Skip to content

Commit cc82523

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/defender-docs-pr into WI359551-rewrite-configure-dsa-mdi-with-gmsa
2 parents 1e0324c + 89c07e1 commit cc82523

File tree

215 files changed

+2655
-1456
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

215 files changed

+2655
-1456
lines changed

advanced-threat-analytics/docfx.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,7 @@
4242
"globalMetadata": {
4343
"feedback_system": "Standard",
4444
"author": "AbbyMSFT",
45-
"manager": "AbbyMSFT",
45+
"manager": "abbyweisberg",
4646
"ms.author": "abbyweisberg",
4747
"feedback_github_repo": "MicrosoftDocs/atadocs",
4848
"feedback_product_url": "https://techcommunity.microsoft.com/t5/Azure-Advanced-Threat-Protection/bd-p/AzureAdvancedThreatProtection",

defender-business/mdb-get-started.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,7 @@ ms.collection:
1919
- tier1
2020
- essentials-get-started
2121
ms.custom: intro-get-started
22+
#customer intent: As a Defender for Business admin, I need quick guidance to navigate the Microsoft Defender portal and find first steps so I can get started securing devices and email.
2223
---
2324

2425
# Visit the Microsoft Defender portal

defender-endpoint/TOC.yml

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -126,15 +126,13 @@
126126
- name: Step 2 - Configure device proxy and Internet settings
127127
href: configure-proxy-internet.md
128128
- name: Step 3 - Verify client connectivity to service URLs
129-
href: verify-connectivity.md
130-
131-
- name: Streamlined connectivity
132-
items:
133-
- name: Onboarding devices using streamlined method
134-
href: configure-device-connectivity.md
135-
- name: Migrating devices to streamlined method
129+
href: verify-connectivity.md
130+
- name: Onboard devices using streamlined method
131+
href: configure-device-connectivity.md
132+
- name: Migrate devices to streamlined method
136133
href: migrate-devices-streamlined.md
137-
134+
- name: Enable access to service URLs - US government
135+
href: streamlined-device-connectivity-urls-gov.md
138136
- name: Onboard client devices
139137
items:
140138
- name: Onboard client devices running Windows or macOS
@@ -285,6 +283,8 @@
285283
href: linux-deploy-defender-for-endpoint-using-golden-images.md
286284
- name: Direct onboarding with Defender for Cloud
287285
href: /azure/defender-for-cloud/onboard-machines-with-defender-for-endpoint?toc=/defender-endpoint/toc.json&bc=/defender-endpoint/breadcrumb/toc.json
286+
- name: Deployment guidance for Defender for Endpoint on Linux for SAP
287+
href: mde-linux-deployment-on-sap.md
288288
- name: Configure Defender for Endpoint on Linux
289289
items:
290290
- name: Configure security policies and settings

defender-endpoint/aggregated-reporting.md

Lines changed: 11 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.collection:
1212
- tier3
1313
ms.topic: article
1414
search.appverid: met150
15-
ms.date: 03/04/2025
15+
ms.date: 10/20/2025
1616
appliesto:
1717
- Microsoft Defender for Endpoint Plan 2
1818
---
@@ -33,13 +33,16 @@ When aggregated reporting is turned on, you can query for a summary of all suppo
3333

3434
The following requirements must be met before turning on aggregated reporting:
3535

36-
- Defender for Endpoint Plan 2 license
3736
- Permissions to enable advanced features
3837

39-
Aggregated reporting supports the following:
4038

41-
- Client version: Windows version 24H and later
42-
- Operating systems: Windows 11 (22H2, Enterprise), Windows 10 (20H2, 21H1, 21H2), Windows Server 2019 and later, Windows Server version 20H2 or Azure Stack HCI OS, version 23H2 and later
39+
### Supported operating systems:
40+
41+
- Windows 10 (20H2, 21H1, 21H2)
42+
- Windows 11 (22H2, Enterprise)
43+
- Windows Server 2019 and later
44+
- Windows Server version 20H2 or Azure Stack HCI OS, version 23H2 and later
45+
- Client version: Windows version 24H and later
4346

4447
## Turn on aggregated reporting
4548

@@ -77,9 +80,9 @@ To query new data with aggregated reports:
7780
3. When necessary, create new custom rules to incorporate new action types.
7881
4. Go to the **Advanced Hunting** page and query the new data.
7982

80-
Here is an example of advanced hunting query results with aggregated reports.
83+
Here is an example of advanced hunting query results with aggregated reports.
8184

