Skip to content

Commit d8f7914

Browse files
authored
Merge branch 'main' into US302646_3P_Main
2 parents 21cedff + 81d3238 commit d8f7914

11 files changed

+155
-20
lines changed

defender-endpoint/linux-whatsnew.md

Lines changed: 128 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.author: deniseb
66
author: denisebmsft
77
ms.reviewer: kumasumit, gopkr
88
ms.localizationpriority: medium
9-
ms.date: 10/14/2024
9+
ms.date: 11/13/2024
1010
manager: deniseb
1111
audience: ITPro
1212
ms.collection:
@@ -39,6 +39,20 @@ This article is updated frequently to let you know what's new in the latest rele
3939
>
4040
> If you have any concerns or need assistance during this transition, contact support.
4141
42+
<details> <summary> Nov-2024 (Build: 101.24092.0002 | Release version: 30.124092.0002.0)</summary>
43+
44+
Nov-2024 Build: 101.24092.0002 | Release version: 30.124092.0002.0
45+
46+
 Released: **November 14, 2024**  Published: **November 14, 2024**  Build: **101.24092.0002**  Release version: **30.124092.0002**  Engine version: 1.1.24080.9  Signature version: 1.417.659.0
47+
48+
**What's new**
49+
50+
- Support added for hardened installations on non-executable `/var` partitions. Beginning with this release, antivirus signatures are installed at `/opt/microsoft/mdatp/definitions.noindex` by default, instead of `/var/opt/microsoft/mdatp/definitions.noindex`. During upgrades, the installer attempts to migrate older definitions to the new path unless it detects that the path is already customized (using `mdatp definitions path set`).
51+
52+
- Beginning with this version, Defender for Endpoint on Linux no longer needs executable permissions for `/var/log`. If these permissions are not available, log files are automatically be redirected to `/opt`.
53+
54+
</details>
55+
4256
<details>
4357
<summary> Oct-2024 (Build: 101.24082.0004 | Release version: 30.124082.0004.0)</summary>
4458

@@ -213,6 +227,9 @@ There are multiple fixes and new changes in this release:
213227
</details>
214228

215229

230+
231+
232+
216233
<details>
217234
<summary> March-2024 (Build: 101.24012.0001 | Release version: 30.124012.0001.0)</summary>
218235

@@ -399,6 +416,18 @@ sudo systemctl disable mdatp
399416

400417

401418

419+
420+
421+
422+
423+
424+
425+
426+
427+
428+
429+
430+
402431
## October-2023 Build: 101.23082.0009 | Release version: 30.123082.0009.0
403432

404433
&ensp;Released: **October 9,2023**<br/>
@@ -443,6 +472,18 @@ sudo systemctl disable mdatp
443472

444473

445474

475+
476+
477+
478+
479+
480+
481+
482+
483+
484+
485+
486+
446487
## October-2023 Build: 101.23082.0006 | Release version: 30.123082.0006.0
447488

448489
&ensp;Released: **October 9,2023**<br/>
@@ -519,6 +560,18 @@ sudo systemctl disable mdatp
519560

520561

521562

563+
564+
565+
566+
567+
568+
569+
570+
571+
572+
573+
574+
522575
## September-2023 Build: 101.23072.0021 | Release version: 30.123072.0021.0
523576

524577
&ensp;Released: **September 11,2023**<br/>
@@ -568,6 +621,18 @@ sudo systemctl disable mdatp
568621

569622

570623

624+
625+
626+
627+
628+
629+
630+
631+
632+
633+
634+
635+
571636
## July-2023 Build: 101.23062.0010 | Release version: 30.123062.0010.0
572637

573638
&ensp;Released: **July 26,2023**<br/>
@@ -626,6 +691,18 @@ sudo systemctl disable mdatp
626691

627692

628693

694+
695+
696+
697+
698+
699+
700+
701+
702+
703+
704+
705+
629706
## July-2023 Build: 101.23052.0009 | Release version: 30.123052.0009.0
630707

631708
&ensp;Released: **July 10,2023**<br/>
@@ -675,6 +752,18 @@ sudo systemctl disable mdatp
675752

676753

677754

755+
756+
757+
758+
759+
760+
761+
762+
763+
764+
765+
766+
678767
## June-2023 Build: 101.98.89 | Release version: 30.123042.19889.0
679768

