mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-14 14:27:22 +00:00
Merge branch 'master' of https://cpubwin.visualstudio.com/_git/it-client
This commit is contained in:
commit
043ecc1765
@ -195,7 +195,7 @@ Finally, Upgrade Readiness only collects IE site discovery data on devices that
|
|||||||
> IE site discovery is disabled on devices running Windows 7 and Windows 8.1 that are in Switzerland and EU countries.
|
> IE site discovery is disabled on devices running Windows 7 and Windows 8.1 that are in Switzerland and EU countries.
|
||||||
|
|
||||||
### Device names not appearing for Windows 10 devices
|
### Device names not appearing for Windows 10 devices
|
||||||
Starting with Windows 10, version 1803, the device name is no longer collected by default and requires a separate opt-in. For more information, see [Enrolling devices in Windows Analytics](windows-analytics-get-started.md).
|
Starting with Windows 10, version 1803, the device name is no longer collected by default and requires a separate opt-in. For more information, see [Enrolling devices in Windows Analytics](windows-analytics-get-started.md). Allowing device names to be collected can make it easier for you to identify individual devices that report problems. Without the device name, Windows Analytics can only label devices by a GUID that it generates.
|
||||||
|
|
||||||
### Disable Upgrade Readiness
|
### Disable Upgrade Readiness
|
||||||
|
|
||||||
|
@ -163,7 +163,7 @@ These policies are under Microsoft\Windows\DataCollection:
|
|||||||
| CommercialId | In order for your devices to show up in Windows Analytics, they must be configured with your organization’s Commercial ID. |
|
| CommercialId | In order for your devices to show up in Windows Analytics, they must be configured with your organization’s Commercial ID. |
|
||||||
| AllowTelemetry (in Windows 10) | 1 (Basic), 2 (Enhanced) or 3 (Full) diagnostic data. Windows Analytics will work with basic diagnostic data, but more features are available when you use the Enhanced level (for example, Device Health requires Enhanced diagnostic data and Upgrade Readiness only collects app usage and site discovery data on Windows 10 devices with Enhanced diagnostic data). For more information, see [Configure Windows diagnostic data in your organization](https://docs.microsoft.com/windows/configuration/configure-windows-diagnostic-data-in-your-organization). |
|
| AllowTelemetry (in Windows 10) | 1 (Basic), 2 (Enhanced) or 3 (Full) diagnostic data. Windows Analytics will work with basic diagnostic data, but more features are available when you use the Enhanced level (for example, Device Health requires Enhanced diagnostic data and Upgrade Readiness only collects app usage and site discovery data on Windows 10 devices with Enhanced diagnostic data). For more information, see [Configure Windows diagnostic data in your organization](https://docs.microsoft.com/windows/configuration/configure-windows-diagnostic-data-in-your-organization). |
|
||||||
| LimitEnhancedDiagnosticDataWindowsAnalytics (in Windows 10) | Only applies when AllowTelemetry=2. Limits the Enhanced diagnostic data events sent to Microsoft to just those needed by Windows Analytics. For more information, see [Windows 10, version 1709 enhanced diagnostic data events and fields used by Windows Analytics](https://docs.microsoft.com/windows/configuration/enhanced-diagnostic-data-windows-analytics-events-and-fields).|
|
| LimitEnhancedDiagnosticDataWindowsAnalytics (in Windows 10) | Only applies when AllowTelemetry=2. Limits the Enhanced diagnostic data events sent to Microsoft to just those needed by Windows Analytics. For more information, see [Windows 10, version 1709 enhanced diagnostic data events and fields used by Windows Analytics](https://docs.microsoft.com/windows/configuration/enhanced-diagnostic-data-windows-analytics-events-and-fields).|
|
||||||
| AllowDeviceNameInTelemetry (in Windows 10) | In Windows 10, version 1803, a separate opt-in is required to enable devices to continue to send the device name. |
|
| AllowDeviceNameInTelemetry (in Windows 10) | In Windows 10, version 1803, a separate opt-in is required to enable devices to continue to send the device name. Allowing device names to be collected can make it easier for you to identify individual devices that report problems. Without the device name, Windows Analytics can only label devices by a GUID that it generates. |
|
||||||
| CommercialDataOptIn (in Windows 7 and Windows 8) | 1 is required for Upgrade Readiness, which is the only solution that runs on Windows 7 or Windows 8. |
|
| CommercialDataOptIn (in Windows 7 and Windows 8) | 1 is required for Upgrade Readiness, which is the only solution that runs on Windows 7 or Windows 8. |
|
||||||
|
|
||||||
|
|
||||||
|
@ -28,12 +28,14 @@ Safety Scanner only scans when manually triggered and is available for use 10 da
|
|||||||
> **NOTE:** Safety scanner is a portable executable and does not appear in the Windows Start menu or as an icon on the desktop. Note where you saved this download.
