You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ATPDocs/deploy/activate-capabilities.md
+6-51Lines changed: 6 additions & 51 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,13 +7,12 @@ ms.topic: how-to
7
7
8
8
# Activate Microsoft Defender for Identity capabilities directly on a domain controller
9
9
10
-
Microsoft Defender for Endpoint customers, who've already onboarded their domain controllers to Defender for Endpoint, can activate Microsoft Defender for Identity capabilities directly on a domain controller instead of using a [Microsoft Defender for Identity sensor](deploy-defender-identity.md).
10
+
Microsoft Defender for Endpoint customers, who have already onboarded their domain controllers to Defender for Endpoint, can activate Microsoft Defender for Identity capabilities directly on a domain controller instead of using a [Microsoft Defender for Identity sensor](deploy-defender-identity.md).
11
11
12
12
This article describes how to activate and test Microsoft Defender for Identity capabilities on your domain controller.
13
13
14
14
> [!IMPORTANT]
15
-
> Information in this article relates to a feature that is currently in limited availablility for a select set of use cases. If you weren't directed to use the Defender for Identity **Activation** page, use our [main deployment guide](deploy-defender-identity.md) instead.
16
-
>
15
+
> Information in this article relates to a feature that is currently in limited availability for a select set of use cases. If you weren't directed to use the Defender for Identity **Activation** page, use our [main deployment guide](deploy-defender-identity.md) instead.
17
16
18
17
## Prerequisites
19
18
@@ -122,7 +121,7 @@ In the Defender portal, check for the following details:
122
121
123
122
-**Device entities**: Select **Assets > Devices**, and select the machine for your new sensor. Defender for Identity events are shown on the device timeline.
124
123
125
-
-**User entities**. Select **Assets > Users** and check for users from a newly onboarded domain. Alternately, use the global search option to search for specific users. User details pages should include **Overview**, **Observed in organization**, and **Timeline** data.
124
+
-**User entities**: Select **Assets > Users** and check for users from a newly onboarded domain. Alternately, use the global search option to search for specific users. User details pages should include **Overview**, **Observed in organization**, and **Timeline** data.
126
125
127
126
-**Group entities**: Use the global search to find a user group, or pivot from a user or device details page where group details are shown. Check for details of group membership, view group users, and group timeline data.
128
127
@@ -148,16 +147,7 @@ IdentityQueryEvents
148
147
For more information, see [Advanced hunting in the Microsoft Defender portal](/microsoft-365/security/defender/advanced-hunting-microsoft-defender).
149
148
150
149
151
-
### Test Identity Security Posture Management (ISPM) recommendations
152
-
153
-
Defender for Identity capabilities on domain controllers support the following ISPM assessments:
154
-
155
-
-[**Install Defender for Identity Sensor on all Domain Controllers**](../security-assessment-unmonitored-domain-controller.md)
156
-
-[**Microsoft LAPS usage**](../security-assessment-laps.md)
- [Suspicious modification of the Resource Based Constrained Delegation attribute by a machine account](../persistence-privilege-escalation-alerts.md#suspicious-modification-of-the-resource-based-constrained-delegation-attribute-by-a-machine-account--external-id-2423)
208
-
- [Suspicious additions to sensitive groups](../persistence-privilege-escalation-alerts.md#suspicious-additions-to-sensitive-groups-external-id-2024)
209
-
- [Suspicious modification of a dNSHostName attribute (CVE-2022-26923)](../persistence-privilege-escalation-alerts.md#suspicious-modification-of-a-dnshostname-attribute-cve-2022-26923--external-id-2421)
210
-
- [Suspicious modification of a sAMNameAccount attribute (CVE-2021-42278 and CVE-2021-42287)](../credential-access-alerts.md#suspicious-modification-of-a-samnameaccount-attribute-cve-2021-42278-and-cve-2021-42287-exploitation-external-id-2419)
- [Suspected DFSCoerce attack using Distributed File System Protocol](../credential-access-alerts.md#suspected-dfscoerce-attack-using-distributed-file-system-protocol-external-id-2426)
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/release-notes.md
+48-9Lines changed: 48 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -19,11 +19,50 @@ For more information on what's new with other Microsoft Defender security produc
19
19
20
20
For news about earlier releases, see [Archive of past updates for Microsoft Defender for Cloud Apps](release-note-archive.md).
