mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-29 13:47:23 +00:00
Merge branch 'master' into lsaldanha-4567381-Batch9
This commit is contained in:
commit
a80b014f58
@ -22,9 +22,9 @@ ms.topic: article
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
Advanced hunting is a query-based threat-hunting tool that lets you explore up to 30 days of raw data. You can proactively inspect events in your network to locate threat indicators and entities. The flexible access to data enables unconstrained hunting for both known and potential threats.
|
Advanced hunting is a query-based threat-hunting tool that lets you explore up to 30 days of raw data. You can proactively inspect events in your network to locate threat indicators and entities. The flexible access to data enables unconstrained hunting for both known and potential threats.
|
||||||
|
|
||||||
@ -37,7 +37,7 @@ Watch this video for a quick overview of advanced hunting and a short tutorial t
|
|||||||
You can use the same threat-hunting queries to build custom detection rules. These rules run automatically to check for and then respond to suspected breach activity, misconfigured machines, and other findings.
|
You can use the same threat-hunting queries to build custom detection rules. These rules run automatically to check for and then respond to suspected breach activity, misconfigured machines, and other findings.
|
||||||
|
|
||||||
>[!TIP]
|
>[!TIP]
|
||||||
>Use [advanced hunting in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/advanced-hunting-overview) to hunt for threats using data from Microsoft Defender ATP, Office 365 ATP, Microsoft Cloud App Security, and Azure ATP. [Turn on Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/mtp-enable)
|
>Use [advanced hunting in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/advanced-hunting-overview) to hunt for threats using data from Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Cloud App Security, and Microsoft Defender for Identity. [Turn on Microsoft 365 Defender](https://docs.microsoft.com/microsoft-365/security/mtp/mtp-enable)
|
||||||
|
|
||||||
## Get started with advanced hunting
|
## Get started with advanced hunting
|
||||||
|
|
||||||
@ -61,7 +61,7 @@ We recommend going through several steps to quickly get up and running with adva
|
|||||||
|
|
||||||
Advanced hunting data can be categorized into two distinct types, each consolidated differently.
|
Advanced hunting data can be categorized into two distinct types, each consolidated differently.
|
||||||
|
|
||||||
- **Event or activity data**—populates tables about alerts, security events, system events, and routine assessments. Advanced hunting receives this data almost immediately after the sensors that collect them successfully transmit them to Microsoft Defender ATP.
|
- **Event or activity data**—populates tables about alerts, security events, system events, and routine assessments. Advanced hunting receives this data almost immediately after the sensors that collect them successfully transmit them to Defender for Endpoint.
|
||||||
- **Entity data**—populates tables with consolidated information about users and devices. This data comes from both relatively static data sources and dynamic sources, such as Active Directory entries and event logs. To provide fresh data, tables are updated with any new information every 15 minutes, adding rows that might not be fully populated. Every 24 hours, data is consolidated to insert a record that contains the latest, most comprehensive data set about each entity.
|
- **Entity data**—populates tables with consolidated information about users and devices. This data comes from both relatively static data sources and dynamic sources, such as Active Directory entries and event logs. To provide fresh data, tables are updated with any new information every 15 minutes, adding rows that might not be fully populated. Every 24 hours, data is consolidated to insert a record that contains the latest, most comprehensive data set about each entity.
|
||||||
|
|
||||||
## Time zone
|
## Time zone
|
||||||
|
@ -22,9 +22,9 @@ ms.topic: article
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
> Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
Advanced hunting is based on the [Kusto query language](https://docs.microsoft.com/azure/kusto/query/). You can use Kusto operators and statements to construct queries that locate information in a specialized [schema](advanced-hunting-schema-reference.md). To understand these concepts better, run your first query.
|
Advanced hunting is based on the [Kusto query language](https://docs.microsoft.com/azure/kusto/query/). You can use Kusto operators and statements to construct queries that locate information in a specialized [schema](advanced-hunting-schema-reference.md). To understand these concepts better, run your first query.