|
> **NOTE:** Safety scanner is a portable executable and does not appear in the Windows Start menu or as an icon on the desktop. Note where you saved this download.
|
||||||
|
|
||||||
## System requirements
|
## System requirements
|
||||||
|
|
||||||
Safety Scanner helps remove malicious software from computers running Windows 10, Windows 10 Tech Preview, Windows 8.1, Windows 8, Windows 7, Windows Server 2016, Windows Server Tech Preview, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, or Windows Server 2008. Please refer to the [Microsoft Lifecycle Policy](https://support.microsoft.com/lifecycle).
|
Safety Scanner helps remove malicious software from computers running Windows 10, Windows 10 Tech Preview, Windows 8.1, Windows 8, Windows 7, Windows Server 2016, Windows Server Tech Preview, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, or Windows Server 2008. Please refer to the [Microsoft Lifecycle Policy](https://support.microsoft.com/lifecycle).
|
||||||
|
|
||||||
## How to run a scan
|
## How to run a scan
|
||||||
|
|
||||||
1. Download this tool and open it.
|
1. Download this tool and open it.
|
||||||
2. Select the type of scan you want run and start the scan.
|
2. Select the type of scan you want run and start the scan.
|
||||||
3. Review the scan results displayed on screen. The tool lists all identified malware.
|
3. Review the scan results displayed on screen. For detailed detection results, view the log at **%SYSTEMROOT%\debug\msert.log**.
|
||||||
|
|
||||||
To remove this tool, delete the executable file (msert.exe by default).
|
To remove this tool, delete the executable file (msert.exe by default).
|
||||||
|
|
||||||
|
@ -8,7 +8,7 @@ ms.sitesec: library
|
|||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: jsuther1974
|
author: jsuther1974
|
||||||
ms.date: 02/28/2018
|
ms.date: 02/19/2019
|
||||||
---
|
---
|
||||||
|
|
||||||
# Optional: Use the Device Guard Signing Portal in the Microsoft Store for Business
|
# Optional: Use the Device Guard Signing Portal in the Microsoft Store for Business
|
||||||
@ -16,4 +16,25 @@ ms.date: 02/28/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows Server 2019
|
||||||
- Windows Server 2016
|
- Windows Server 2016
|
||||||
|
|
||||||
|
You can sign code integrity policies with the Device Guard signing portal to prevent them from being tampered with after they're deployed.
|
||||||
|
|
||||||
|
## Sign your code integrity policy
|
||||||
|
Before you get started, be sure to review these best practices:
|
||||||
|
|
||||||
|
**Best practices**
|
||||||
|
|
||||||
|
- Test your code integrity policies on a pilot group of devices before deploying them to production.
|
||||||
|
- Use rule options 9 and 10 during testing. For more information, see the section Code integrity policy rules in the [Deploy Windows Defender Application Control policy rules and file rules](hhttps://docs.microsoft.com/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create).
|
||||||
|
|
||||||
|
**To sign a code integrity policy**
|
||||||
|
|
||||||
|
1. Sign in to the [Microsoft Store for Business](http://businessstore.microsoft.com) or [Microsoft Store for Education](https://educationstore.microsoft.com).