680769
&ensp;Released: **June 12,2023**<br/>
@@ -726,6 +815,18 @@ sudo systemctl disable mdatp
726815

727816

728817

818+
819+
820+
821+
822+
823+
824+
825+
826+
827+
828+
829+
729830
## May-2023 Build: 101.98.64 | Release version: 30.123032.19864.0
730831

731832
&ensp;Released: **May 3,2023**<br/>
@@ -780,6 +881,18 @@ sudo systemctl disable mdatp
780881

781882

782883

884+
885+
886+
887+
888+
889+
890+
891+
892+
893+
894+
895+
783896
## April-2023 Build: 101.98.58 | Release version: 30.123022.19858.0
784897

785898
&ensp;Released: **April 20,2023**<br/>
@@ -837,6 +950,18 @@ sudo systemctl disable mdatp
837950

838951

839952

953+
954+
955+
956+
957+
958+
959+
960+
961+
962+
963+
964+
840965
## March-2023 Build: 101.98.30 | Release version: 30.123012.19830.0
841966

842967
&ensp;Released: **March , 20,2023**<br/>
@@ -1377,7 +1502,6 @@ As an alternative approach, follow the instructions to [uninstall](linux-resourc
13771502

13781503
<p><b>What's new</b></p>
13791504

1380-
13811505
- Beginning with this version, we're bringing Microsoft Defender for Endpoint support to the following distros:
13821506

13831507
- RHEL6.7-6.10 and CentOS6.7-6.10 versions.
@@ -1452,7 +1576,6 @@ As an alternative approach, follow the instructions to [uninstall](linux-resourc
14521576

14531577
<p><b>What's new</b></p>
14541578

1455-
14561579
- Microsoft Defender for Endpoint on Linux is now available in preview for US Government customers. For more information, see [Microsoft Defender for Endpoint for US Government customers](gov.md).
14571580
- Fixed an issue where usage of Microsoft Defender for Endpoint on Linux on systems with FUSE filesystems was leading to OS hang
14581581
- Performance improvements & other bug fixes
@@ -1467,7 +1590,6 @@ As an alternative approach, follow the instructions to [uninstall](linux-resourc
14671590

14681591
<p><b>What's new</b></p>
14691592

1470-
14711593
- Performance improvements & bug fixes
14721594

14731595
</details>
@@ -1493,12 +1615,10 @@ As an alternative approach, follow the instructions to [uninstall](linux-resourc
14931615

14941616
<p>What's new</b></p>
14951617

1496-
14971618
- EDR for Linux is now [generally available](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/edr-for-linux-is-now-is-generally-available/ba-p/2048539)
1498-
- Added a new command-line switch (`--ignore-exclusions`) to ignore AV exclusions during custom scans (`mdatp scan custom`)
1619+
1620+
- Added a new command-line switch (`--ignore-exclusions`) to ignore AV exclusions during custom scans (`mdatp scan custom`)
14991621
- Extended `mdatp diagnostic create` with a new parameter (`--path [directory]`) that allows the diagnostic logs to be saved to a different directory
15001622
- Performance improvements & bug fixes
15011623

1502-
</details>
1503-
15041624
</details><!--This </details> closes "2021 releases"-->