|
||||||
|
|
||||||
|
@ -23,9 +23,9 @@ ms.topic: article
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
While you can construct your [advanced hunting](advanced-hunting-overview.md) queries to return very precise information, you can also work with the query results to gain further insight and investigate specific activities and indicators. You can take the following actions on your query results:
|
While you can construct your [advanced hunting](advanced-hunting-overview.md) queries to return very precise information, you can also work with the query results to gain further insight and investigate specific activities and indicators. You can take the following actions on your query results:
|
||||||
|
|
||||||
|
@ -24,9 +24,9 @@ ms.date: 01/14/2020
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
[!include[Prerelease information](../../includes/prerelease.md)]
|
[!include[Prerelease information](../../includes/prerelease.md)]
|
||||||
|
|
||||||
|
@ -23,9 +23,9 @@ ms.topic: article
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
[Advanced hunting](advanced-hunting-overview.md) queries can be shared among users in the same organization. You can also find queries shared publicly on GitHub. These queries let you quickly pursue specific threat hunting scenarios without having to write queries from scratch.
|
[Advanced hunting](advanced-hunting-overview.md) queries can be shared among users in the same organization. You can also find queries shared publicly on GitHub. These queries let you quickly pursue specific threat hunting scenarios without having to write queries from scratch.
|
||||||
|
|
||||||
|
@ -21,9 +21,9 @@ ms.date: 09/20/2020
|
|||||||
# Take action on advanced hunting query results
|
# Take action on advanced hunting query results
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
> Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
You can quickly contain threats or address compromised assets that you find in [advanced hunting](advanced-hunting-overview.md) using powerful and comprehensive action options. With these options, you can:
|
You can quickly contain threats or address compromised assets that you find in [advanced hunting](advanced-hunting-overview.md) using powerful and comprehensive action options. With these options, you can:
|
||||||
|
|
||||||
@ -32,7 +32,7 @@ You can quickly contain threats or address compromised assets that you find in [
|
|||||||
|
|
||||||
## Required permissions
|
## Required permissions
|
||||||
|
|
||||||
To be able to take action through advanced hunting, you need a role in Microsoft Defender ATP with [permissions to submit remediation actions on devices](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/user-roles#permission-options). If you can't take action, contact a global administrator about getting the following permission:
|
To be able to take action through advanced hunting, you need a role in Defender for Endpoint with [permissions to submit remediation actions on devices](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/user-roles#permission-options). If you can't take action, contact a global administrator about getting the following permission:
|
||||||
|
|
||||||
*Active remediation actions > Threat and vulnerability management - Remediation handling*
|
*Active remediation actions > Threat and vulnerability management - Remediation handling*
|
||||||
|
|
||||||
@ -46,7 +46,7 @@ You can take the following actions on devices identified by the `DeviceId` colum
|
|||||||
- Initiate an automated investigation to check and remediate threats on the device and possibly other affected devices
|
- Initiate an automated investigation to check and remediate threats on the device and possibly other affected devices
|
||||||
- Restrict app execution to only Microsoft-signed executable files, preventing subsequent threat activity through malware or other untrusted executables
|
- Restrict app execution to only Microsoft-signed executable files, preventing subsequent threat activity through malware or other untrusted executables
|
||||||
|
|
||||||
To learn more about how these response actions are performed through Microsoft Defender ATP, [read about response actions on devices](respond-machine-alerts.md).
|
To learn more about how these response actions are performed through Defender for Endpoint, [read about response actions on devices](respond-machine-alerts.md).
|
||||||
|
|
||||||
## Quarantine files
|
## Quarantine files
|
||||||
|
|
||||||
|
@ -18,16 +18,16 @@ ms.topic: article
|
|||||||
ms.date: 03/27/2020
|
ms.date: 03/27/2020
|
||||||
---
|
---
|
||||||
|
|
||||||
# View and organize the Microsoft Defender Advanced Threat Protection Alerts queue
|
# View and organize the Microsoft Defender for Endpoint Alerts queue
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink)
|
||||||
|
|
||||||
The **Alerts queue** shows a list of alerts that were flagged from devices in your network. By default, the queue displays alerts seen in the last 30 days in a grouped view. The most recent alerts are showed at the top of the list helping you see the most recent alerts first.