|
||||||
|
2. Click **Manage**, click **Store settings**, and then click **Device Guard**.
|
||||||
|
3. Click **Upload** to upload your code integrity policy.
|
||||||
|
4. After the files are uploaded, click **Sign** to sign the code integrity policy.
|
||||||
|
5. Click **Download** to download the signed code integrity policy.
|
||||||
|
|
||||||
|
When you sign a code integrity policy with the Device Guard signing portal, the signing certificate is added to the policy. This means you can't modify this policy. If you need to make changes, make them to an unsigned version of the policy, and then sign the policy again.
|
@ -8,7 +8,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: justinha
|
author: justinha
|
||||||
ms.author: justinha
|
ms.author: justinha
|
||||||
ms.date: 02/07/2019
|
ms.date: 02/19/2019
|
||||||
---
|
---
|
||||||
|
|
||||||
# Prepare to install Windows Defender Application Guard
|
# Prepare to install Windows Defender Application Guard
|
||||||
@ -58,7 +58,7 @@ Employees can use hardware-isolated browsing sessions without any administrator
|
|||||||
Applies to:
|
Applies to:
|
||||||
- Windows 10 Enterprise edition, version 1709 or higher
|
- Windows 10 Enterprise edition, version 1709 or higher
|
||||||
|
|
||||||
You and your security department can define your corporate boundaries by explicitly adding trusted domains and by customizing the Application Guard experience to meet and enforce your needs on employee devices. Enterprise-managed mode also automatically redirects any browser requests tooad non-enterprise domain(s) in the container.
|
You and your security department can define your corporate boundaries by explicitly adding trusted domains and by customizing the Application Guard experience to meet and enforce your needs on employee devices. Enterprise-managed mode also automatically redirects any browser requests to load non-enterprise domain(s) in the container.
|
||||||
|
|
||||||
The following diagram shows the flow between the host PC and the isolated container.
|
The following diagram shows the flow between the host PC and the isolated container.
|
||||||

|

|
||||||
|
@ -15,7 +15,6 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.date: 04/24/2018
|
|
||||||
---
|
---
|
||||||
|
|
||||||
# Enable conditional access to better protect users, devices, and data
|
# Enable conditional access to better protect users, devices, and data
|
||||||
@ -57,7 +56,7 @@ There are three ways to address a risk:
|
|||||||
2. Resolve active alerts on the machine. This will remove the risk from the machine.
|
2. Resolve active alerts on the machine. This will remove the risk from the machine.
|
||||||
3. You can remove the machine from the active policies and consequently, conditional access will not be applied on the machine.
|
3. You can remove the machine from the active policies and consequently, conditional access will not be applied on the machine.
|
||||||
|
|
||||||
Manual remediation requires a secops admin to investigate an alert and address the risk seen on the device. The automated remediation is configured through configuration settings provided in the following section, [Configure conditional access](#configure-conditional-access).
|
Manual remediation requires a secops admin to investigate an alert and address the risk seen on the device. The automated remediation is configured through configuration settings provided in the following section, [Configure conditional access](configure-conditional-access-windows-defender-advanced-threat-protection.md).
|
||||||
|
|
||||||
When the risk is removed either through manual or automated remediation, the device returns to a compliant state and access to applications is granted.
|
When the risk is removed either through manual or automated remediation, the device returns to a compliant state and access to applications is granted.
|
||||||
|
|
||||||
|
@ -26,11 +26,15 @@ ms.topic: conceptual
|
|||||||
|
|
||||||
The Windows Defender ATP service is constantly being updated to include new feature enhancements and capabilities.
|
The Windows Defender ATP service is constantly being updated to include new feature enhancements and capabilities.
|
||||||
|
|
||||||
>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-preview-abovefoldlink)
|
>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-preview-abovefoldlink)
|
||||||
|
|
||||||
|
|
||||||
Learn about new features in the Windows Defender ATP preview release and be among the first to try upcoming features by turning on the preview experience.
|
Learn about new features in the Windows Defender ATP preview release and be among the first to try upcoming features by turning on the preview experience.
|
||||||
|
|
||||||
|
For more information on capabilities that are generally available or in preview, see [What's new in Windows Defender](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/whats-new-in-windows-defender-atp).
