You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: defender-xdr/additional-information-xdr.md
-1Lines changed: 0 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,7 +2,6 @@
2
2
title: Important considerations related to Defender Experts for XDR
3
3
ms.reviewer:
4
4
description: Additional information and important considerations related to Defender Experts for XDR
5
-
keywords: XDR, managed response, incident response, managed threat hunting, managed detection and response (MDR) service, readiness assessment, real-time visibility with XDR experts, Additional information related to XDR, benefits of microsoft xdr
Copy file name to clipboardExpand all lines: defender-xdr/mssp-access.md
+6-8Lines changed: 6 additions & 8 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,9 +1,7 @@
1
1
---
2
2
title: Provide managed security service provider (MSSP) access
3
3
description: Learn about changes from the Microsoft Defender Security Center to the Microsoft Defender portal
4
-
keywords: Getting started with the Microsoft Defender portal, Microsoft Defender for Office 365, Microsoft Defender for Endpoint, MDO, MDE, single pane of glass, converged portal, security portal, defender security portal
-[Microsoft Defender for Endpoint](/defender-endpoint/microsoft-defender-endpoint)
34
32
35
-
To implement a multi-tenant delegated access solution, take the following steps:
33
+
To implement a multitenant delegated access solution, take the following steps:
36
34
37
35
1. Enable [role-based access control](/defender-endpoint/rbac) for Defender for Endpoint via the Microsoft Defender portal and connect with Microsoft Entra groups.
38
36
@@ -46,7 +44,7 @@ To implement a multi-tenant delegated access solution, take the following steps:
46
44
47
45
1.**Create access groups for MSSP resources in Customer Microsoft Entra ID: Groups**
48
46
49
-
These groups will be linked to the Roles you create in Defender for Endpoint in Microsoft Defender portal. To do so, in the customer AD tenant, create three groups. In our example approach, we create the following groups:
47
+
These groups are linked to the Roles you create in Defender for Endpoint in Microsoft Defender portal. To do so, in the customer AD tenant, create three groups. In our example approach, we create the following groups:
50
48
51
49
- Tier 1 Analyst
52
50
- Tier 2 Analyst
@@ -74,15 +72,15 @@ To implement a multi-tenant delegated access solution, take the following steps:
74
72
75
73
1.**Add MSSP as Connected Organization in Customer Microsoft Entra ID: Identity Governance**
76
74
77
-
Adding the MSSP as a connected organization will allow the MSSP to request and have accesses provisioned.
75
+
Adding the MSSP as a connected organization allows the MSSP to request and have accesses provisioned.
78
76
79
77
To do so, in the customer AD tenant, access Identity Governance: Connected organization. Add a new organization and search for your MSSP Analyst tenant via Tenant ID or Domain. We suggest creating a separate AD tenant for your MSSP Analysts.
80
78
81
79
2.**Create a resource catalog in Customer Microsoft Entra ID: Identity Governance**
82
80
83
81
Resource catalogs are a logical collection of access packages, created in the customer AD tenant.
84
82
85
-
To do so, in the customer AD tenant, access Identity Governance: Catalogs, and add **New Catalog**. In our example, we will call it **MSSP Accesses**.
83
+
To do so, in the customer AD tenant, access Identity Governance: Catalogs, and add **New Catalog**. In our example, we'll call it **MSSP Accesses**.
86
84
87
85
:::image type="content" source="/defender/media/goverance-catalog.png" alt-text="A new catalog in the Microsoft Defender portal" lightbox="/defender/media/goverance-catalog.png":::
88
86
@@ -91,7 +89,7 @@ To implement a multi-tenant delegated access solution, take the following steps:
91
89
92
90
3.**Create access packages for MSSP resources Customer Microsoft Entra ID: Identity Governance**
93
91
94
-
Access packages are the collection of rights and accesses that a requestor will be granted upon approval.
92
+
Access packages are the collection of rights and accesses that a requestor grants upon approval.
95
93
96
94
To do so, in the customer AD tenant, access Identity Governance: Access Packages, and add **New Access Package**. Create an access package for the MSSP approvers and each analyst tier. For example, the following Tier 1 Analyst configuration creates an access package that:
97
95
@@ -106,7 +104,7 @@ To implement a multi-tenant delegated access solution, take the following steps:
106
104
107
105
4.**Provide access request link to MSSP resources from Customer Microsoft Entra ID: Identity Governance**
108
106
109
-
The My Access portal link is used by MSSP SOC analysts to request access via the access packages created. The link is durable, meaning the same link may be used over time for new analysts. The analyst request goes into a queue for approval by the **MSSP Analyst Approvers**.
107
+
The My Access portal link is used by MSSP SOC analysts to request access via the access packages created. The link is durable, meaning the same link might be used over time for new analysts. The analyst request goes into a queue for approval by the **MSSP Analyst Approvers**.
110
108
111
109
:::image type="content" source="/defender/media/access-properties.png" alt-text="The access properties in the Microsoft Defender portal" lightbox="/defender/media/access-properties.png":::
Copy file name to clipboardExpand all lines: defender-xdr/portal-submission-troubleshooting.md
-3Lines changed: 0 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,10 +2,7 @@
2
2
title: Troubleshoot Microsoft Security intelligence malware submission errors caused by administrator block
3
3
description: Troubleshoot MSI portal errors
4
4
ms.reviewer:
5
-
keywords: security, sample submission help, malware file, virus file, trojan file, submit, send to Microsoft, submit a sample, virus, trojan, worm, undetected, doesn't detect, email microsoft, email malware, I think this is malware, I think it's a virus, where can I send a virus, is this a virus, MSE, doesn't detect, no signature, no detection, suspect file, MMPC, Microsoft Malware Protection Center, researchers, analyst, WDSI, security intelligence
0 commit comments