|
The **Alerts queue** shows a list of alerts that were flagged from devices in your network. By default, the queue displays alerts seen in the last 30 days in a grouped view. The most recent alerts are showed at the top of the list helping you see the most recent alerts first.
|
||||||
|
|
||||||
@ -61,15 +61,15 @@ Informational </br>(Grey) | Alerts that might not be considered harmful to the n
|
|||||||
|
|
||||||
#### Understanding alert severity
|
#### Understanding alert severity
|
||||||
|
|
||||||
Microsoft Defender Antivirus (Microsoft Defender AV) and Microsoft Defender ATP alert severities are different because they represent different scopes.
|
Microsoft Defender Antivirus (Microsoft Defender AV) and Defender for Endpoint alert severities are different because they represent different scopes.
|
||||||
|
|
||||||
The Microsoft Defender AV threat severity represents the absolute severity of the detected threat (malware), and is assigned based on the potential risk to the individual device, if infected.
|
The Microsoft Defender AV threat severity represents the absolute severity of the detected threat (malware), and is assigned based on the potential risk to the individual device, if infected.
|
||||||
|
|
||||||
The Microsoft Defender ATP alert severity represents the severity of the detected behavior, the actual risk to the device but more importantly the potential risk to the organization.
|
The Defender for Endpoint alert severity represents the severity of the detected behavior, the actual risk to the device but more importantly the potential risk to the organization.
|
||||||
|
|
||||||
So, for example:
|
So, for example:
|
||||||
|
|
||||||
- The severity of a Microsoft Defender ATP alert about a Microsoft Defender AV detected threat that was completely prevented and did not infect the device is categorized as "Informational" because there was no actual damage.
|
- The severity of a Defender for Endpoint alert about a Microsoft Defender AV detected threat that was completely prevented and did not infect the device is categorized as "Informational" because there was no actual damage.
|
||||||
- An alert about a commercial malware was detected while executing, but blocked and remediated by Microsoft Defender AV, is categorized as "Low" because it may have caused some damage to the individual device but poses no organizational threat.
|
- An alert about a commercial malware was detected while executing, but blocked and remediated by Microsoft Defender AV, is categorized as "Low" because it may have caused some damage to the individual device but poses no organizational threat.
|
||||||
- An alert about malware detected while executing which can pose a threat not only to the individual device but to the organization, regardless if it was eventually blocked, may be ranked as "Medium" or "High".
|
- An alert about malware detected while executing which can pose a threat not only to the individual device but to the organization, regardless if it was eventually blocked, may be ranked as "Medium" or "High".
|
||||||
- Suspicious behavioral alerts, which weren't blocked or remediated will be ranked "Low", "Medium" or "High" following the same organizational threat considerations.
|
- Suspicious behavioral alerts, which weren't blocked or remediated will be ranked "Low", "Medium" or "High" following the same organizational threat considerations.
|
||||||
@ -118,7 +118,7 @@ You can choose between showing alerts that are assigned to you or automation.
|
|||||||
|
|
||||||
### Detection source
|
### Detection source
|
||||||
|
|
||||||
Select the source that triggered the alert detection. Microsoft Threat Experts preview participants can now filter and see detections from the new threat experts-managed hunting service.
|
Select the source that triggered the alert detection. Microsoft Threat Experts preview participants can now filter and see detections from the new threat experts-managed hunting service.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>The Antivirus filter will only appear if devices are using Microsoft Defender Antivirus as the default real-time protection antimalware product.
|
>The Antivirus filter will only appear if devices are using Microsoft Defender Antivirus as the default real-time protection antimalware product.