|
||||||
|
)
|
||||||
|
|
||||||
|
## Turn on preview features
|
||||||
You'll have access to upcoming features which you can provide feedback on to help improve the overall experience before features are generally available.
|
You'll have access to upcoming features which you can provide feedback on to help improve the overall experience before features are generally available.
|
||||||
|
|
||||||
Turn on the preview experience setting to be among the first to try upcoming features.
|
Turn on the preview experience setting to be among the first to try upcoming features.
|
||||||
@ -39,22 +43,6 @@ Turn on the preview experience setting to be among the first to try upcoming fea
|
|||||||
|
|
||||||
2. Toggle the setting between **On** and **Off** and select **Save preferences**.
|
2. Toggle the setting between **On** and **Off** and select **Save preferences**.
|
||||||
|
|
||||||
## Preview features
|
|
||||||
The following features are included in the preview release:
|
|
||||||
|
|
||||||
- [Information protection](information-protection-in-windows-overview.md)<br>
|
|
||||||
Windows Defender ATP is seamlessly integrated in Microsoft Threat Protection to provide a complete and comprehensive data loss prevention (DLP) solution for Windows devices. This solution is delivered and managed as part of the unified Microsoft 365 information protection suite.
|
|
||||||
|
|
||||||
- [Integration with Microsoft Cloud App Security](microsoft-cloud-app-security-integration.md)<br>
|
|
||||||
Microsoft Cloud App Security leverages Windows Defender ATP endpoint signals to allow direct visibility into cloud application usage including the use of unsupported cloud services (shadow IT) from all Windows Defender ATP monitored machines.
|
|
||||||
|
|
||||||
|
|
||||||
- [Onboard Windows Server 2019](configure-server-endpoints-windows-defender-advanced-threat-protection.md#windows-server-version-1803-and-windows-server-2019) <br>
|
|
||||||
Windows Defender ATP now adds support for Windows Server 2019. You'll be able to onboard Windows Server 2019 in the same method available for Windows 10 client machines.
|
|
||||||
|
|
||||||
- [Create and build Power BI reports using Windows Defender ATP data](powerbi-reports-windows-defender-advanced-threat-protection.md)<br>
|
|
||||||
Windows Defender ATP makes it easy to create a Power BI dashboard by providing an option straight from the portal.
|
|
||||||
|
|
||||||
|
|
||||||
>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-preview-belowfoldlink)
|
>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-preview-belowfoldlink)
|
||||||
|
|
||||||
|
@ -5,88 +5,119 @@ keywords: what's new in windows defender atp
|
|||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
search.appverid: met150
|
search.appverid: met150
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: secure
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
ms.author: dansimp
|
ms.author: macapara
|
||||||
author: dansimp
|
author: mjcaparas
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: article
|
ms.topic: conceptual
|
||||||
---
|
---
|
||||||
|
|
||||||
# What's new in Windows Defender ATP
|
# What's new in Windows Defender ATP
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
- Windows Defender Advanced Threat Protection (Windows Defender ATP)
|
||||||
|
|
||||||
Here are the new features in the latest release of Windows Defender ATP.
|
Here are the new features in the latest release of Windows Defender ATP as well as security features in Windows 10 and Windows Server.
|
||||||
|
|
||||||
## Windows Defender ATP 1809
|
## February 2019
|
||||||
- [Incidents](incidents-queue.md)<br>
|
The following capabilities are generally available (GA).
|
||||||
Windows Defender ATP applies correlation analytics and aggregates all related alerts and investigations into an incident. Doing so helps narrate a broader story of an attack, thus providing you with the right visuals (upgraded incident graph) and data representations to understand and deal with complex cross-entity threats to your organization's network.
|
- [Incidents](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/incidents-queue) <BR> Incident is a new entity in Windows Defender ATP that brings together all relevant alerts and related entities to narrate the broader attack story, giving analysts better perspective on the purview of complex threats.
|
||||||
|
|
||||||
- [Support for iOS and Android devices](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection#turn-on-third-party-integration)<br> Support for iOS and Android devices are now supported.
