Skip to content

Commit d05f3a1

Browse files
authored
Merge pull request #711 from MicrosoftDocs/metadata
Metadata
2 parents 744b374 + ac5bd3b commit d05f3a1

20 files changed

+16
-76
lines changed

defender-xdr/additional-information-xdr.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,6 @@
22
title: Important considerations related to Defender Experts for XDR
33
ms.reviewer:
44
description: Additional information and important considerations related to Defender Experts for XDR
5-
keywords: XDR, managed response, incident response, managed threat hunting, managed detection and response (MDR) service, readiness assessment, real-time visibility with XDR experts, Additional information related to XDR, benefits of microsoft xdr
65
ms.service: defender-experts
76
ms.subservice: dex-xdr
87
ms.mktglfcycl: deploy

defender-xdr/custom-detections-overview.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Overview of custom detections in Microsoft Defender XDR
3-
description: Understand how you can use advanced hunting to create custom detections and generate alerts
3+
description: Understand how you can use advanced hunting to create custom detections and generate alerts.
44
search.appverid: met150
55
ms.service: defender-xdr
66
ms.subservice: adv-hunting
@@ -11,9 +11,9 @@ author: schmurky
1111
ms.localizationpriority: medium
1212
manager: dansimp
1313
audience: ITPro
14-
ms.collection: m
15-
- m365-security
16-
- tier2
14+
ms.collection:
15+
- m365-security
16+
- tier2
1717
ms.topic: conceptual
1818
ms.date: 02/16/2021
1919
---

defender-xdr/integrate-microsoft-365-defender-secops-services.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,6 @@
11
---
22
title: Step 3. Plan for Microsoft Defender XDR integration with your SOC catalog of services
33
description: The basics of integrating Microsoft Defender XDR into your security operations catalog of services.
4-
keywords: incidents, alerts, investigate, correlation, attack, devices, users, identities, identity, mailbox, email, 365, microsoft, m365, incident response, cyber-attack, secops, security operations, soc
54
ms.service: defender-xdr
65
f1.keywords:
76
- NOCSH

defender-xdr/microsoft-secure-score-history-metrics-trends.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,6 @@
11
---
22
title: Track your Microsoft Secure Score history and meet goals
33
description: Gain insights into activity that has affected your Microsoft Secure Score. Discover trends and set goals.
4-
keywords: microsoft secure score, secure score, office 365 secure score, microsoft security score, Microsoft Defender portal, recommended actions
54
ms.service: defender-xdr
65
ms.mktglfcycl: deploy
76
ms.localizationpriority: medium

defender-xdr/microsoft-secure-score-improvement-actions.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,7 @@
11
---
22
title: Assess your security posture through Microsoft Secure Score
33
description: Describes how to take action to improve your Microsoft Secure Score in the Microsoft Defender portal.
4-
keywords: microsoft secure score, secure score, office 365 secure score, microsoft security score, Microsoft Defender portal, recommended actions
54
ms.service: defender-xdr
6-
ms.mktglfcycl: deploy
75
ms.localizationpriority: medium
86
f1.keywords:
97
- NOCSH

defender-xdr/microsoft-threat-actor-naming.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,6 @@
22
title: How Microsoft names threat actors
33
ms.reviewer:
44
description: Learn how Microsoft names threat actors and how to use the naming convention to identify associated intelligence.
5-
keywords: security, threat actor, security intelligence, naming convention, taxonomy, weather, threat actor naming, motivation, attribution, nation-state, financially motivated, private sector offensive actor, influence operations, groups in development, DEV-, nation state
65
ms.service: defender-xdr
76
ms.mktglfcycl: secure
87
ms.sitesec: library

defender-xdr/mssp-access.md

Lines changed: 6 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,7 @@
11
---
22
title: Provide managed security service provider (MSSP) access
33
description: Learn about changes from the Microsoft Defender Security Center to the Microsoft Defender portal
4-
keywords: Getting started with the Microsoft Defender portal, Microsoft Defender for Office 365, Microsoft Defender for Endpoint, MDO, MDE, single pane of glass, converged portal, security portal, defender security portal
54
ms.service: defender-xdr
6-
ms.mktglfcycl: deploy
75
ms.localizationpriority: medium
86
f1.keywords:
97
- NOCSH
@@ -32,7 +30,7 @@ ms.date: 02/16/2021
3230
- [Microsoft Defender XDR](microsoft-365-defender.md)
3331
- [Microsoft Defender for Endpoint](/defender-endpoint/microsoft-defender-endpoint)
3432

35-
To implement a multi-tenant delegated access solution, take the following steps:
33+
To implement a multitenant delegated access solution, take the following steps:
3634

3735
1. Enable [role-based access control](/defender-endpoint/rbac) for Defender for Endpoint via the Microsoft Defender portal and connect with Microsoft Entra groups.
3836

@@ -46,7 +44,7 @@ To implement a multi-tenant delegated access solution, take the following steps:
4644

4745
1. **Create access groups for MSSP resources in Customer Microsoft Entra ID: Groups**
4846

49-
These groups will be linked to the Roles you create in Defender for Endpoint in Microsoft Defender portal. To do so, in the customer AD tenant, create three groups. In our example approach, we create the following groups:
47+
These groups are linked to the Roles you create in Defender for Endpoint in Microsoft Defender portal. To do so, in the customer AD tenant, create three groups. In our example approach, we create the following groups:
5048

