You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ATPDocs/deploy/remote-calls-sam.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,7 +8,7 @@ ms.topic: how-to
8
8
# Configure SAM-R to enable lateral movement path detection in Microsoft Defender for Identity
9
9
10
10
> [!IMPORTANT]
11
-
> Remote collection of local administrators' group members on endpoints (using SAM-R queries) feature in Microsoft Defender for Identity will be disabled by mid-May 2025.
11
+
> Remote collection of local administrators' group members on endpoints (using SAM-R queries) feature in Microsoft Defender for Identity will be disabled by mid-May 2025. This change will happen automatically by the specified dates. No admin action is required.
12
12
>
13
13
14
14
Microsoft Defender for Identity mapping for [potential lateral movement paths](/defender-for-identity/understand-lateral-movement-paths) relies on queries that identify local admins on specific machines. These queries are performed with the SAM-R protocol, using the Defender for Identity [Directory Service account](directory-service-accounts.md) you configured.
Copy file name to clipboardExpand all lines: ATPDocs/whats-new.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -25,7 +25,7 @@ For updates about versions and features released six months ago or earlier, see
25
25
## May 2025
26
26
27
27
### Local administrators collection (using SAM-R queries) feature will be disabled
28
-
Remote collection of local administrators' group members on endpoints (using SAM-R queries) feature in Microsoft Defender for Identity will be disabled by mid-May 2025. The details collected are used to build the potential lateral movement paths map. Alternative methods are currently being explored.
28
+
Remote collection of local administrators' group members on endpoints (using SAM-R queries) feature in Microsoft Defender for Identity will be disabled by mid-May 2025. The details collected are used to build the potential lateral movement paths map. Alternative methods are currently being explored. This change will happen automatically by the specified dates. No admin action is required.
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/in-browser-protection.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -27,7 +27,7 @@ To use in-browser protection, users must also have the following environmental r
27
27
|**Operating systems**|Windows 10 or 11, macOS|
28
28
|**Identity platform**|Microsoft Entra ID|
29
29
|**Microsoft Edge for Business versions**|The last two stable versions. For example, if the newest Microsoft Edge is 126, in-browser protection works for v126 and v125. <br> For more information, see [Microsoft Edge releases](/deployedge/microsoft-edge-release-schedule#microsoft-edge-releases).|
30
-
|**Supported session policies**|<ul><li>Block\Monitor of file download (all files\sensitive files)</li><li>Block\Monitor file upload (all files\sensitive files)</li><li>Block\Monitor copy\cut\paste</li><li>Block\Monitor print</li><li>Block\Monitor malware upload</li><li>Block\Monitor malware download</li></ul> <br> Users that are served by multiple policies, including at least one policy that's *not* supported by Microsoft Edge for Business, their sessions are always served by the reverse proxy. <br><br> Policies defined in the Microsoft Entra ID portal are also always served by reverse proxy.|
30
+
|**Supported session policies**|<ul><li>Block\Monitor of file download (all files\\*sensitive files)</li><li>Block\Monitor file upload (all files\\*sensitive files)</li><li>Block\Monitor copy\cut\paste</li><li>Block\Monitor print</li><li>Block\Monitor malware upload</li><li>Block\Monitor malware download</li></ul> <br> Users that are served by multiple policies, including at least one policy that's *not* supported by Microsoft Edge for Business, their sessions are always served by the reverse proxy. <br><br> Policies defined in the Microsoft Entra ID portal are also always served by reverse proxy.<br> *Sensitive files identified by built-in DLP scanning are not supported for Edge in-browser protection|
31
31
32
32
All other scenarios are served automatically with the standard reverse proxy technology, including user sessions from browsers that don't support in-browser protection, or for policies not supported by in-browser protection.
33
33
@@ -105,7 +105,7 @@ Administrators who understand the power of Microsoft Edge browser protection can
105
105
106
106
4. When you're finished on the **Edge for Business protection** page, select **Save**.
107
107
108
-
:::image type="content" source="media/in-browser-protection/edge-for-business-protection-settings.png" alt-text="Screenshot of Microsoft Edge for business protection settings." lightbox="media/in-browser-protection/edge-for-business-protection-settings.png":::
108
+
:::image type="content" source="media/in-browser-protection/edge-for-business-protection-settings.png" alt-text="Screenshot of Microsoft Edge for business protection settings." lightbox="media/in-browser-protection/edge-for-business-protection-settings.png":::
Copy file name to clipboardExpand all lines: CloudAppSecurityDocs/session-policy-aad.md
-1Lines changed: 0 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -97,7 +97,6 @@ This procedure describes how to create a new session policy in Defender for Clou
97
97
98
98
1. <aname="inspection"></a>In the **Apply to** area (Preview):
99
99
100
-
- Select whether to apply the policy to all files, or files in specified folders only
101
100
- Select an inspection method to use, such as data classification services, or malware. For more information, see [Microsoft Data Classification Services integration](dcs-inspection.md).