82-
:::image type="content" source="/defender-endpoint/media/reports/aggregated-reporting/sample-results-aggregated-reports-small.png" alt-text="Screenshot of advanced hunting query results with aggregated reports." lightbox="/defender-endpoint/media/reports/aggregated-reporting/sample-results-aggregated-reports.png":::
85+
:::image type="content" source="/defender-endpoint/media/reports/aggregated-reporting/sample-results-aggregated-reports-small.png" alt-text="Screenshot of advanced hunting query results with aggregated reports." lightbox="/defender-endpoint/media/reports/aggregated-reporting/sample-results-aggregated-reports.png":::
8386

8487
## Sample advanced hunting queries
8588

@@ -125,4 +128,4 @@ DeviceNetworkEvents
125128
| where uniqueEventsAggregated > 10
126129
| project-reorder ActionType, Timestamp, uniqueEventsAggregated
127130
| sort by uniqueEventsAggregated desc
128-
```
131+
```

defender-endpoint/amsi-on-mdav.md

Lines changed: 11 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ author: batamig
55
ms.author: bagol
66
manager: bagol
77
ms.reviewer: yongrhee
8-
ms.date: 12/05/2024
8+
ms.date: 10/20/2025
99
appliesto:
1010
- Microsoft Defender for Endpoint Plan 1
1111
- Microsoft Defender for Endpoint Plan 2
@@ -29,11 +29,6 @@ ai-usage: ai-assisted
2929
# Anti-malware Scan Interface (AMSI) integration with Microsoft Defender Antivirus
3030

3131

32-
**Platforms**:
33-
34-
- Windows 10 and newer
35-
- Windows Server 2016 and newer
36-
3732
Microsoft Defender for Endpoint utilizes the anti-malware Scan Interface (AMSI) to enhance protection against fileless malware, dynamic script-based attacks, and other nontraditional cyber threats. This article describes the benefits of AMSI integration, the types of scripting languages it supports, and how to enable AMSI for improved security.
3833

3934
## What is fileless malware?
@@ -67,9 +62,12 @@ Microsoft Defender Antivirus blocks most malware using generic, heuristic, and b
6762
- Detecting and remediating WMI persistence techniques by scanning the WMI repository, both periodically and whenever anomalous behavior is observed
6863
- Detecting reflective DLL injection through enhanced memory scanning techniques and behavioral monitoring
6964

70-
## Why AMSI?
65+
## Prerequisites
7166

72-
AMSI provides a deeper level of inspection for malicious software that employs obfuscation and evasion techniques on Windows' built-in scripting hosts. By integrating AMSI, Microsoft Defender for Endpoint offers extra layers of protection against advanced threats.
67+
### Supported operating systems
68+
69+
- Windows 10 and later
70+
- Windows Server 2016 and later
7371

7472
### Supported Scripting Languages
7573

@@ -84,6 +82,11 @@ If you use Microsoft 365 Apps, AMSI also supports JavaScript, VBA, and XLM.
8482

8583
AMSI doesn't currently support Python or Perl.
8684

85+
## Why AMSI?
86+
87+
AMSI provides a deeper level of inspection for malicious software that employs obfuscation and evasion techniques on Windows' built-in scripting hosts. By integrating AMSI, Microsoft Defender for Endpoint offers extra layers of protection against advanced threats.
88+
89+
8790
### Enabling AMSI
8891

8992
To enable AMSI, you need to enable script scanning. See [Configure scanning options for Microsoft Defender Antivirus](configure-advanced-scan-types-microsoft-defender-antivirus.md).