5149
- Tier 1 Analyst
5250
- Tier 2 Analyst
@@ -74,15 +72,15 @@ To implement a multi-tenant delegated access solution, take the following steps:
7472

7573
1. **Add MSSP as Connected Organization in Customer Microsoft Entra ID: Identity Governance**
7674

77-
Adding the MSSP as a connected organization will allow the MSSP to request and have accesses provisioned.
75+
Adding the MSSP as a connected organization allows the MSSP to request and have accesses provisioned.
7876

7977
To do so, in the customer AD tenant, access Identity Governance: Connected organization. Add a new organization and search for your MSSP Analyst tenant via Tenant ID or Domain. We suggest creating a separate AD tenant for your MSSP Analysts.
8078

8179
2. **Create a resource catalog in Customer Microsoft Entra ID: Identity Governance**
8280

8381
Resource catalogs are a logical collection of access packages, created in the customer AD tenant.
8482

85-
To do so, in the customer AD tenant, access Identity Governance: Catalogs, and add **New Catalog**. In our example, we will call it **MSSP Accesses**.
83+
To do so, in the customer AD tenant, access Identity Governance: Catalogs, and add **New Catalog**. In our example, we'll call it **MSSP Accesses**.
8684

8785
:::image type="content" source="/defender/media/goverance-catalog.png" alt-text="A new catalog in the Microsoft Defender portal" lightbox="/defender/media/goverance-catalog.png":::
8886

@@ -91,7 +89,7 @@ To implement a multi-tenant delegated access solution, take the following steps:
9189

9290
3. **Create access packages for MSSP resources Customer Microsoft Entra ID: Identity Governance**
9391

94-
Access packages are the collection of rights and accesses that a requestor will be granted upon approval.
92+
Access packages are the collection of rights and accesses that a requestor grants upon approval.
9593

9694
To do so, in the customer AD tenant, access Identity Governance: Access Packages, and add **New Access Package**. Create an access package for the MSSP approvers and each analyst tier. For example, the following Tier 1 Analyst configuration creates an access package that:
9795

@@ -106,7 +104,7 @@ To implement a multi-tenant delegated access solution, take the following steps:
106104

107105
4. **Provide access request link to MSSP resources from Customer Microsoft Entra ID: Identity Governance**
108106

109-
The My Access portal link is used by MSSP SOC analysts to request access via the access packages created. The link is durable, meaning the same link may be used over time for new analysts. The analyst request goes into a queue for approval by the **MSSP Analyst Approvers**.
107+
The My Access portal link is used by MSSP SOC analysts to request access via the access packages created. The link is durable, meaning the same link might be used over time for new analysts. The analyst request goes into a queue for approval by the **MSSP Analyst Approvers**.
110108

111109
:::image type="content" source="/defender/media/access-properties.png" alt-text="The access properties in the Microsoft Defender portal" lightbox="/defender/media/access-properties.png":::
112110

defender-xdr/portal-submission-troubleshooting.md

Lines changed: 0 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -2,10 +2,7 @@
22
title: Troubleshoot Microsoft Security intelligence malware submission errors caused by administrator block
33
description: Troubleshoot MSI portal errors
44
ms.reviewer:
5-
keywords: security, sample submission help, malware file, virus file, trojan file, submit, send to Microsoft, submit a sample, virus, trojan, worm, undetected, doesn't detect, email microsoft, email malware, I think this is malware, I think it's a virus, where can I send a virus, is this a virus, MSE, doesn't detect, no signature, no detection, suspect file, MMPC, Microsoft Malware Protection Center, researchers, analyst, WDSI, security intelligence
65
ms.service: microsoft-365-security
7-
ms.mktglfcycl: secure
8-
ms.sitesec: library
96
ms.localizationpriority: medium
107
ms.author: dansimp
118
author: dansimp

defender-xdr/preview.md

Lines changed: 0 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,7 @@
11
---
22
title: Preview features in Microsoft Defender XDR
33
description: Learn about new features in Microsoft 365 security
4-
keywords: preview, new, m365 security, security, 365, capabilities
5-
search.product: eADQiWindows 10XVcnh
64
ms.service: defender-xdr
7-
ms.mktglfcycl: deploy
8-
ms.sitesec: library
9-
ms.pagetype: security
105
f1.keywords:
116
- NOCSH
127
ms.author: dansimp

defender-xdr/reports-xdr.md

Lines changed: 0 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,12 +2,8 @@
22
title: Defender experts for XDR report
33
ms.reviewer:
44
description: Defender Experts for XDR includes an interactive, on-demand report that provides a clear summary of our expert analysts.
5-
keywords: XDR, extended detection and response, managed detection and response in defender experts for XDR, Defender xdr reports, XDR report, impacted assets, avergae time to resolve incidents, view incidents, resolved directly
65
ms.service: defender-experts
76
ms.subservice: dex-xdr
8-
ms.mktglfcycl: deploy
9-
ms.sitesec: library
10-
ms.pagetype: security
117
ms.author: vpattnaik
128
author: vpattnai
139
ms.localizationpriority: medium

0 commit comments

Comments
 (0)