102
101
- Configure more detailed options for your policy, such as scenarios based on elements like fingerprints or trainable classifiers.
Copy file name to clipboardExpand all lines: defender-endpoint/android-configure.md
+9-1Lines changed: 9 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -109,7 +109,15 @@ In the Microsoft Intune admin center, navigate to Apps > App configuration polic
109
109
> [!NOTE]
110
110
> - The other config keys of Network Protection will only work if the parent key '**Enable Network Protection in Microsoft Defender'** is enabled.
111
111
> - To ensure comprehensive protection against Wi-Fi threats, users should enable location permission and select the "Allow All the Time" option. This permission is optional but highly recommended, even when the app is not actively in use. If location permission is denied, Defender for Endpoint will only offer limited protection against network threats and will only safeguard users from rogue certificates.
112
-
**An open wi-fi network alert** is generated whenever a user connects to an open Wi-Fi network. If the user reconnects to the same network within a seven-day period, no new alert will be generated. However, connecting to a different open Wi-Fi network will result in an immediate alert.
112
+
113
+
> [!IMPORTANT]
114
+
> Starting May 19, 2025, alerts are no longer generated in the Microsoft Defender portal for mobile devices connecting or disconnecting to an open wireless network and for downloading/installing/deleting self-signed certificates. Instead, these activities are now generated as events and are viewable in the device timeline.</br></br>
115
+
> Here are a key changes about this new experience:</br>
116
+
> - For these changes to take effect, end-users must update to the latest version of Defender for Endpoint on Android available on May 2025. Otherwise, the previous experience of generating alerts will still be in place. If auto-remediation key is enabled by the admin, old alerts are resolved automatically after the changes take effect.</br>
117
+
> - WWhen an end-user connects or disconnects to an open wireless network multiple times within the same 24-hour period, only one event each for the connection and disconnection is generated in that 24-hour period and sent to the device timeline.</br>
118
+
> - Enable Users to Trust Networks: After the update, connection and disconnection events to open wireless networks, including to trusted networks, are sent to the device timeline as events.
119
+
> - Users allow-listed certificates: After the update, downloading/installing/deleting self-signed certificates events, including user-trusted certificates, are sent to the device timeline as events.</br>
120
+
> - The previous experience of generating alerts for these activities still continue to apply to GCC tenants.
Copy file name to clipboardExpand all lines: defender-endpoint/android-whatsnew.md
+12-1Lines changed: 12 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -15,7 +15,7 @@ ms.collection:
15
15
ms.topic: reference
16
16
ms.subservice: android
17
17
search.appverid: met150
18
-
ms.date: 04/18/2025
18
+
ms.date: 05/15/2025
19
19
---
20
20
21
21
# What's new in Microsoft Defender for Endpoint on Android
@@ -28,6 +28,17 @@ ms.date: 04/18/2025
28
28
29
29
Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://go.microsoft.com/fwlink/p/?linkid=2225630)
30
30
31
+
#### Alerts for activities related to open wireless connection and certificates are now detected as events
32
+
33
+
May 2025
34
+
35
+
Starting May 19, 2025, security operations center (SOC) analysts can now view the following as events instead of alerts:
36
+
37
+
- Connecting or disconnecting to open wireless networks
38
+
- Download/installation/removal of self-signed certificates
39
+
40
+
These events can be viewed in the Timeline tab of a device page. For more information, see [Network protection](android-configure.md#network-protection).