defender-endpoint/android-configure.md

Lines changed: 21 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -2,8 +2,8 @@
22
title: Configure Microsoft Defender for Endpoint on Android features
33
description: Describes how to configure Microsoft Defender for Endpoint on Android
44
ms.service: defender-endpoint
5-
ms.author: bagol
6-
author: batamig
5+
ms.author: painbar
6+
author: paulinbar
77
ms.reviewer: denishdonga
88
ms.localizationpriority: medium
99
manager: bagol
@@ -15,7 +15,7 @@ ms.collection:
1515
ms.topic: how-to
1616
ms.subservice: android
1717
search.appverid: met150
18-
ms.date: 06/05/2025
18+
ms.date: 10/23/2025
1919
appliesto:
2020
- Microsoft Defender for Endpoint Plan 1
2121
- Microsoft Defender for Endpoint Plan 2
@@ -110,11 +110,12 @@ In the Microsoft Intune admin center, navigate to Apps > App configuration polic
110110
> [!IMPORTANT]
111111
> Starting May 19, 2025, alerts are no longer generated in the Microsoft Defender portal for mobile devices connecting or disconnecting to an open wireless network and for downloading/installing/deleting self-signed certificates. Instead, these activities are now generated as events and are viewable in the device timeline.
112112
> Here are key changes about this new experience:
113-
> - For these changes to take effect, end-users must update to the latest version of Defender for Endpoint on Android available on mid-May 2025. Otherwise, the previous experience of generating alerts will still be in place. If auto-remediation key is enabled by the admin, old alerts are resolved automatically after the changes take effect.
114-
> - When an end-user connects or disconnects to an open wireless network multiple times within the same 24-hour period, only one event each for the connection and disconnection is generated in that 24-hour period and sent to the device timeline.
115-
> - Enable Users to Trust Networks: After the update, connection and disconnection events to open wireless networks, including trusted networks, are sent to the device timeline as events.
116-
> - Users allow-listed certificates: After the update, downloading/installing/deleting self-signed certificates events, including user-trusted certificates, are sent to the device timeline as events.
117-
> - The previous experience of generating alerts for these activities still continue to apply to GCC tenants.
113+
- For these changes to take effect, end-users must update to the latest version of Defender for Endpoint on Android available on mid-May 2025. Otherwise, the previous experience of generating alerts will still be in place. If auto-remediation key is enabled by the admin, old alerts are resolved automatically after the changes take effect.
114+
- When an end-user connects or disconnects to an open wireless network multiple times within the same 24-hour period, only one event each for the connection and disconnection is generated in that 24-hour period and sent to the device timeline.
115+
- Enable Users to Trust Networks: After the update, connection and disconnection events to open wireless networks, including trusted networks, are sent to the device timeline as events.
116+
- Users allow-listed certificates: After the update, downloading/installing/deleting self-signed certificates events, including user-trusted certificates, are sent to the device timeline as events.
117+
- The previous experience of generating alerts for these activities still continue to apply to GCC tenants.
118+
118119

119120
## Privacy Controls
120121

@@ -127,6 +128,18 @@ Following privacy controls are available for configuring the data that is sent b
127128
|Vulnerability assessment of apps |By default only information about apps installed in the work profile is sent for vulnerability assessment. Admins can disable privacy to include personal apps|
128129
|Network Protection | Admins can enable or disable privacy in network protection. If enabled, then Defender won't send network details.|
129130

131+
## Root Detection (Preview)
132+
133+
Microsoft Defender for Endpoint has the ability to detect unmanaged and managed devices that are rooted. These root detection checks are done periodically. If a device is detected as rooted, the following events occur:
134+
135+
- A high-risk alert is reported to the Microsoft Defender portal. If Device Compliance and Conditional Access are set up based on device risk score, then the device is blocked from accessing corporate data.
136+
137+
- User data on the app is cleared after the device has been detected as rooted. The feature is enabled by default; no action is required from admin or user.
138+
139+
**Prerequisite**
140+
141+
- Company portal must be installed, and version must be >=5.0.6621.0
142+
130143
### Configure privacy alert report
131144

132145
Admins can now enable privacy control for the phishing report, malware report, and network report sent by Microsoft Defender for Endpoint on Android. This configuration ensures that the domain name, app details, and network details, respectively, aren't sent as part of the alert whenever a corresponding threat is detected.

defender-endpoint/android-whatsnew.md

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,20 @@ Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](
2929

3030
### Releases for Defender for Endpoint on Android
3131

32+
#### October 2025
33+
34+
| Build| 1.0.8201.0101|
35+
| -------- | -------- |
36+
| Release Date | October 2, 2025 |
37+
38+
**What's New**
39+
40+
- Improved UX experience for the onboarding screens, for more details please visit this link - [UX Enhancement](/defender-endpoint/android-new-ux)
41+
42+
- Global Secure Access Kerberos SSO support on Android (GA): Kerberos SSO experience for users on Android devices with Global Secure Access is now supported. User will need to install and configure a 3rd party SSO client.
43+
44+
- Performance Improvement and bug fixes.
45+
3246
#### September 2025
3347

3448
| Build|1.0.8102.0101|

defender-endpoint/api/get-live-response-result.md

Lines changed: 23 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -17,59 +17,57 @@ ms.collection:
1717
ms.topic: reference
1818
ms.subservice: reference
1919
ms.custom: api
20-
ms.date: 06/03/2021
20+
ms.date: 10/20/2025
2121
appliesto:
2222
- Microsoft Defender for Endpoint Plan 1
2323
- Microsoft Defender for Endpoint Plan 2
24-
2524
---
25+
2626
# Get live response results
2727

28+
2829
[!INCLUDE [Microsoft Defender XDR rebranding](../../includes/microsoft-defender.md)]
2930

3031

3132
[!include[Prerelease information](../../includes/prerelease.md)]
3233

33-
34-
3534
[!include[Microsoft Defender for Endpoint API URIs for US Government](../../includes/microsoft-defender-api-usgov.md)]
3635

3736
[!include[Improve request performance](../../includes/improve-request-performance.md)]
3837

