Skip to content

Commit e08dd7a

Browse files
authored
Merge branch 'main' into WI431514-app-inventory-ga-ready
2 parents 9711109 + f4c101c commit e08dd7a

34 files changed

+375
-166
lines changed

ATPDocs/integrate-microsoft-and-pam-services.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,4 +56,6 @@ For more information, see:
5656

5757
[How to integrate Defender for Identity with Delinea](https://docs.delinea.com/online-help/integrations/microsoft/mdi/integrating-mdi.htm)
5858

59-
[How to integrate Defender for Identity with CyberArk](https://community.cyberark.com/marketplace/s/#a35Ht0000018sDVIAY-a39Ht000004GLaEIAW)
59+
[How to integrate Defender for Identity with CyberArk](https://community.cyberark.com/marketplace/s/#a35Ht0000018sDVIAY-a39Ht000004GLaEIAW)
60+
61+
[How to integrate Defender for Identity with BeyondTrust](https://docs.beyondtrust.com/insights/docs/microsoft-defender)

defender-business/mdb-faq.yml

Lines changed: 25 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ metadata:
1010
ms.topic: faq
1111
ms.service: defender-business
1212
ms.localizationpriority: medium
13-
ms.date: 03/19/2024
13+
ms.date: 05/20/2025
1414
ms.reviewer: efratka, nehabha
1515
f1.keywords: NOCSH
1616
ms.collection:
@@ -61,10 +61,10 @@ sections:
6161
answer: |
6262
The following table compares server options for Defender for Business customers:
6363
64-
| Server license | Description |
65-
|--|--|
66-
| Microsoft Defender for Business servers | [Microsoft Defender for Business servers](get-defender-business.md#how-to-get-microsoft-defender-for-business-servers) is an add-on to Defender for Business and Microsoft 365 Business Premium. This offering enables small and medium sized businesses (up to 300 users) to onboard and protect servers and client devices in the [Microsoft Defender portal](https://security.microsoft.com). |
67-
| Microsoft Defender for Servers Plan 1 / Plan 2| [Microsoft Defender for Servers Plan 1/Plan 2](/azure/defender-for-cloud/plan-defender-for-servers) is an enterprise-focused offering that can be purchased with any other Microsoft cloud plan. This offering is part of [Microsoft Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction), and includes advanced threat hunting with six months of data retention and the Microsoft Threat Experts service.<br/><br/>The admin experience for Defender for Cloud resides within the Azure portal ([https://portal.azure.com](https://portal.azure.com)).|
64+
|Server license|Description|
65+
|---|---|
66+
|Microsoft Defender for Business servers|[Microsoft Defender for Business servers](get-defender-business.md#how-to-get-microsoft-defender-for-business-servers) is an add-on to Defender for Business and Microsoft 365 Business Premium. This offering enables small and medium sized businesses (up to 300 users) to onboard and protect servers and client devices in the [Microsoft Defender portal](https://security.microsoft.com).|
67+
|Microsoft Defender for Servers Plan 1 / Plan 2|[Microsoft Defender for Servers Plan 1/Plan 2](/azure/defender-for-cloud/plan-defender-for-servers) is an enterprise-focused offering that can be purchased with any other Microsoft cloud plan. This offering is part of [Microsoft Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction), and includes advanced threat hunting with six months of data retention and the Microsoft Threat Experts service.<br/><br/>The admin experience for Defender for Cloud resides within the Azure portal ([https://portal.azure.com](https://portal.azure.com)).|
6868
6969
Adding Defender for Cloud to a tenant that has Defender for Business doesn't change the simplified configuration experience that Defender for Business offers. The functionality in Microsoft Defender for Servers Plan 1 or Plan 2 work with Defender for Business.
7070
@@ -90,7 +90,7 @@ sections:
9090
9191
|OS|Method|Notes|
9292
|---|---|---|
93-
|Windows |[Attack surface reduction rules](/defender-endpoint/attack-surface-reduction-rules-deployment)|On Windows devices, you can configure device control through ASR rules. You'll need [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) to set up your ASR rules. Intune is not included in the standalone version of Defender for Business, but you can add it on. Intune is included in [Microsoft 365 Business Premium](/microsoft-365/business-premium). <br/><br/>[ASR capabilities in Defender for Business](mdb-asr.md)|
93+
|Windows|[Attack surface reduction rules](/defender-endpoint/attack-surface-reduction-rules-deployment)|On Windows devices, you can configure device control through ASR rules. You'll need [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) to set up your ASR rules. Intune is not included in the standalone version of Defender for Business, but you can add it on. Intune is included in [Microsoft 365 Business Premium](/microsoft-365/business-premium). <br/><br/>[ASR capabilities in Defender for Business](mdb-asr.md)|
9494
|Mac|Jamf or Intune|You can use Jamf or Intune to set up device control on Mac. See [Device Control for macOS](/defender-endpoint/mac-device-control-overview).|
9595
9696
- question: How do I run custom reports with Defender for Business?
@@ -141,25 +141,25 @@ sections:
141141
142142
The following table summarizes some differences between Defender for Business and Defender for Endpoint:
143143
144-
| Capabilities | Defender for Business | Defender for Endpoint Plan 1 | Defender for Endpoint Plan 2 |
145-
|---|---|---|---|
146-
| Centralized management | ✔ | ✔ | ✔ |
147-
| Simplified firewall and antivirus configuration for Windows | ✔ | | |
148-
| Vulnerability management (core capabilities) | ✔ | | ✔ |
149-
| Attack surface reduction | ✔ | ✔ | ✔ |
150-
| Next-generation protection | ✔ | ✔ | ✔ |
151-
| Endpoint detection & response (EDR) | ✔ <br/>(optimized) | | ✔ |
152-
| Automatic attack disruption | ✔ | | ✔ |
153-
| Automated investigation & remediation | ✔ | | ✔ |
154-
| Monthly security summary reporting | ✔ | | ✔ |
155-
| 30 days advanced hunting and six months of data retention in the device timeline | | | ✔ |
156-
| Threat analytics | ✔<br/>(optimized) | | ✔ |
157-
| Cross-platform support <br/>(Mac, iOS, Android)| ✔ | ✔ | ✔ |
158-
| Windows Server and Linux Server <br/>(requires server licenses) | ✔ | ✔ | ✔ |
159-
| Microsoft Threat Experts | | | ✔ |
160-
| Microsoft 365 Lighthouse <br/>(optimized; for CSPs only) | ✔ | ✔ | ✔ |
161-
| Microsoft Defender multi-tenant management | ✔ | ✔ | ✔ |
162-
| APIs | ✔ | ✔ | ✔ |
144+
|Capabilities|Defender for</br>Business|Defender for</br>Endpoint Plan 1|Defender for</br>Endpoint Plan 2|
145+
|---|:---:|:---:|:---:|
146+
|Centralized management|✔|✔|✔|
147+
|Simplified firewall and antivirus configuration for Windows|✔|||
148+
|Vulnerability management (core capabilities)|✔||✔|
149+
|Attack surface reduction|✔|✔|✔|
150+
|Next-generation protection|✔|✔|✔|
151+
|Endpoint detection & response (EDR)|✔ <br/> (optimized)||✔|
152+
|Automatic attack disruption|✔||✔|
153+
|Automated investigation & remediation|✔||✔|
154+
|Monthly security summary reporting|✔||✔|
155+
|30 days advanced hunting <br/> and six months of data retention <br/> in the device timeline|||✔|
156+
|Threat analytics|✔ <br/> (optimized)||✔|
157+
|Cross-platform support <br/> (Mac, iOS/iPadOS, Android)|✔|✔|✔|
158+
|Windows Server and Linux Server <br/> (requires server licenses)|✔|✔|✔|
159+
|Microsoft Threat Experts|||✔|
160+
|Microsoft 365 Lighthouse <br/> (optimized; for CSPs only)|✔|✔|✔|
161+
|Microsoft Defender multi-tenant management|✔|✔|✔|
162+
|APIs|✔|✔|✔|
163163
164164
- question: Can I have a mix of Microsoft endpoint security subscriptions?
165165
answer: |

defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Exclude files from Microsoft Defender Antivirus scans based on thei
44
ms.service: defender-endpoint
55
ms.subservice: ngp
66
ms.localizationpriority: medium
7-
ms.date: 01/27/2025
7+
ms.date: 05/19/2025
88
author: emmwalshh
99
ms.author: ewalsh
1010
ms.topic: conceptual
@@ -38,10 +38,9 @@ You can define exclusions for Microsoft Defender Antivirus that apply to [schedu
3838
- [Exclusions for files that are opened by processes](configure-process-opened-file-exclusions-microsoft-defender-antivirus.md)
3939

4040
> [!IMPORTANT]
41-
> Microsoft Defender Antivirus exclusions do apply to some Microsoft Defender for Endpoint capabilities, such as [attack surface reduction rules](attack-surface-reduction.md). Some Microsoft Defender Antivirus exclusions are applicable to some ASR rule exclusions. See [Attack surface reduction rules reference - Microsoft Defender Antivirus exclusions and ASR rules](attack-surface-reduction-rules-reference.md#microsoft-defender-antivirus-exclusions-and-asr-rules).
42-
> Files that you exclude using the methods described in this article can still trigger Endpoint Detection and Response (EDR) alerts and other detections.
43-
> To exclude files broadly, add them to the Microsoft Defender for Endpoint [custom indicators](indicators-overview.md).
44-
> Variables, such as `%USERPROFILE%` aren't interpreted in exclusion settings. We recommend using an explicit path format.
41+
> - Microsoft Defender Antivirus exclusions do apply to some Microsoft Defender for Endpoint capabilities, such as [attack surface reduction rules](attack-surface-reduction.md). Some Microsoft Defender Antivirus exclusions are applicable to some ASR rule exclusions. See [Attack surface reduction rules reference - Microsoft Defender Antivirus exclusions and ASR rules](attack-surface-reduction-rules-reference.md#microsoft-defender-antivirus-exclusions-and-asr-rules).
42+
> - Files that you exclude using the methods described in this article can still trigger Endpoint Detection and Response (EDR) alerts and other detections. To exclude files broadly, add them to the Microsoft Defender for Endpoint [custom indicators](indicators-overview.md).
43+
> - Variables, such as `%USERPROFILE%` aren't interpreted in exclusion settings. We recommend using an explicit path format.
4544
4645
## Before you begin
4746

defender-endpoint/enable-network-protection.md

Lines changed: 71 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Turn on network protection
33
description: Enable network protection with Group Policy, PowerShell, or Mobile Device Management and Configuration Manager.
44
ms.service: defender-endpoint
55
ms.localizationpriority: medium
6-
ms.date: 05/15/2025
6+
ms.date: 05/19/2025
77
ms.topic: conceptual
88
author: emmwalshh
99
ms.author: ewalsh
@@ -40,35 +40,59 @@ search.appverid: met150
4040

4141
[Learn more about network filtering configuration options.](/mem/intune/protect/endpoint-protection-windows-10#network-filtering)
4242

43-
## Check if network protection is enabled
43+
## Enable network protection
4444

45-
You can use Registry Editor to check the status of network protection.
45+
To enable network protection, you can use any of the methods described in this article.
4646

47-
1. Select the **Start** button in the task bar and type `regedit`. In the list of results, select Registry editor to open it.
47+
### Microsoft Defender for Endpoint Security Settings Management
4848

49-
2. Choose **HKEY_LOCAL_MACHINE** from the side menu.
49+
#### Create an endpoint security policy
5050

51-
3. Navigate through the nested menus to **SOFTWARE** \> **Policies** \> **Microsoft** \> **Windows Defender** \> **Policy Manager**.
51+
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com/) using at least a Security Administrator role assigned.
5252

53-
If the key is missing, navigate to **SOFTWARE** \> **Microsoft** \> **Windows Defender** \> **Windows Defender Exploit Guard** \> **Network Protection**.
53+
2. Go to **Endpoints** > **Configuration management** > **Endpoint security policies**, and then select **Create new policy**.
5454