41
+
31
42
#### Deploy Defender for Endpoint prerelease builds on Android devices using Google Play preproduction tracks
Copy file name to clipboardExpand all lines: defender-endpoint/ios-configure-features.md
+8-4Lines changed: 8 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -14,7 +14,7 @@ ms.collection:
14
14
ms.topic: conceptual
15
15
ms.subservice: ios
16
16
search.appverid: met150
17
-
ms.date: 03/27/2025
17
+
ms.date: 05/15/2025
18
18
---
19
19
20
20
# Configure Microsoft Defender for Endpoint on iOS features
@@ -167,9 +167,13 @@ Use the following procedure to set up MAM config for unenrolled devices for netw
167
167
168
168
6. Review and create the configuration policy.
169
169
170
-
> [!NOTE]
171
-
> **Open Wi-Fi Network Alert:**
172
-
> An alert is generated whenever a user connects to an open Wi-Fi network. If the user reconnects to the same network within a seven-day period, no new alert is generated. However, connecting to a different open Wi-Fi network results in an immediate alert.
170
+
> [!IMPORTANT]
171
+
> Starting May 19, 2025, alerts in the Microsoft Defender portal are no longer generated when users connect to an open wireless network. Instead, this activity now generates events and are viewable in the device timeline. With this change, security operations center (SOC) analysts can now view connection/disconnection to open wireless networks as events. If auto-remediation key is enabled, old alerts are resolved automatically after the changes take effect.</br></br>
172
+
> Here are key points about this change:</br>
173
+
> - For these changes to take effect, end-users must update to the latest version of Defender for Endpoint on iOS available on May 2025. Otherwise, the previous experience of generating alerts will still be in place. If auto-remediation key is enabled by the admin, old alerts are resolved automatically after the changes take effect.</br>
174
+
> - When an end-user connects or disconnects to an open wireless network multiple times within the same 24-hour period, only one event each for the connection and disconnection is generated in that 24-hour period and sent to the device timeline.</br>
175
+
> - Enable Users to Trust Networks: After the update, connection and disconnection events to open wireless networks, including to user trusted networks, are sent to the device timeline as events.</br>
176
+
> - This change doesn't impact GCC customers. The previous experience of receiving alerts while connecting to open wireless networks still apply to them.
Copy file name to clipboardExpand all lines: defender-endpoint/ios-whatsnew.md
+9-1Lines changed: 9 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,7 +6,7 @@ ms.author: ewalsh
6
6
author: emmwalshh
7
7
ms.reviewer: sunasing; denishdonga
8
8
ms.localizationpriority: medium
9
-
ms.date: 03/28/2025
9
+
ms.date: 05/15/2025
10
10
manager: deniseb
11
11
audience: ITPro
12
12
ms.collection:
@@ -29,6 +29,14 @@ search.appverid: met150
29
29
30
30
Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://go.microsoft.com/fwlink/p/?linkid=2225630)
31
31
32
+
#### Alerts for activities related to open wireless connections are now detected as events
33
+
34
+
**May 2025**
35
+
36
+
Starting May 19, 2025, when a user connects to an open wireless network on a mobile device, an alert is no longer generated on the Microsoft Defender portal. Instead, this activity is added as an event and viewable under the device timeline.
37
+
38
+
For more information, see [Configure network protection](ios-configure-features.md#configure-network-protection).
39
+
32
40
#### Improving Usability: Key updates to the Microsoft Defender app interface on iOS
Copy file name to clipboardExpand all lines: defender-endpoint/linux-whatsnew.md
+26-8Lines changed: 26 additions & 8 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,7 +6,7 @@ ms.author: ewalsh
6
6
author: emmwalshh
7
7
ms.reviewer: kumasumit, gopkr; mevasude
8
8
ms.localizationpriority: medium
9
-
ms.date: 04/23/2025
9
+
ms.date: 05/13/2025
10
10
manager: deniseb
11
11
audience: ITPro
12
12
ms.collection:
@@ -35,14 +35,32 @@ This article is updated frequently to let you know what's new in the latest rele
35
35
>
36
36
> 1. Continue to use Defender for Endpoint on Linux build `101.24072.0000` with Auditd. This build continues to be supported for several months, so you have time to plan and execute your migration to eBPF.
37
37
>
38
-
> 2. If you are on versions later than `101.24072.0000`, Defender for Endpoint on Linux relies on `netlink` as a backup supplementary event provider. In the event of a fallback, all process operations continue to flow seamlessly.
38
+
> 2. If you are on versions later than `101.24072.0000`, Defender for Endpoint on Linux relies on `netlink` as a backup supplementary event provider. If a fallback occurs, all operations continue to flow seamlessly.
39
39
>
40
40
> Review your current Defender for Endpoint on Linux deployment, and begin planning your migration to the eBPF-supported build. For more information on eBPF and how it works, see [Use eBPF-based sensor for Microsoft Defender for Endpoint on Linux](/defender-endpoint/linux-support-ebpf).