|
||||||
@ -138,11 +138,11 @@ Use this filter to focus on alerts that are related to high profile threats. You
|
|||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
- [Manage Microsoft Defender Advanced Threat Protection alerts](manage-alerts.md)
|
- [Manage Microsoft Defender for Endpoint alerts](manage-alerts.md)
|
||||||
- [Investigate Microsoft Defender Advanced Threat Protection alerts](investigate-alerts.md)
|
- [Investigate Microsoft Defender for Endpoint alerts](investigate-alerts.md)
|
||||||
- [Investigate a file associated with a Microsoft Defender ATP alert](investigate-files.md)
|
- [Investigate a file associated with a Microsoft Defender for Endpoint alert](investigate-files.md)
|
||||||
- [Investigate devices in the Microsoft Defender ATP Devices list](investigate-machines.md)
|
- [Investigate devices in the Microsoft Defender for Endpoint Devices list](investigate-machines.md)
|
||||||
- [Investigate an IP address associated with a Microsoft Defender ATP alert](investigate-ip.md)
|
- [Investigate an IP address associated with a Microsoft Defender for Endpoint alert](investigate-ip.md)
|
||||||
- [Investigate a domain associated with a Microsoft Defender ATP alert](investigate-domain.md)
|
- [Investigate a domain associated with a Microsoft Defender for Endpoint alert](investigate-domain.md)
|
||||||
- [Investigate a user account in Microsoft Defender ATP](investigate-user.md)
|
- [Investigate a user account in Microsoft Defender for Endpoint](investigate-user.md)
|
||||||
|
|
||||||
|
@ -21,9 +21,9 @@ ms.topic: article
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
## Methods
|
## Methods
|
||||||
|
|
||||||
|
@ -20,39 +20,39 @@ ms.collection:
|
|||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
---
|
---
|
||||||
|
|
||||||
# Configure Microsoft Defender ATP for Android features
|
# Configure Defender for Endpoint for Android features
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Android](microsoft-defender-atp-android.md)
|
- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md)
|
||||||
|
|
||||||
## Conditional Access with Microsoft Defender ATP for Android
|
## Conditional Access with Defender for Endpoint for Android
|
||||||
Microsoft Defender ATP for Android along with Microsoft Intune and Azure Active
|
Microsoft Defender for Endpoint for Android along with Microsoft Intune and Azure Active
|
||||||
Directory enables enforcing Device compliance and Conditional Access policies
|
Directory enables enforcing Device compliance and Conditional Access policies
|
||||||
based on device risk levels. Microsoft Defender ATP is a Mobile Threat Defense
|
based on device risk levels. Defender for Endpoint is a Mobile Threat Defense
|
||||||
(MTD) solution that you can deploy to leverage this capability via Intune.
|
(MTD) solution that you can deploy to leverage this capability via Intune.
|
||||||
|
|
||||||
For more information about how to set up Microsoft Defender ATP for Android and Conditional Access, see [Microsoft Defender ATP and
|
For more information about how to set up Defender for Endpoint for Android and Conditional Access, see [Defender for Endpoint and
|
||||||
Intune](https://docs.microsoft.com/mem/intune/protect/advanced-threat-protection).
|
Intune](https://docs.microsoft.com/mem/intune/protect/advanced-threat-protection).
|
||||||
|
|
||||||
|
|
||||||
## Configure custom indicators
|
## Configure custom indicators
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
> Microsoft Defender ATP for Android only supports creating custom indicators for IP addresses and URLs/domains.
|
> Defender for Endpoint for Android only supports creating custom indicators for IP addresses and URLs/domains.
|
||||||
|
|
||||||
Microsoft Defender ATP for Android enables admins to configure custom indicators to support Android devices as well. For more information on how to configure custom indicators, see [Manage indicators](manage-indicators.md).
|
Defender for Endpoint for Android enables admins to configure custom indicators to support Android devices as well. For more information on how to configure custom indicators, see [Manage indicators](manage-indicators.md).
|
||||||
|
|
||||||
## Configure web protection
|
## Configure web protection
|
||||||
Microsoft Defender ATP for Android allows IT Administrators the ability to configure the web protection feature. This capability is available within the Microsoft Endpoint Manager Admin center.
|
Defender for Endpoint for Android allows IT Administrators the ability to configure the web protection feature. This capability is available within the Microsoft Endpoint Manager Admin center.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
> Microsoft Defender ATP for Android would use a VPN in order to provide the Web Protection feature. This is not a regular VPN and is a local/self-looping VPN that does not take traffic outside the device.