defender-office-365/scc-permissions.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -77,7 +77,7 @@ Managing permissions in Defender for Office 365 or Microsoft Purview gives users
7777
|**Data Estate Insights Readers**|Provides read-only access to all insights reports across platforms and providers.|Data Map Reader <br/><br/> Insights Reader|
7878
|**Data Governance**|Grants access to data governance roles within Microsoft Purview.|Data Governance Administrator|
7979
|**Data Investigator**|Perform searches on mailboxes, SharePoint Online sites, and OneDrive for Business locations.|Communication <br/><br/> Compliance Search <br/><br/> Custodian <br/><br/> Data Investigation Management <br/><br/> Export <br/><br/> Preview <br/><br/> Review <br/><br/> RMS Decrypt <br/><br/> Search And Purge|
80-
|**Data Security Management**| View all Data Security Analytics insights, use CoPilot for Security, and manage Microsoft Purview data security solutions (Data Loss Prevention, Information Protection, and Insider Risk Management).| Case Management <br/><br/> Custodian <br/><br/> Data Classification Content Viewer <br/><br/> Data Classification List Viewer <br/><br/>Data Connector Admin <br/><br/> Data Map Reader <br/><br/> Data Security Viewer <br/><br/> Information Protection Admin <br/><br/> Information Protection Analyst <br/><br/> Information Protection Investigator <br/><br/> Information Protection Reader <br/><br/> Insider Risk Management Admin <br/><br/> Insider Risk Management Analysis <br/><br/> Insider Risk Management Approval <br/><br/> Insider Risk Management Audit <br/><br/> Insider Risk Management Investigation <br/><br/> Insider Risk Management Reports Administrator <br/><br/> Insider Risk Management Sessions <br/><br/> Insights Reader <br/><br/> Purview Evaluation Administrator <br/><br/> Review <br/><br/> Scan Reader <br/><br/> Source Reader <br/><br/> View-Only Case |
80+
|**Data Security Management**| View all Data Security Posture Management insights, use CoPilot for Security, and manage Microsoft Purview data security solutions (Data Loss Prevention, Information Protection, and Insider Risk Management).| Case Management <br/><br/> Custodian <br/><br/> Data Classification Content Viewer <br/><br/> Data Classification List Viewer <br/><br/>Data Connector Admin <br/><br/> Data Map Reader <br/><br/> Data Security Viewer <br/><br/> Information Protection Admin <br/><br/> Information Protection Analyst <br/><br/> Information Protection Investigator <br/><br/> Information Protection Reader <br/><br/> Insider Risk Management Admin <br/><br/> Insider Risk Management Analysis <br/><br/> Insider Risk Management Approval <br/><br/> Insider Risk Management Audit <br/><br/> Insider Risk Management Investigation <br/><br/> Insider Risk Management Reports Administrator <br/><br/> Insider Risk Management Sessions <br/><br/> Insights Reader <br/><br/> Purview Evaluation Administrator <br/><br/> Review <br/><br/> Scan Reader <br/><br/> Source Reader <br/><br/> View-Only Case |
8181
|**Data Source Administrators**|Manage data sources and data scans.|Credential Reader <br/><br/> Credential Writer <br/><br/> Scan Reader <br/><br/> Scan Writer <br/><br/> Source Reader <br/><br/> Source Writer|
8282
|**eDiscovery Manager**|Members can perform searches and place holds on mailboxes, SharePoint Online sites, and OneDrive for Business locations. Members can also create and manage eDiscovery cases, add and remove members to a case, create and edit Content Searches associated with a case, and access case data in eDiscovery (Premium). <br/><br/> An eDiscovery Administrator is a member of the eDiscovery Manager role group who has been assigned additional permissions. In addition to the tasks that an eDiscovery Manager can perform, an eDiscovery Administrator can:<ul><li>View all eDiscovery cases in the organization.</li><li>Manage any eDiscovery case after they add themselves as a member of the case.</li></ul> <br/><br/> The primary difference between an eDiscovery Manager and an eDiscovery Administrator is that an eDiscovery Administrator can access all cases that are listed on the **eDiscovery cases** page in the compliance portal. An eDiscovery manager can only access the cases they created or cases they're a member of. For more information about making a user an eDiscovery Administrator, see [Assign eDiscovery permissions in the compliance portal](/purview/ediscovery-assign-permissions).|Case Management <br/><br/> Communication <br/><br/> Compliance Search <br/><br/> Custodian <br/><br/> Export <br/><br/> Hold <br/><br/> Manage Review Set Tags <br/><br/> Preview <br/><br/> Review <br/><br/> RMS Decrypt|
8383
|**Exact Data Match Upload Admins**|Upload data for Exact Data Match.|Exact Data Match Upload Admin|
@@ -160,7 +160,7 @@ Roles that aren't assigned to the Organization Management role group by default
160160
|<sup>\*</sup>**Data Investigation Management**|Create, edit, delete, and control access to data investigation.|Compliance Administrator <br/><br/> Data Investigator|
161161
|<sup>\*</sup>**Data Map Reader**|Read actions on data map objects.|Compliance Administrator <br/><br/> Data Catalog Curators <br/><br/> Data Estate Insights Readers <br/><br/> Information Protection <br/><br/> Information Protection Admins <br/><br/> Information Protection Analysts <br/><br/> Information Protection Investigators|
162162
|<sup>\*</sup>**Data Map Writer**|Create, read, modify, and delete actions on data map objects and establish relationships between objects.|Data Catalog Curators|
163-
| **Data Security Viewer** | View access to Data Security Analytics dashboard insights. Allows users to use Copilot for Security to view details.| Data Security Management |
163+
| **Data Security Viewer** | View access to Data Security Posture Management dashboard insights. Allows users to use Copilot for Security to view details.| Data Security Management |
164164
|**Device Management**|View and edit settings and reports for device management features.|Compliance Administrator <br/><br/> Compliance Data Administrator <br/><br/> Organization Management <br/><br/> Security Administrator|
165165
|<sup>\*</sup>**Disposition Management**|Control permissions for accessing Manual Disposition in the Defender and compliance portals.|Compliance Administrator <br/><br/> Compliance Data Administrator <br/><br/> Records Management|
166166
|**DLP Compliance Management**|View and edit settings and reports for data loss prevention (DLP) policies.|Compliance Administrator <br/><br/> Compliance Data Administrator <br/><br/> Organization Management <br/><br/> Security Administrator|