39-
## API description
40-
41-
Retrieves a specific live response command result by its index.
42-
43-
## Limitations
44-
45-
1. Rate limitations for this API are 100 calls per minute and 1500 calls per
46-
hour.
47-
48-
## Minimum requirements
38+
## Prerequisites
4939

50-
Before you can initiate a session on a device, make sure you fulfill the following requirements:
40+
Devices must be running one of the following versions of Windows:
5141

52-
- **Verify that you're running a supported version of Windows**.
42+
### Supported operating systems
5343

54-
Devices must be running one of the following versions of Windows
55-
56-
- **Windows 11**
44+
- Windows 11
5745

58-
- **Windows 10**
46+
- Windows 10
5947
- [Version 1909](/windows/whats-new/whats-new-windows-10-version-1909) or later
6048
- [Version 1903](/windows/whats-new/whats-new-windows-10-version-1903) with [KB4515384](https://support.microsoft.com/help/4515384/windows-10-update-kb4515384)
6149
- [Version 1809 (RS 5)](/windows/whats-new/whats-new-windows-10-version-1809) with [KB4537818](https://support.microsoft.com/help/4537818/windows-10-update-kb4537818)
6250
- [Version 1803 (RS 4)](/windows/whats-new/whats-new-windows-10-version-1803) with [KB4537795](https://support.microsoft.com/help/4537795/windows-10-update-kb4537795)
6351
- [Version 1709 (RS 3)](/windows/whats-new/whats-new-windows-10-version-1709) with [KB4537816](https://support.microsoft.com/help/4537816/windows-10-update-kb4537816)
6452

65-
- **Windows Server 2019 - Only applicable for Public preview**
53+
- Windows Server 2019 - Only applicable for Public preview
6654
- Version 1903 or (with [KB4515384](https://support.microsoft.com/help/4515384/windows-10-update-kb4515384)) later
6755
- Version 1809 (with [KB4537818](https://support.microsoft.com/help/4537818/windows-10-update-kb4537818))
68-
69-
- **Windows Server 2022**
7056

71-
- **Windows Server 2025**
72-
- **Azure Stack HCI OS, version 23H2 and later**
57+
- Windows Server 2022 and later
58+
59+
- Azure Stack HCI OS, version 23H2 and later
60+
61+
## API description
62+
63+
Retrieves a specific live response command result by its index.
64+
65+
## Limitations
66+
67+
1. Rate limitations for this API are 100 calls per minute and 1500 calls per
68+
hour.
69+
70+
7371

7472
## Permissions
7573

defender-endpoint/api/initiate-autoir-investigation.md

Lines changed: 7 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -15,19 +15,17 @@ ms.topic: reference
1515
ms.subservice: reference
1616
ms.custom: api
1717
search.appverid: met150
18-
ms.date: 03/01/2025
18+
ms.date: 10/20/2025
1919
appliesto:
2020
- Microsoft Defender for Endpoint
2121
- Microsoft Defender for Business
22-
2322
---
23+
2424
# Start Investigation API
2525

2626
[!INCLUDE [Microsoft Defender XDR rebranding](../../includes/microsoft-defender.md)]
2727

2828

29-
30-
3129
[!include[Microsoft Defender for Endpoint API URIs for US Government](../../includes/microsoft-defender-api-usgov.md)]
3230

3331
[!include[Improve request performance](../../includes/improve-request-performance.md)]
@@ -42,11 +40,11 @@ See [Overview of automated investigations](../automated-investigations.md) for m
4240

4341
1. Rate limitations for this API are 50 calls per hour.
4442

45-
## Requirements for AIR
43+
## Prerequisites
4644

47-
Your organization must have Defender for Endpoint see: [Minimum requirements for Microsoft Defender for Endpoint](../minimum-requirements.md).
45+
Your organization must have Defender for Endpoint, see [Minimum requirements for Microsoft Defender for Endpoint](../minimum-requirements.md).
4846

49-
Currently, AIR only supports the following OS versions:
47+
### Supported operating systems
5048

5149
- Windows 11
5250
- Windows 10, version [1803](/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later
@@ -67,8 +65,8 @@ Delegated (work or school account)|Alert.ReadWrite|'Read and write alerts'
6765
> [!NOTE]
6866
> When obtaining a token using user credentials:
6967
>
70-
> - The user needs to have at least the following role permission: 'Active remediation actions' (See [Create and manage roles](../user-roles.md) for more information)
71-
> - The user needs to have access to the device, based on device group settings (See [Create and manage device groups](../machine-groups.md) for more information)
68+
> - The user needs to have at least the following role permission: 'Active remediation actions' (See [Create and manage roles](../user-roles.md) for more information).
69+
> - The user needs to have access to the device, based on device group settings (See [Create and manage device groups](../machine-groups.md) for more information).
7270
>
7371
> Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
7472

0 commit comments

Comments
 (0)