|
- [Onboard previous versions of Windows](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection)<BR> Onboard supported versions of Windows machines so that they can send sensor data to the Windows Defender ATP sensor.
|
||||||
|
|
||||||
- [Controlled folder access](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard)<br>
|
|
||||||
Controlled folder access is now supported on Windows Server 2019.
|
|
||||||
|
|
||||||
- [Attack surface reduction rules](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard)<br>
|
## October 2018
|
||||||
All Attack surface reduction rules are now supported on Windows Server 2019.
|
The following capabilities are generally available (GA).
|
||||||
For Windows 10, version 1809 there are two new attack surface reduction rules:
|
|
||||||
|
- [Attack surface reduction rules](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard)<BR>All Attack surface reduction rules are now supported on Windows Server 2019.
|
||||||
|
|
||||||
|
- [Controlled folder access](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard)<BR> Controlled folder access is now supported on Windows Server 2019.
|
||||||
|
|
||||||
|
- [Custom detection](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/overview-custom-detections)<BR>With custom detections, you can create custom queries to monitor events for any kind of behavior such as suspicious or emerging threats. This can be done by leveraging the power of Advanced hunting through the creation of custom detection rules.
|
||||||
|
|
||||||
|
- [Integration with Azure Security Center](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#integration-with-azure-security-center)<BR> Windows Defender ATP integrates with Azure Security Center to provide a comprehensive server protection solution. With this integration Azure Security Center can leverage the power of Windows Defender ATP to provide improved threat detection for Windows Servers.
|
||||||
|
|
||||||
|
- [Managed security service provider (MSSP) support](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection)<BR> Windows Defender ATP adds support for this scenario by providing MSSP integration. The integration will allow MSSPs to take the following actions: Get access to MSSP customer's Windows Defender Security Center portal, fetch email notifications, and fetch alerts through security information and event management (SIEM) tools.
|
||||||
|
|
||||||
|
- [Removable device control](https://cloudblogs.microsoft.com/microsoftsecure/2018/12/19/windows-defender-atp-has-protections-for-usb-and-removable-devices/)<BR>Windows Defender ATP provides multiple monitoring and control features to help prevent threats from removable devices, including new settings to allow or block specific hardware IDs.
|
||||||
|
|
||||||
|
- [Support for iOS and Android devices](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection#turn-on-third-party-integration)<BR> iOS and Android devices are now supported and can be onboarded to the service.
|
||||||
|
|
||||||
|
- [Threat analytics](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/threat-analytics)<BR>
|
||||||
|
Threat Analytics is a set of interactive reports published by the Windows Defender ATP research team as soon as emerging threats and outbreaks are identified. The reports help security operations teams assess impact on their environment and provides recommended actions to contain, increase organizational resilience, and prevent specific threats.
|
||||||
|
|
||||||
|
- New in Windows 10 version 1809, there are two new attack surface reduction rules:
|
||||||
- Block Adobe Reader from creating child processes
|
- Block Adobe Reader from creating child processes
|
||||||
- Block Office communication application from creating child processes.
|
- Block Office communication application from creating child processes.
|
||||||
|
|
||||||
- [Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10)
|
- [Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10)
|
||||||
- Antimalware Scan Interface (AMSI) was extended to cover Office VBA macros as well. [Office VBA + AMSI: Parting the veil on malicious macros](https://cloudblogs.microsoft.com/microsoftsecure/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/).
|
- Antimalware Scan Interface (AMSI) was extended to cover Office VBA macros as well. [Office VBA + AMSI: Parting the veil on malicious macros](https://cloudblogs.microsoft.com/microsoftsecure/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/).
|
||||||
- Windows Defender Antivirus can now [run within a sandbox](https://cloudblogs.microsoft.com/microsoftsecure/2018/10/26/windows-defender-antivirus-can-now-run-in-a-sandbox/) (preview), increasing its security.
|
- Windows Defender Antivirus, new in Windows 10 version 1809, can now [run within a sandbox](https://cloudblogs.microsoft.com/microsoftsecure/2018/10/26/windows-defender-antivirus-can-now-run-in-a-sandbox/) (preview), increasing its security.