21
21
22
+
## February 2025
23
+
24
+
### Enhanced alert source accuracy
25
+
26
+
Microsoft Defender for Cloud Apps is enhancing its alert sources to deliver more precise information. This update, applicable to new alerts only, will be reflected across various experiences and APIs, including the Defender XDR portal, Advanced hunting, and Graph API.
27
+
The goal is to improve the accuracy of alert origins, facilitating better identification, management, and response to alerts.
28
+
29
+
To learn more about the different alert sources in Defender XDR see the _Alert sources_ section of [Investigate alerts in Microsoft Defender XDR - Microsoft Defender XDR | Microsoft Learn](/defender-xdr/investigate-alerts?tabs=settings)
30
+
31
+
To learn more about the Graph API alert resource: [alert resource type - Microsoft Graph v1.0 | Microsoft Learn](/graph/api/resources/security-alert?view=graph-rest-1.0)
32
+
33
+
### Network requirement updates
34
+
35
+
Due to improvements being made to Microsoft Defender for Cloud Apps to improve security and performance, you must update network information in your system's firewall and additional third-party services. Make these changes by March 16, 2025 to ensure uninterrupted access to our services:
36
+
37
+
- Update your firewall rules to allow outbound traffic on port 443 to the following new CDN (Content Delivery Network) endpoints before March 16, 2025:
38
+
39
+
- cdn.cloudappsecurity.com
40
+
- cdn-discovery.cloudappsecurity.com
41
+
42
+
- All required outbound access URLs can also be found in Defender for Cloud Apps network requirements page under 'Portal Access'.
43
+
44
+
- To use Defender for Cloud Apps in the Microsoft Defender portal, make sure you add outbound port 443 for all IP addresses and DNS names listed in our documentation to your firewall's allowlist.
45
+
46
+
- To connect to third-party apps, enable Defender for Cloud Apps to connect from the following IP addresses, also available in our documentation:
47
+
48
+
-**US1**: - 23.101.201.123 - 20.228.186.154
49
+
50
+
-**US2**: - 20.15.114.156 - 172.202.90.196
51
+
52
+
-**US3**: - 20.3.226.231 - 4.255.218.227
53
+
54
+
-**EU1**: - 20.71.203.39 - 137.116.224.49
55
+
56
+
-**EU2**: - 20.0.210.84 - 20.90.9.64
57
+
58
+
- To stay up to date on IP ranges that impact the experiences in Microsoft Defender for Cloud Apps in the areas of portal experience access, access and session controls, SIEM agent connection, app connectors, mail servers, and log collector, we recommend using the Azure service tag for Microsoft Defender for Cloud Apps services, and 'MicrosoftCloudAppSecurity.' The latest IP ranges are found in the service tag. For more information, see [Azure IP ranges](/azure/virtual-network/service-tags-overview).
59
+
22
60
## November 2024
23
61
24
62
### Internal Session Controls application notice
25
-
The Enterprise application “Microsoft Defender for Cloud Apps – Session Controls” is used internally by the Conditional Access App Control service.
26
-
Please ensure there is no CA policy restricting access to this application.
63
+
64
+
The Enterprise application 'Microsoft Defender for Cloud Apps – Session Controls' is used internally by the Conditional Access App Control service.
65
+
Ensure there's no CA policy restricting access to this application.
27
66
For policies that restrict all or certain applications, please ensure this application is listed as an exception or confirm that the blocking policy is deliberate.