55-
4. Select **EnableNetworkProtection** to see the current state of network protection on the device:
55+
3. Under **Select Platform**, select **Windows 10, Windows 11, and Windows Server**.
5656

57-
- **0**, or **Off**
58-
- **1**, or **On**
59-
- **2**, or **Audit** mode
57+
4. Under **Select Template**, select **Microsoft Defender Antivirus**, then select **Create policy**.
6058

61-
:::image type="content" source="/defender/media/95341270-b738b280-08d3-11eb-84a0-16abb140c9fd.png" alt-text="Network Protection registry key" lightbox="/defender/media/95341270-b738b280-08d3-11eb-84a0-16abb140c9fd.png":::
59+
5. On the **Basics** page, enter a name and description for the profile, then choose **Next**.
6260

63-
## Enable network protection
61+
6. On the **Settings** page, expand each group of settings, and configure the settings you want to manage with this profile.
62+
63+
- Network Protection on Windows clients:
64+
65+
| Description| Setting|
66+
| -------- | -------- |
67+
| Enable Network Protection|Options:<br>- Enabled (block mode) Block mode is needed to block IP address/URL indicators and Web Content Filtering.<br>- Enabled (audit mode) <br>- Disabled (Default) <br>- Not Configured|
68+
69+
- Network Protection on Windows Server 2012 R2 and Windows Server 2016
70+
71+
| Description|Setting|
72+
| -------- | -------- |
73+
|Allow Network Protection Down Level|Options:<br>- Network protection will be enabled downlevel. <br>- Network Protection will be disabled downlevel. (Default) <br>- Not Configured|
74+
75+
- Optional Network Protection settings for Windows and Windows Server:
76+
77+
> [!WARNING]
78+
> For Domain Controllers, Windows DNS servers and Microsoft Exchange servers, set the **Allow Datagram Processing On WinServer** to **Datagram processing on Windows Server is disabled**. These roles often generate high volumes of UDP traffic, which can affect network performance and reliability when datagram processing is enabled. Disabling this setting helps maintain network stability and optimize resource usage in demanding environments.
79+
80+
|Description| Setting|
81+
| -------- | -------- |
82+
|Allow Datagram Processing On Win Server|- Datagram processing on Windows Server is enabled. <br>- Datagram processing on Windows Server is disabled (Default). <br>- Not configured|
83+
|Disable DNS over TCP parsing|- DNS over TCP parsing is disabled. <br>- DNS over TCP parsing is enabled (Default). <br>- Not configured|
84+
|Disable HTTP parsing|- HTTP parsing is disabled. <br>- HTTP parsing is enabled (Default). <br>- Not configured|
85+
|Disable SSH parsing|- SSH parsing is disabled. <br>- SSH parsing is enabled (Default). <br>- Not configured|
86+
|Disable TLS parsing |- TLS parsing is disabled. <br>- TLS parsing is enabled (Default). <br>- Not configured|
87+
|[Deprecated]Enable DNS Sinkhole|- DNS Sinkhole is disabled. <br>- DNS Sinkhole is enabled. (Default) <br>- Not configured|
88+
89+
7. When you're done configuring settings, select **Next**.
90+
91+
8. On the **Assignments** page, select the groups that will receive this profile. Then select **Next**.
6492

65-
To enable network protection, you can use one of the following methods:
93+
9. On the **Review + create** page, review the information, and then select **Save**.
6694

67-
- [Microsoft Intune](#microsoft-intune)
68-
- [Mobile Device Management (MDM)](#mobile-device-management-mdm)
69-
- [Group Policy](#group-policy)
70-
- [Microsoft Configuration Manager](#microsoft-configuration-manager)
71-
- [PowerShell](#powershell)
95+
The new profile is displayed in the list when you select the policy type for the profile you created.
7296