|
||||||
- [Configure CPU priority settings](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus) for Windows Defender Antivirus scans.
|
- [Configure CPU priority settings](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus) for Windows Defender Antivirus scans.
|
||||||
|
|
||||||
|
|
||||||
|
### In preview
|
||||||
|
The following capabilities are included in the October 2018 preview release.
|
||||||
|
|
||||||
- [Threat analytics](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/threat-analytics)<br>
|
For more information on how to turn on preview features, see [Preview features](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection).
|
||||||
Threat Analytics is a set of interactive reports published by the Windows Defender ATP research team as soon as emerging threats and outbreaks are identified. The reports help security operations teams assess impact on their environment and provides recommended actions to contain, increase organizational resilience, and prevent specific threats.
|
|
||||||
|
|
||||||
- [Custom detection](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/overview-custom-detections)<br>
|
- [Information protection](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview)<BR>
|
||||||
With custom detections, you can create custom queries to monitor events for any kind of behavior such as suspicious or emerging threats. This can be done by leveraging the power of Advanced hunting through the creation of custom detection rules.
|
Information protection is an integral part of Microsoft 365 Enterprise suite, providing intelligent protection to keep sensitive data secure while enabling productivity in the workplace.
|
||||||
|
Windows Defender ATP is seamlessly integrated in Microsoft Threat Protection to provide a complete and comprehensive data loss prevention (DLP) solution for Windows devices.
|
||||||
|
|
||||||
- [Managed security service provider (MSSP) support](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection)<br>
|
>[!NOTE]
|
||||||
Windows Defender ATP adds support for this scenario by providing MSSP integration. The integration will allow MSSPs to take the following actions: Get access to MSSP customer's Windows Defender Security Center portal, fetch email notifications, and fetch alerts through security information and event management (SIEM) tools.
|
>Partially available from Windows 10, version 1809.
|
||||||
|
|
||||||
- [Integration with Azure Security Center](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#integration-with-azure-security-center)<br>
|
- [Integration with Microsoft Cloud App Security](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration) <BR> Microsoft Cloud App Security leverages Windows Defender ATP endpoint signals to allow direct visibility into cloud application usage including the use of unsupported cloud services (shadow IT) from all Windows Defender ATP monitored machines.
|
||||||
Windows Defender ATP integrates with Azure Security Center to provide a comprehensive server protection solution. With this integration Azure Security Center can leverage the power of Windows Defender ATP to provide improved threat detection for Windows Servers.
|
|
||||||
|
|
||||||
- [Integration with Microsoft Cloud App Security](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration)<br>
|
>[!NOTE]
|
||||||
Microsoft Cloud App Security leverages Windows Defender ATP endpoint signals to allow direct visibility into cloud application usage including the use of unsupported cloud services (shadow IT) from all Windows Defender ATP monitored machines.
|
>Available from Windows 10, version 1809 or later.
|
||||||
|
|
||||||
- [Onboard Windows Server 2019](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#windows-server-version-1803-and-windows-server-2019) <br>
|
- [Onboard Windows Server 2019](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection#windows-server-version-1803-and-windows-server-2019) <BR> Windows Defender ATP now adds support for Windows Server 2019. You'll be able to onboard Windows Server 2019 in the same method available for Windows 10 client machines.
|
||||||
Windows Defender ATP now adds support for Windows Server 2019. You'll be able to onboard Windows Server 2019 in the same method available for Windows 10 client machines.
|
|
||||||
|
|
||||||
- [Onboard previous versions of Windows](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection)<br>
|
- [Power BI reports using Windows Defender ATP data](powerbi-reports-windows-defender-advanced-threat-protection.md) <br>
|
||||||
Onboard supported versions of Windows machines so that they can send sensor data to the Windows Defender ATP sensor.
|
Windows Defender ATP makes it easy to create a Power BI dashboard by providing an option straight from the portal.
