts.md). While a DSA is optional in some scenarios, we recommend that you configure a DSA for Defender for Identity for full security coverage. For example, when you have a DSA configured, the DSA is used to connect to the domain controller at startup. A DSA can also be used to query the domain controller for data on entities seen in network traffic, monitored events, and monitored ETW activities.
75
74
76
75
-[**Configure remote calls to SAM**](remote-calls-sam.md) as needed. While this step is optional, we recommend that you configure remote calls to SAM-R for lateral movement path detection with Defender for Identity.
77
76
78
77
> [!TIP]
79
-
> By default, Defender for Identity sensors query the directory using LDAP on ports 389 and 3268. To switch to LDAPS on ports 636 and 3269, please open a support case. For more information, see [Microsoft Defender for Identity support](../support.md).
78
+
> By default, Defender for Identity sensors query the directory using LDAP on ports 389 and 3268. To switch to LDAPS on ports 636 and 3269, open a support case. For more information, see [Microsoft Defender for Identity support](../support.md).
-[View and manage incidents and alerts](/microsoft-365/security/defender/mto-incidents-alerts)
166
+
-[View and manage incidents and alerts](/unified-secops-platform/mto-incidents-alerts)
167
167
-[View your app details with app governance](../app-governance-visibility-insights-view-apps.md)
168
168
-[Getting detailed information on an app](../app-governance-visibility-insights-view-apps.md#getting-detailed-information-on-an-app)
169
169
@@ -199,7 +199,7 @@ By default, there's no access or session policies deployed, and therefore no rel
199
199
200
200
For more information, see:
201
201
202
-
-[View and manage incidents and alerts](/microsoft-365/security/defender/mto-incidents-alerts)
202
+
-[View and manage incidents and alerts](/unified-secops-platform/mto-incidents-alerts)
203
203
-[Protect apps with Microsoft Defender for Cloud Apps Conditional Access app control](../proxy-intro-aad.md)
204
204
-[Block and protect download of sensitive data to unmanaged or risky devices](../best-practices.md#block-and-protect-download-of-sensitive-data-to-unmanaged-or-risky-devices)
205
205
-[Secure collaboration with external users by enforcing real-time session controls](../best-practices.md#secure-collaboration-with-external-users-by-enforcing-real-time-session-controls)
@@ -231,7 +231,7 @@ Create app discovery policies to start alerting and tagging newly discovered app
231
231
232
232
For more information, see:
233
233
234
-
-[View and manage incidents and alerts](/microsoft-365/security/defender/mto-incidents-alerts)
234
+
-[View and manage incidents and alerts](/unified-secops-platform/mto-incidents-alerts)
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/protect-docusign.md
+3-2Lines changed: 3 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,8 @@ ms.topic: how-to
7
7
8
8
# How Defender for Cloud Apps helps protect your DocuSign environment
9
9
10
-
10
+
> [!NOTE]
11
+
> The DocuSign App Connector requires an active, paid DocuSign and DocuSign Monitor subscription to access and retrieve events.
11
12
12
13
DocuSign helps organizations manage electronic agreements, and so your DocuSign environment holds sensitive information for your organization. Any abuse of DocuSign by a malicious actor or any human error may expose your most critical assets to potential attacks.
13
14
@@ -136,4 +137,4 @@ This section provides instructions for connecting Microsoft Defender for Cloud A
136
137
> [!div class="nextstepaction"]
137
138
> [Control cloud apps by using policies](control-cloud-apps-with-policies.md)
138
139
139
-
[!INCLUDE [Open support ticket](includes/support.md)]
140
+
[!INCLUDE [Open support ticket](includes/support.md)]
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/release-notes.md
+37-9Lines changed: 37 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -19,11 +19,39 @@ For more information on what's new with other Microsoft Defender security produc
19
19
20
20
For news about earlier releases, see [Archive of past updates for Microsoft Defender for Cloud Apps](release-note-archive.md).
21
21
22
+
## February 2025
23
+
24
+
Due to improvements being made to Microsoft Defender for Cloud Apps to improve security and performance, you must update network information in your system's firewall and additional third-party services. Make these changes by March 16, 2025 to ensure uninterrupted access to our services:
25
+
26
+
- Update your firewall rules to allow outbound traffic on port 443 to the following new CDN (Content Delivery Network) endpoints before March 16, 2025:
27
+
28
+
- cdn.cloudappsecurity.com
29
+
- cdn-discovery.cloudappsecurity.com
30
+
31
+
- All required outbound access URLs can also be found in Defender for Cloud Apps network requirements page under 'Portal Access'.
32
+
33
+
- To use Defender for Cloud Apps in the Microsoft Defender portal, make sure you add outbound port 443 for all IP addresses and DNS names listed in our documentation to your firewall's allowlist.