7397
### Microsoft Intune
7498

@@ -188,15 +212,16 @@ Use the following procedure to enable network protection on domain-joined comput
188212
Set-MpPreference -EnableNetworkProtection Enabled
189213
```
190214

191-
3. For Windows Server, use the additional commands listed in the following table:
215+
1. For Windows Server, use the additional commands listed in the following table:
192216

193-
| Windows Server version | Commands |
194-
|---|---|
195-
|Windows Server 2019 and later | `set-mpPreference -AllowNetworkProtectionOnWinServer $true` <br/> `set-MpPreference -AllowDatagramProcessingOnWinServer $true`|
196-
|Windows Server 2016 <br/>Windows Server 2012 R2 with the [unified agent for Microsoft Defender for Endpoint](/defender-endpoint/enable-network-protection) | `set-MpPreference -AllowNetworkProtectionDownLevel $true` <br/> `set-MpPreference -AllowNetworkProtectionOnWinServer $true` <br/> `set-MpPreference -AllowDatagramProcessingOnWinServer $true`|
217+
| Windows Server version | Commands |
218+
|---|---|
219+
|Windows Server 2019 and later | `set-mpPreference -AllowNetworkProtectionOnWinServer $true` <br/> `set-MpPreference -AllowDatagramProcessingOnWinServer $true`|
220+
|Windows Server 2016 <br/>Windows Server 2012 R2 with the [unified agent for Microsoft Defender for Endpoint](/defender-endpoint/enable-network-protection) | `set-MpPreference -AllowNetworkProtectionDownLevel $true` <br/> `set-MpPreference -AllowNetworkProtectionOnWinServer $true` <br/> `set-MpPreference -AllowDatagramProcessingOnWinServer $true`|
197221

198222
> [!IMPORTANT]
199-
> For Domain Controllers and Microsoft Exchange servers, set the `AllowDatagramProcessingOnWinServer` parameter to `$false`. These roles often generate high volumes of UDP traffic, which can affect network performance and reliability when datagram processing is enabled. Disabling this setting helps maintain network stability and optimize resource usage in demanding environments.
223+
> For Domain Controllers, Windows DNS servers and Microsoft Exchange servers, set the `AllowDatagramProcessingOnWinServer` parameter to `$false`. These roles often generate high volumes of UDP traffic, which can affect network performance and reliability when datagram processing is enabled. Disabling this setting helps maintain network stability and optimize resource usage in demanding environments.
224+
200225

201226
4. (This step is optional.) To set network protection to audit mode, use the following cmdlet:
202227

@@ -206,6 +231,27 @@ Use the following procedure to enable network protection on domain-joined comput
206231

207232
To turn off network protection, use the `Disabled` parameter instead of `AuditMode` or `Enabled`.
208233

234+
235+
## Check if network protection is enabled
236+
237+
You can use Registry Editor to check the status of network protection.
238+
239+
1. Select the **Start** button in the task bar and type `regedit`. In the list of results, select Registry editor to open it.
240+
241+
2. Choose **HKEY_LOCAL_MACHINE** from the side menu.
242+
243+
3. Navigate through the nested menus to **SOFTWARE** \> **Policies** \> **Microsoft** \> **Windows Defender** \> **Policy Manager**.
244+
245+
If the key is missing, navigate to **SOFTWARE** \> **Microsoft** \> **Windows Defender** \> **Windows Defender Exploit Guard** \> **Network Protection**.
246+
247+
4. Select **EnableNetworkProtection** to see the current state of network protection on the device:
248+
249+
- **0**, or **Off**
250+
- **1**, or **On**
251+
- **2**, or **Audit** mode
252+
253+
:::image type="content" source="/defender/media/95341270-b738b280-08d3-11eb-84a0-16abb140c9fd.png" alt-text="Network Protection registry key" lightbox="/defender/media/95341270-b738b280-08d3-11eb-84a0-16abb140c9fd.png":::
254+
209255
#### Important information about removing Exploit Guard settings from a device
210256

211257
When you deploy an Exploit Guard policy using Configuration Manager, the settings remain on the client even if you later remove the deployment. If the deployment is removed, the client logs `Delete` not supported in the `ExploitGuardHandler.log` file.

0 commit comments

Comments
 (0)