41
41
>
42
42
> If you have any concerns or need assistance during this transition, contact support.
- Removed external dependency of MDE Netfilter and libpcre from MDE package
59
+
60
+
- Fix for Python script executing unverified binaries with root-level privileges to identify Java processes using outdated versions of log4j (CVE-2025-26684) has been addressed.
61
+
62
+
- Updated Engine Version 1.1.25020.3000/Sigs Version 1.421.1866.0
Please note that the chattr command can only be used on supported file systems, such as ext4.
120
+
Note that the chattr command can only be used on supported file systems, such as ext4.
103
121
104
-
If you need further assistance, you can reach out to our support team with your organization ID, and we can implement a temporary mitigation to prevent deletion. A permanent fix for this issue will be available in MDE version 101.25032.0000.
122
+
If you need further assistance, you can reach out to our support team with your organization ID, and we can implement a temporary mitigation to prevent deletion. A permanent fix for this issue is available in MDE version 101.25032.0000.
- Enabled: When eBPF is enabled as working as expected.
155
173
- Disabled: When eBPF is disabled due to one of the following reasons:
156
174
- When MDE is using auditD as a supplementary sensor
157
-
- When eBPF isn't present and we fallback to Net link as supplementary event provider
175
+
- When eBPF isn't present and we fall back to Net link as supplementary event provider
158
176
- There's no supplementary sensor present.
159
177
160
178
- Beginning with 2411, the MDATP package release to Production on `packages.microsoft.com` follows a gradual rollout mechanism which spans over a week. The other release rings, insiderFast, and insiderSlow, are unaffected by this change.
@@ -207,7 +225,7 @@ What's new
207
225
208
226
#### What's new
209
227
210
-
- Starting this version, Defender for Endpoint on Linux no longer supports `AuditD` as a supplementary event provider. For improved stability and performance, we have transitioned to eBPF. If you disable eBPF, or in the event eBPF isn't supported on any specific kernel, Defender for Endpoint on Linux automatically switches back to Net link as a fallback supplementary event provider. Net link provides reduced functionality and tracks only process-related events. In this case, all process operations continue to flow seamlessly, but you could miss specific file and socket-related events that eBPF would otherwise capture. For more information, see [Use eBPF-based sensor for Microsoft Defender for Endpoint on Linux](linux-support-ebpf.md). If you have any concerns or need assistance during this transition, contact support.
228
+
- Starting with this version, Defender for Endpoint on Linux no longer supports `AuditD` as a supplementary event provider. For improved stability and performance, we have transitioned to eBPF. If you disable eBPF, or in the event eBPF isn't supported on any specific kernel, Defender for Endpoint on Linux automatically switches back to Net link as a fallback supplementary event provider. Net link provides reduced functionality and tracks only process-related events. In this case, all process operations continue to flow seamlessly, but you could miss specific file and socket-related events that eBPF would otherwise capture. For more information, see [Use eBPF-based sensor for Microsoft Defender for Endpoint on Linux](linux-support-ebpf.md). If you have any concerns or need assistance during this transition, contact support.
211
229
212
230
- Stability and performance improvements
213
231
@@ -713,7 +731,7 @@ There are multiple fixes and new changes in this release
713
731
- Files
714
732
- Executables
715
733
716
-
- Network Protection: Connections that is blocked by Network Protection and have the block overridden by users is now correctly reported to Microsoft Defender XDR
734
+
- Network Protection: Connections that are blocked by Network Protection and have the block overridden by users is now correctly reported to Microsoft Defender XDR
717
735
718
736
- Improved logging in Network Protection block and audit events for debugging
- Fixes a kernel hang observed on select customer workloads running mdatp version `101.75.43`. After RCA, this was attributed to a race condition while releasing the ownership of a sensor file descriptor. The race condition was exposed due to a recent product change in the shutdown path. Customers on newer Kernel versions (5.1+) isn't impacted by this issue. For more information, see [System hang due to blocked tasks in fanotify code](https://access.redhat.com/solutions/2838901).
1207
+
- Fixes a kernel hang observed on select customer workloads running mdatp version `101.75.43`. After RCA, this was attributed to a race condition while releasing the ownership of a sensor file descriptor. The race condition was exposed due to a recent product change in the shutdown path. Customers on newer Kernel versions (5.1+) aren't impacted by this issue. For more information, see [System hang due to blocked tasks in fanotify code](https://access.redhat.com/solutions/2838901).
0 commit comments