defender-office-365/tenant-allow-block-list-email-spoof-configure.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -55,10 +55,10 @@ This article describes how admins can manage entries for email senders in the Mi
5555

5656
- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
5757
- [Microsoft Defender XDR Unified role based access control (RBAC)](/defender-xdr/manage-rbac) (If **Email & collaboration** \> **Defender for Office 365** permissions is :::image type="icon" source="media/scc-toggle-on.png" border="false"::: **Active**. Affects the Defender portal only, not PowerShell): **Authorization and settings/Security settings/Detection tuning (manage)** or **Authorization and settings/Security settings/Core security settings (read)**.
58-
- [Exchange Online permissions](/exchange/permissions-exo/permissions-exo) in the **Exchange admin center** at <https://admin.exchange.microsoft.com> \> **Roles** \> **Admin Roles**:
58+
- [Exchange Online permissions](/exchange/permissions-exo/permissions-exo):
5959
- *Add and remove entries from the Tenant Allow/Block List*: Membership in one of the following role groups:
6060
- **Organization Management** or **Security Administrator** (Security admin role).
61-
- **Security Operator** (Tenant AllowBlockList Manager role)
61+
- **Security Operator** (Tenant AllowBlockList Manager role): This permission works only when assigned directly in the **Exchange admin center** at <https://admin.exchange.microsoft.com> \> **Roles** \> **Admin Roles**.
6262
- *Read-only access to the Tenant Allow/Block List*: Membership in one of the following role groups:
6363
- **Global Reader**
6464
- **Security Reader**

defender-office-365/tenant-allow-block-list-files-configure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -58,7 +58,7 @@ This article describes how admins can manage entries for files in the Microsoft
5858
- [Exchange Online permissions](/exchange/permissions-exo/permissions-exo):
5959
- _Add and remove entries from the Tenant Allow/Block List_: Membership in one of the following role groups:
6060
- **Organization Management** or **Security Administrator** (Security admin role).
61-
- **Security Operator** (Tenant AllowBlockList Manager).
61+
- **Security Operator** (Tenant AllowBlockList Manager role): This permission works only when assigned directly in the **Exchange admin center** at <https://admin.exchange.microsoft.com> \> **Roles** \> **Admin Roles**.
6262
- _Read-only access to the Tenant Allow/Block List_: Membership in one of the following role groups:
6363
- **Global Reader**
6464
- **Security Reader**

defender-office-365/tenant-allow-block-list-ip-addresses-configure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,7 @@ This article describes how admins can manage entries for IPv6 addresses in the M
5353
- [Exchange Online permissions](/exchange/permissions-exo/permissions-exo):
5454
- _Add and remove entries from the Tenant Allow/Block List_: Membership in one of the following role groups:
5555
- **Organization Management** or **Security Administrator** (Security admin role).
56-
- **Security Operator** (Tenant AllowBlockList Manager).
56+
- **Security Operator** (Tenant AllowBlockList Manager role): This permission works only when assigned directly in the **Exchange admin center** at <https://admin.exchange.microsoft.com> \> **Roles** \> **Admin Roles**.
5757
- _Read-only access to the Tenant Allow/Block List_: Membership in one of the following role groups:
5858
- **Global Reader**
5959
- **Security Reader**