34
+
35
+
- To connect to third-party apps, enable Defender for Cloud Apps to connect from the following IP addresses, also available in our documentation:
36
+
37
+
-**US1**: - 23.101.201.123 - 20.228.186.154
38
+
39
+
-**US2**: - 20.15.114.156 - 172.202.90.196
40
+
41
+
-**US3**: - 20.3.226.231 - 4.255.218.227
42
+
43
+
-**EU1**: - 20.71.203.39 - 137.116.224.49
44
+
45
+
-**EU2**: - 20.0.210.84 - 20.90.9.64
46
+
47
+
- To stay up to date on IP ranges that impact the experiences in Microsoft Defender for Cloud Apps in the areas of portal experience access, access and session controls, SIEM agent connection, app connectors, mail servers, and log collector, we recommend using the Azure service tag for Microsoft Defender for Cloud Apps services, and 'MicrosoftCloudAppSecurity.' The latest IP ranges are found in the service tag. For more information, see [Azure IP ranges](/azure/virtual-network/service-tags-overview).
48
+
22
49
## November 2024
23
50
24
51
### Internal Session Controls application notice
25
-
The Enterprise application “Microsoft Defender for Cloud Apps – Session Controls” is used internally by the Conditional Access App Control service.
26
-
Please ensure there is no CA policy restricting access to this application.
52
+
53
+
The Enterprise application 'Microsoft Defender for Cloud Apps – Session Controls' is used internally by the Conditional Access App Control service.
54
+
Ensure there's no CA policy restricting access to this application.
27
55
For policies that restrict all or certain applications, please ensure this application is listed as an exception or confirm that the blocking policy is deliberate.
28
56
29
57
For more information, see [Sample: Create Microsoft Entra ID Conditional Access policies for use with Defender for Cloud Apps](session-policy-aad.md#sample-create-microsoft-entra-id-conditional-access-policies-for-use-with-defender-for-cloud-apps).
@@ -73,13 +101,13 @@ For more information, see [OAuth app data usage insights on app governance](/def
73
101
### New anomaly data in advanced hunting CloudAppEvents table
74
102
75
103
Defender for Cloud Apps users who use advanced hunting in the Microsoft Defender portal, can now utilize the new *LastSeenForUser* and *UncommonForUser* columns for queries and detections rules.
76
-
The new columns are designed to assist you to better __identify uncommon activities__that may appear suspicious, and allow you to create more accurate custom detections, as well as investigate any suspicious activities that arise.
104
+
The new columns are designed to assist you to better __identify uncommon activities__that may appear suspicious, and allow you to create more accurate custom detections, as well as investigate any suspicious activities that arise.
77
105
78
106
For more information, see [Advanced Hunting "CloudAppEvents" Data schema](/microsoft-365/security/defender/advanced-hunting-cloudappevents-table).
79
107
80
108
### New Conditional Access app control / inline data in advanced hunting CloudAppEvents table
81
109
82
-
Defender for Cloud Apps users who use advanced hunting in the Microsoft Defender portal can now use the new *AuditSource* and *SessionData* columns for queries and detection rules.
110
+
Defender for Cloud Apps users who use advanced hunting in the Microsoft Defender portal can now use the new *AuditSource* and *SessionData* columns for queries and detection rules.
83
111
Using this data allows for queries that consider specific audit sources, including access and session control, and queries by specific inline sessions.
84
112
85
113
For more information, see [Advanced Hunting "CloudAppEvents" Data schema](/microsoft-365/security/defender/advanced-hunting-cloudappevents-table).
@@ -100,8 +128,7 @@ Administrators who understand the power of Edge in-browser protection, can now r
100
128
101
129
A primary reason is security, since the barrier to circumventing session controls using Edge is much higher than with reverse proxy technology.
102
130
103
-
For more information see:
104
-
[Enforce Edge in-browser protection when accessing business apps](in-browser-protection.md#enforce-microsoft-edge-browser-protection-when-accessing-business-apps)
131
+
For more information see [Enforce Edge in-browser protection when accessing business apps](in-browser-protection.md#enforce-microsoft-edge-browser-protection-when-accessing-business-apps).
105
132
106
133
### Connect Mural to Defender for Cloud Apps (Preview)
107
134
@@ -140,7 +167,7 @@ Use the feedback mechanisms at the top and bottom of each documentation page to
140
167
141
168
### Large scale export of Activity logs (Preview)
142
169
143
-
A new user experience dedicated to providing users the option to export from “activity log” page up to six months back or up to 100K events.
170
+
A new user experience dedicated to providing users the option to export from 'activity log' page up to six months back or up to 100K events.
144
171
145
172
You can filter the results using time range and various other filters and even hide private activities.
146
173
@@ -151,11 +178,12 @@ For more information, see [Export activities six months back](activity-filters-q
151
178
152
179
Customize the Microsoft Defender for Cloud Apps(MDA) block experience for apps that are blocked using Cloud Discovery.
153
180
154
-
You can set up a custom redirect URL on block pages
181
+
You can set up a custom redirect URL on block pages:
182
+
155
183
- To educate and redirect end users to organization acceptable use policy
156
184
- To guide end users on steps to follow to secure an exception for block
157
185
158
-
For more information, see [Configure custom URL for MDA block pages](mde-govern.md#educate-users-when-accessing-blocked-apps--customize-the-block-page)
186
+
For more information, see [Configure custom URL for MDA block pages](mde-govern.md#educate-users-when-accessing-blocked-apps--customize-the-block-page).
159
187
160
188
161
189
### In-browser protection for macOS users and newly supported policies (Preview)
0 commit comments