|
> Defender for Endpoint for Android would use a VPN in order to provide the Web Protection feature. This is not a regular VPN and is a local/self-looping VPN that does not take traffic outside the device.
|
||||||
For more information, see [Configure web protection on devices that run Android](https://docs.microsoft.com/mem/intune/protect/advanced-threat-protection-manage-android).
|
For more information, see [Configure web protection on devices that run Android](https://docs.microsoft.com/mem/intune/protect/advanced-threat-protection-manage-android).
|
||||||
|
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
- [Overview of Microsoft Defender ATP for Android](microsoft-defender-atp-android.md)
|
- [Overview of Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md)
|
||||||
- [Deploy Microsoft Defender ATP for Android with Microsoft Intune](android-intune.md)
|
- [Deploy Microsoft Defender for Endpoint for Android with Microsoft Intune](android-intune.md)
|
||||||
|
@ -20,31 +20,31 @@ ms.collection:
|
|||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
---
|
---
|
||||||
|
|
||||||
# Deploy Microsoft Defender ATP for Android with Microsoft Intune
|
# Deploy Microsoft Defender for Endpoint for Android with Microsoft Intune
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Android](microsoft-defender-atp-android.md)
|
- [Defender for Endpoint](microsoft-defender-atp-android.md)
|
||||||
|
|
||||||
This topic describes deploying Microsoft Defender ATP for Android on Intune
|
This topic describes deploying Defender for Endpoint for Android on Intune
|
||||||
Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll your
|
Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll your
|
||||||
device](https://docs.microsoft.com/mem/intune/user-help/enroll-device-android-company-portal).
|
device](https://docs.microsoft.com/mem/intune/user-help/enroll-device-android-company-portal).
|
||||||
|
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> **Microsoft Defender ATP for Android is now available on [Google Play](https://play.google.com/store/apps/details?id=com.microsoft.scmx)** <br>
|
> **Defender for Endpoint for Android is now available on [Google Play](https://play.google.com/store/apps/details?id=com.microsoft.scmx)** <br>
|
||||||
> You can connect to Google Play from Intune to deploy Microsoft Defender ATP app across Device Administrator and Android Enterprise entrollment modes.
|
> You can connect to Google Play from Intune to deploy Defender for Endpoint app across Device Administrator and Android Enterprise entrollment modes.
|
||||||
Updates to the app are automatic via Google Play.
|
Updates to the app are automatic via Google Play.
|
||||||
|
|
||||||
## Deploy on Device Administrator enrolled devices
|
## Deploy on Device Administrator enrolled devices
|
||||||
|
|
||||||
**Deploy Microsoft Defender ATP for Android on Intune Company Portal - Device
|
**Deploy Defender for Endpoint for Android on Intune Company Portal - Device
|
||||||
Administrator enrolled devices**
|
Administrator enrolled devices**
|
||||||
|
|
||||||
This topic describes how to deploy Microsoft Defender ATP for Android on Intune Company Portal - Device Administrator enrolled devices.
|
This topic describes how to deploy Defender for Endpoint for Android on Intune Company Portal - Device Administrator enrolled devices.
|
||||||
|
|
||||||
### Add as Android store app
|
### Add as Android store app
|
||||||
|
|
||||||
@ -60,13 +60,13 @@ center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \>
|
|||||||
- **Name**
|
- **Name**
|
||||||
- **Description**
|
- **Description**
|
||||||
- **Publisher** as Microsoft.
|
- **Publisher** as Microsoft.
|
||||||
- **Appstore URL** as https://play.google.com/store/apps/details?id=com.microsoft.scmx (Microsoft Defender ATP app Google Play Store URL)
|
- **Appstore URL** as https://play.google.com/store/apps/details?id=com.microsoft.scmx (Defender for Endpoint app Google Play Store URL)
|
||||||
|
|
||||||
Other fields are optional. Select **Next**.