defender-office-365/tenant-allow-block-list-urls-configure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ This article describes how admins can manage entries for URLs in the Microsoft D
6060
- [Exchange Online permissions](/exchange/permissions-exo/permissions-exo):
6161
- *Add and remove entries from the Tenant Allow/Block List*: Membership in one of the following role groups:
6262
- **Organization Management** or **Security Administrator** (Security admin role).
63-
- **Security Operator** (Tenant AllowBlockList Manager).
63+
- **Security Operator** (Tenant AllowBlockList Manager role): This permission works only when assigned directly in the **Exchange admin center** at <https://admin.exchange.microsoft.com> \> **Roles** \> **Admin Roles**.
6464
- *Read-only access to the Tenant Allow/Block List*: Membership in one of the following role groups:
6565
- **Global Reader**
6666
- **Security Reader**

defender-vulnerability-management/fixed-reported-inaccuracies.md

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.collection:
1313
- tier2
1414
ms.localizationpriority: medium
1515
ms.topic: troubleshooting
16-
ms.date: 10/11/2024
16+
ms.date: 11/13/2024
1717
---
1818

1919
# Vulnerability support in Microsoft Defender Vulnerability Management
@@ -40,6 +40,14 @@ The following tables present the relevant vulnerability information organized by
4040
| 70377 | Fixed incorrect detections in Microsoft Teams by excluding Vida from the Teams normalization rule | 09-Oct-24 |
4141
| 74420 | Fixed incorrect detections in Toggl Track by excluding WeChat from the Toggl Track normalization rule | 09-Oct-24 |
4242
| 76607 | Fixed inaccuracy in Scooter Software | 09-Oct-24 |
43+
| 71665 | Fixed inaccuracy in Hoppscotch vulnerabilities - CVE-2023-34097 & CVE-2024-27092 | 29-Oct-24 |
44+
| 74054 | Fixed inaccuracy in Acronis vulnerability - CVE-2022-45449 | 29-Oct-24 |
45+
| 75229 | Fixed inaccuracy in OpenSSL vulnerability- CVE-2024-6119 | 29-Oct-24 |
46+
| 75353 | Fixed inaccuracy in Primx vulnerability- CVE-2018-16518 | 29-Oct-24 |
47+
| 76133 | Fixed inaccuracy in Microsoft Teams vulnerability - CVE-2024-38197 | 29-Oct-24 |
48+
| 79136 | Fixed inaccuracy in Acronis vulnerability -CVE-2023-48678 | 29-Oct-24 |
49+
| 75671 | Fixed inaccurate published date in CVE-2024-26167 | 29-Oct-24 |
50+
| - | Fixed inaccuracy in 4 CVEs - CVE-2016-6297, CVE-2016-6296, CVE-2016-6290 and CVE-2016-4694 by removing macOS CPEs | 29-Oct-24 |
4351

4452
## September 2024
4553

exposure-management/enterprise-exposure-map.md

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: dlanger
66
manager: rayne-wiselman
77
ms.topic: overview
88
ms.service: exposure-management
9-
ms.date: 08/20/2024
9+
ms.date: 11/13/2024
1010
---
1111

1212
# Explore with the attack surface map
@@ -46,6 +46,14 @@ The exposure map gives you visibility into asset connections.
4646

4747
:::image type="content" source="media/value-data-connectors/attack map data connectors.png" alt-text="Screenshot of the attack surface exposure map." lightbox="media/value-data-connectors/attack map data connectors.png":::
4848

49+
1. Open the side panel to view asset details.
50+
- **General**: View general information about the asset, including **Type**, **IDs**, and **Discovery source**.
51+
- **All data**: View all data about the asset, including **Categories**, **Node Properties**, **Metadata**, and **IDs**.
52+
- **Top Vulnerabilities**: View up to the top 100 CVEs (by severity) on the asset.
53+
- **Findings**: View all the security findings on the asset.
54+
55+
:::image type="content" source="media/enterprise-exposure-map/attack-surface-exposure-map-sidepane.png" alt-text="Screenshot of attack surface map side pane" lightbox="media/enterprise-exposure-map/attack-surface-exposure-map-sidepane.png":::
56+
4957
## Next steps
5058

5159
[Work with attack paths](work-attack-paths-overview.md).
207 KB
Loading
86.9 KB
Loading

0 commit comments

Comments
 (0)