|
||||||
|
|
||||||
- [Removable device control](https://cloudblogs.microsoft.com/microsoftsecure/2018/12/19/windows-defender-atp-has-protections-for-usb-and-removable-devices/)<br>
|
|
||||||
Windows Defender ATP provides multiple monitoring and control features to help prevent threats from removable devices, including new settings to allow or block specific hardware IDs.
|
|
||||||
|
|
||||||
## Windows Defender ATP 1803
|
## March 2018
|
||||||
- [Attack surface reduction rules](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard)
|
- [Advanced Hunting](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection) <BR>
|
||||||
New attack surface reduction rules:
|
Query data using Advanced hunting in Windows Defender ATP.
|
||||||
|
|
||||||
|
- [Attack surface reduction rules](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard)<BR>
|
||||||
|
New attack surface reduction rules:
|
||||||
- Use advanced protection against ransomware
|
- Use advanced protection against ransomware
|
||||||
- Block credential stealing from the Windows local security authority subsystem (lsass.exe)
|
- Block credential stealing from the Windows local security authority subsystem (lsass.exe)
|
||||||
- Block process creations originating from PSExec and WMI commands
|
- Block process creations originating from PSExec and WMI commands
|
||||||
- Block untrusted and unsigned processes that run from USB
|
- Block untrusted and unsigned processes that run from USB
|
||||||
- Block executable content from email client and webmail
|
- Block executable content from email client and webmail
|
||||||
|
|
||||||
|
- [Automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection)<BR> Use Automated investigations to investigate and remediate threats.
|
||||||
|
|
||||||
- [Controlled folder access](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard) <br>
|
>[!NOTE]
|
||||||
|
>Available from Windows 10, version 1803 or later.
|
||||||
|
|
||||||
|
- [Conditional access](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection) <br> Enable conditional access to better protect users, devices, and data.
|
||||||
|
|
||||||
|
- [Windows Defender ATP Community center](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection)<BR>
|
||||||
|
The Windows Defender ATP Community Center is a place where community members can learn, collaborate, and share experiences about the product.
|
||||||
|
|
||||||
|
- [Controlled folder access](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/enable-controlled-folders-exploit-guard)<BR>
|
||||||
You can now block untrusted processes from writing to disk sectors using Controlled Folder Access.
|
You can now block untrusted processes from writing to disk sectors using Controlled Folder Access.
|
||||||
- [Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10)<br>
|
|
||||||
Windows Defender Antivirus now shares detection status between M365 services and interoperates with Windows Defender ATP. For more information, see [Use next-gen technologies in Windows Defender Antivirus through cloud-delivered protection](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus). Block at first sight can now block non-portable executable files (such as JS, VBS, or macros) as well as executable files. For more information, see [Enable block at first sight](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus).
|
|
||||||
|
|
||||||
- [Advanced Hunting](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection) <br> Query data using Advanced hunting in Windows Defender ATP
|
- [Onboard non-Windows machines](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection)<BR>
|
||||||
|
Windows Defender ATP provides a centralized security operations experience for Windows as well as non-Windows platforms. You'll be able to see alerts from various supported operating systems (OS) in Windows Defender Security Center and better protect your organization's network.
|
||||||
|
|
||||||
- [Automated investigation](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection)<br> Use Automated investigations to investigate and remediate threats
|
- [Role-based access control (RBAC)](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection)<BR>
|
||||||
|
Using role-based access control (RBAC), you can create roles and groups within your security operations team to grant appropriate access to the portal.
|
||||||
|
|
||||||
|
|
||||||
|
- [Windows Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10)<BR>
|
||||||
|
Windows Defender Antivirus now shares detection status between M365 services and interoperates with Windows Defender ATP. For more information, see [Use next-gen technologies in Windows Defender Antivirus through cloud-delivered protection](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus).
|
||||||
|
|
||||||
|
Block at first sight can now block non-portable executable files (such as JS, VBS, or macros) as well as executable files. For more information, see [Enable block at first sight](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus).
|
||||||
|
|
||||||
- [Conditional access](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection) <br> Enable conditional access to better protect users, devices, and data
|
|
||||||
|
|
||||||
|
Loading…
x
Reference in New Issue
Block a user