28
67
29
68
For more information, see [Sample: Create Microsoft Entra ID Conditional Access policies for use with Defender for Cloud Apps](session-policy-aad.md#sample-create-microsoft-entra-id-conditional-access-policies-for-use-with-defender-for-cloud-apps).
@@ -73,13 +112,13 @@ For more information, see [OAuth app data usage insights on app governance](/def
73
112
### New anomaly data in advanced hunting CloudAppEvents table
74
113
75
114
Defender for Cloud Apps users who use advanced hunting in the Microsoft Defender portal, can now utilize the new *LastSeenForUser* and *UncommonForUser* columns for queries and detections rules.
76
-
The new columns are designed to assist you to better __identify uncommon activities__that may appear suspicious, and allow you to create more accurate custom detections, as well as investigate any suspicious activities that arise.
115
+
The new columns are designed to assist you to better __identify uncommon activities__that may appear suspicious, and allow you to create more accurate custom detections, as well as investigate any suspicious activities that arise.
77
116
78
117
For more information, see [Advanced Hunting "CloudAppEvents" Data schema](/microsoft-365/security/defender/advanced-hunting-cloudappevents-table).
79
118
80
119
### New Conditional Access app control / inline data in advanced hunting CloudAppEvents table
81
120
82
-
Defender for Cloud Apps users who use advanced hunting in the Microsoft Defender portal can now use the new *AuditSource* and *SessionData* columns for queries and detection rules.
121
+
Defender for Cloud Apps users who use advanced hunting in the Microsoft Defender portal can now use the new *AuditSource* and *SessionData* columns for queries and detection rules.
83
122
Using this data allows for queries that consider specific audit sources, including access and session control, and queries by specific inline sessions.
84
123
85
124
For more information, see [Advanced Hunting "CloudAppEvents" Data schema](/microsoft-365/security/defender/advanced-hunting-cloudappevents-table).
@@ -100,8 +139,7 @@ Administrators who understand the power of Edge in-browser protection, can now r
100
139
101
140
A primary reason is security, since the barrier to circumventing session controls using Edge is much higher than with reverse proxy technology.
102
141
103
-
For more information see:
104
-
[Enforce Edge in-browser protection when accessing business apps](in-browser-protection.md#enforce-microsoft-edge-browser-protection-when-accessing-business-apps)
142
+
For more information, see [Enforce Edge in-browser protection when accessing business apps](in-browser-protection.md#enforce-microsoft-edge-browser-protection-when-accessing-business-apps).
105
143
106
144
### Connect Mural to Defender for Cloud Apps (Preview)
107
145
@@ -140,7 +178,7 @@ Use the feedback mechanisms at the top and bottom of each documentation page to
140
178
141
179
### Large scale export of Activity logs (Preview)
142
180
143
-
A new user experience dedicated to providing users the option to export from “activity log” page up to six months back or up to 100K events.
181
+
A new user experience dedicated to providing users the option to export from 'activity log' page up to six months back or up to 100K events.
144
182
145
183
You can filter the results using time range and various other filters and even hide private activities.
146
184
@@ -151,11 +189,12 @@ For more information, see [Export activities six months back](activity-filters-q
151
189
152
190
Customize the Microsoft Defender for Cloud Apps(MDA) block experience for apps that are blocked using Cloud Discovery.
153
191
154
-
You can set up a custom redirect URL on block pages
192
+
You can set up a custom redirect URL on block pages:
193
+
155
194
- To educate and redirect end users to organization acceptable use policy
156
195
- To guide end users on steps to follow to secure an exception for block
157
196
158
-
For more information, see [Configure custom URL for MDA block pages](mde-govern.md#educate-users-when-accessing-blocked-apps--customize-the-block-page)
197
+
For more information, see [Configure custom URL for MDA block pages](mde-govern.md#educate-users-when-accessing-blocked-apps--customize-the-block-page).
159
198
160
199
161
200
### In-browser protection for macOS users and newly supported policies (Preview)
0 commit comments