You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
For the Microsoft Defender XDR security portal to start enforcing the permissions and assignments configured in your new [custom roles](create-custom-rbac-roles.md) or [imported roles](import-rbac-roles.md), you must activate the Microsoft Defender XDR Unified RBAC model for some or all of your workloads.
35
+
This article lists the steps to activate Defender workloads available in your environment to use the Microsoft Defender XDR Unified role-based access control (RBAC). Activate the Unified RBAC model for some or all of your workloads for the Microsoft Defender portal to start enforcing the permissions and assignments configured in your new [custom roles](create-custom-rbac-roles.md) or [imported roles](import-rbac-roles.md).
36
+
37
+
> [!IMPORTANT]
38
+
> Starting February 16, 2025, the Microsoft Defender XDR Unified RBAC model will be the default permissions model for new Microsoft Defender Endpoint tenants. These new tenants won't have the capability to export roles and permissions from the current model.
39
+
>
40
+
> Defender for Endpoint tenants with roles and permissions assigned or exported prior to this date will maintain their current roles and permissions configuration.
@@ -44,7 +49,7 @@ The following steps guide you on how to activate the Microsoft Defender XDR Unif
44
49
2.[Activate in Microsoft Defender XDR settings](#activate-in-microsoft-365-defender-settings)
45
50
46
51
> [!IMPORTANT]
47
-
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
52
+
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID to perform this task. For more information on permissions, see [Permission prerequisites](manage-rbac.md#permissions-prerequisites).
48
53
> Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
49
54
50
55
### Activate from the Permissions and roles page
@@ -60,12 +65,12 @@ You can activate your workloads in two ways from the Permissions and roles page:
60
65
- Select **Activate workloads** on the banner above the list of roles to go directly to the **Activate workloads** screen.
61
66
- You must activate each workload one by one. Once you select the individual toggle, you activate (or deactivate) that workload.
62
67
63
-
:::image type="content" source="/defender/media/defender/defender-activate-workloads.png" alt-text="Screenshot of the choose workloads to activate screen.":::
68
+
:::image type="content" source="/defender/media/defender/defender-activate-workloads.png" alt-text="Screenshot of the page where you can choose workloads to activate.":::
64
69
65
70
> [!NOTE]
66
-
> The **Activate workloads** button is only available when there is it at least one workload that's not active for Microsoft Defender XDR Unified RBAC.
71
+
> The **Activate workloads** button is only available when there's it at least one workload that's not active for Microsoft Defender XDR Unified RBAC.
67
72
> Microsoft Defender for Cloud is active by default with Microsoft Defender XDR Unified RBAC.
68
-
> Defender XDR Unified RBAC is automatically active for Exposure Management access. Once a custom role with one of the Exposure Management permissions is created, it has an immediate impact on assigned users. There is no need to activate it.
73
+
> Defender XDR Unified RBAC is automatically active for Exposure Management access. Once a custom role with one of the Exposure Management permissions is created, it has an immediate impact on assigned users. There's no need to activate it.
69
74
>
70
75
> To activate Exchange Online permissions in Microsoft Defender XDR Unified RBAC, Defender for Office 365 permissions must be active.
71
76
@@ -98,15 +103,15 @@ Follow these steps to activate your workloads directly in Microsoft Defender XDR
98
103
You have now successfully activated (or deactivated) that workload.
99
104
100
105
> [!NOTE]
101
-
> The Microsoft Defender XDR Unified RBAC model only impacts the Microsoft Defender XDR security portal. It does not impact the [Microsoft Purview Compliance center](https://compliance.microsoft.com) or the [Exchange Admin Center](https://admin.exchange.microsoft.com).
106
+
> The Microsoft Defender XDR Unified RBAC model only impacts the Microsoft Defender portal. It doesn't impact the [Microsoft Purview portal](https://purview.microsoft.com) or the [Exchange Admin Center](https://admin.exchange.microsoft.com).
You can deactivate Microsoft Defender XDR Unified RBAC and revert to the individual RBAC models from Microsoft Defender for Endpoint, Microsoft Defender for Identity, and Microsoft Defender for Office 365 (Exchange Online Protection).
108
113
109
-
To Deactivate the workloads, repeat the steps above and select the workloads you want to deactivate. The status is set to **Not Active**.
114
+
To deactivate the workloads, repeat the steps in the previous section and select the workloads you want to deactivate. The status is set to **Not Active**.
110
115
111
116
If you deactivate a workload, the roles created and edited within Microsoft Defender XDR Unified RBAC are no longer in effect, and the previous permissions model is used instead.
Copy file name to clipboardExpand all lines: defender-xdr/compare-rbac-roles.md
+6-1Lines changed: 6 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,7 +12,7 @@ ms.collection:
12
12
- tier3
13
13
ms.custom:
14
14
ms.topic: reference
15
-
ms.date: 11/17/2024
15
+
ms.date: 02/16/2025
16
16
ms.reviewer:
17
17
search.appverid: met150
18
18
---
@@ -42,6 +42,11 @@ This article describes how existing roles and permissions in Microsoft Defender
42
42
43
43
## Map Microsoft Defender XDR Unified RBAC permissions to existing RBAC permissions
44
44
45
+
> [!IMPORTANT]
46
+
> Starting February 16, 2025, the Microsoft Defender XDR Unified RBAC model will be the default permissions model for new Microsoft Defender Endpoint tenants. These new tenants won't have the capability to export roles and permissions from the current model.
47
+
>
48
+
> Defender for Endpoint tenants with roles and permissions assigned or exported prior to this date will maintain their current roles and permissions configuration.
49
+
45
50
Use the tables in the following sections to learn more about how your existing individual RBAC role definitions map to your new Microsoft Defender XDR Unified RBAC roles:
46
51
47
52
1.[Map Defender for Endpoint and Defender Vulnerability Management permissions](#map-defender-for-endpoint-and-defender-vulnerability-management-permissions-to-the-microsoft-365-defender-rbac-permissions)
@@ -39,7 +39,7 @@ In Microsoft Defender XDR Unified role-based access control (RBAC), you can edit
39
39
The following steps guide you on how to edit roles in Microsoft Defender XDR Unified RBAC:
40
40
41
41
> [!IMPORTANT]
42
-
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have all the Authorization permissions assigned in Microsoft Defender XDR Unified RBAC to perform this task. For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
42
+
> You must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have all the Authorization permissions assigned in Microsoft Defender XDR Unified RBAC to perform this task. For more information on permissions, see [Permission prerequisites](manage-rbac.md#permissions-prerequisites).
43
43
> Microsoft recommends that you use roles with the fewest permissions to help improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.
44
44
45
45
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com) as global administrator or security administrator.
@@ -61,13 +61,18 @@ The following steps guide you on how to edit roles in Microsoft Defender XDR Uni
61
61
62
62
To delete roles in Microsoft Defender XDR Unified RBAC, select the role or roles you want to delete and select **Delete roles**.
63
63
64
-
If the workload is active, all assigned user permission are deleted by removing the role.
64
+
If the workload is active, all assigned user permissions are deleted by removing the role.
65
65
66
66
> [!NOTE]
67
-
> After deleting an imported role, the role won't be deleted from the individual product RBAC model. If needed, you can re-import it to the Microsoft Defender XDR Unified RBAC list of roles.
67
+
> When an an imported role is deleted, the role isn't deleted from the individual product RBAC model. If needed, you can reimport it to the Microsoft Defender XDR Unified RBAC list of roles.
68
68
69
69
## Export roles
70
70
71
+
> [!IMPORTANT]
72
+
> Starting February 16, 2025, the Microsoft Defender XDR Unified RBAC model will be the default permissions model for new Microsoft Defender Endpoint tenants. These new tenants won't have the capability to export roles and permissions from the current model.
73
+
>
74
+
> Defender for Endpoint tenants with roles and permissions assigned or exported before this date will maintain their current roles and permissions configuration.
75
+
71
76
The Export feature enables you to export the following roles data:
72
77
73
78
- Role name
@@ -86,7 +91,7 @@ The following steps guide you on how to export roles in Microsoft Defender XDR U
86
91
> [!NOTE]
87
92
> To export roles, you must be a Global Administrator or Security Administrator in Microsoft Entra ID, or have the **Authorization (manage)** permission assigned for all data sources in Microsoft Defender XDR Unified RBAC and have at least one workload activated for Defender XDR Unified RBAC.
88
93
>
89
-
>For more information on permissions, see [Permission pre-requisites](manage-rbac.md#permissions-prerequisites).
94
+
>For more information on permissions, see [Permission prerequisites](manage-rbac.md#permissions-prerequisites).
90
95
91
96
1. Sign in to the [Microsoft Defender portal](https://security.microsoft.com) with the required roles or permissions.
Copy file name to clipboardExpand all lines: defender-xdr/manage-rbac.md
+6-1Lines changed: 6 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,7 +12,7 @@ ms.collection:
12
12
- tier3
13
13
ms.custom:
14
14
ms.topic: overview
15
-
ms.date: 11/17/2024
15
+
ms.date: 02/16/2025
16
16
ms.reviewer:
17
17
search.appverid: met150
18
18
---
@@ -36,6 +36,11 @@ Microsoft Defender XDR provides integrated threat protection, detection, and res
36
36
37
37
The Microsoft Defender XDR Unified role-based access control (RBAC) model provides a single permissions management experience that provides one central location for administrators to control user permissions across different security solutions.
38
38
39
+
> [!IMPORTANT]
40
+
> Starting February 16, 2025, the Microsoft Defender XDR Unified RBAC model will be the default permissions model for new Microsoft Defender Endpoint tenants. These new tenants won't have the capability to export roles and permissions from the current model.
41
+
>
42
+
> Defender for Endpoint tenants with roles and permissions assigned or exported prior to this date will maintain their current roles and permissions configuration.
Copy file name to clipboardExpand all lines: defender-xdr/whats-new-in-microsoft-defender-urbac.md
+5-1Lines changed: 5 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,13 +12,17 @@ ms.collection:
12
12
- m365-security-compliance
13
13
- tier2
14
14
ms.topic: conceptual
15
-
ms.date: 11/17/2024
15
+
ms.date: 02/16/2025
16
16
---
17
17
18
18
# What's new in Microsoft Defender XDR Unified role-based access control (RBAC)
19
19
20
20
This article provides information about new features and important product updates for the latest release of Microsoft Defender XDR Unified role-based access control (RBAC).
21
21
22
+
## February 2025
23
+
24
+
Starting February 16, 2025, the Microsoft Defender XDR Unified RBAC model is the default permissions model for new Microsoft Defender Endpoint tenants. These new tenants won't have the capability to export roles and permissions from the current model. Defender for Endpoint tenants with roles and permissions assigned or exported prior to this date will maintain their current roles and permissions configuration.
25
+
22
26
## November 2024
23
27
24
28
### Microsoft Defender for Cloud Apps permissions are now integrated with Microsoft Defender XDR Unified role-based access control (RBAC)
0 commit comments