|
Other fields are optional. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. In the *Assignments* section, go to the **Required** section and select **Add group.** You can then choose the user group(s) that you would like to target Microsoft Defender ATP for Android app. Click **Select** and then **Next**.
|
3. In the *Assignments* section, go to the **Required** section and select **Add group.** You can then choose the user group(s) that you would like to target Defender for Endpoint for Android app. Click **Select** and then **Next**.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>The selected user group should consist of Intune enrolled users.
|
>The selected user group should consist of Intune enrolled users.
|
||||||
@ -77,7 +77,7 @@ center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \>
|
|||||||
|
|
||||||
4. In the **Review+Create** section, verify that all the information entered is correct and then select **Create**.
|
4. In the **Review+Create** section, verify that all the information entered is correct and then select **Create**.
|
||||||
|
|
||||||
In a few moments, the Microsoft Defender ATP app would be created successfully, and a notification would show up at the top-right corner of the page.
|
In a few moments, the Defender for Endpoint app would be created successfully, and a notification would show up at the top-right corner of the page.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -92,21 +92,21 @@ completed successfully.
|
|||||||
|
|
||||||
### Complete onboarding and check status
|
### Complete onboarding and check status
|
||||||
|
|
||||||
1. Once Microsoft Defender ATP for Android has been installed on the device, you'll see the app icon.
|
1. Once Defender for Endpoint for Android has been installed on the device, you'll see the app icon.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
2. Tap the Microsoft Defender ATP app icon and follow the on-screen instructions
|
2. Tap the Microsoft Defender ATP app icon and follow the on-screen instructions
|
||||||
to complete onboarding the app. The details include end-user acceptance of Android permissions required by Microsoft Defender ATP for Android.
|
to complete onboarding the app. The details include end-user acceptance of Android permissions required by Defender for Endpoint for Android.
|
||||||
|
|
||||||
3. Upon successful onboarding, the device will start showing up on the Devices
|
3. Upon successful onboarding, the device will start showing up on the Devices
|
||||||
list in Microsoft Defender Security Center.
|
list in Microsoft Defender Security Center.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
## Deploy on Android Enterprise enrolled devices
|
## Deploy on Android Enterprise enrolled devices
|
||||||
|
|
||||||
Microsoft Defender ATP for Android supports Android Enterprise enrolled devices.
|
Defender for Endpoint for Android supports Android Enterprise enrolled devices.
|
||||||
|
|
||||||
For more information on the enrollment options supported by Intune, see
|
For more information on the enrollment options supported by Intune, see
|
||||||
[Enrollment
|
[Enrollment
|
||||||
@ -116,10 +116,9 @@ Currently only Personal devices with Work Profile enrolled are supported for de
|
|||||||
|
|
||||||
|
|
||||||
|
|
||||||
## Add Microsoft Defender ATP for Android as a Managed Google Play app
|
## Add Microsoft Defender for Endpoint for Android as a Managed Google Play app
|
||||||
|
|
||||||
Follow the steps below to add Microsoft
|
Follow the steps below to add Microsoft Defender for Endpoint app into your managed Google Play.
|
||||||
Defender ATP app into your managed Google Play.
|
|
||||||
|
|
||||||
1. In [Microsoft Endpoint Manager admin
|
1. In [Microsoft Endpoint Manager admin
|
||||||
center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \>
|
center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \>
|
||||||
@ -131,27 +130,26 @@ center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \>
|
|||||||
|
|
||||||
2. On your managed Google Play page that loads subsequently, go to the search
|
2. On your managed Google Play page that loads subsequently, go to the search
|
||||||
box and lookup **Microsoft Defender.** Your search should display the Microsoft
|
box and lookup **Microsoft Defender.** Your search should display the Microsoft
|
||||||
Defender ATP app in your Managed Google Play. Click on the Microsoft Defender
|
Defender for Endpoint app in your Managed Google Play. Click on the Microsoft Defender for Endpoint app from the Apps search result.
|
||||||
ATP app from the Apps search result.
|
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. In the App description page that comes up next, you should be able to see app
|
3. In the App description page that comes up next, you should be able to see app
|
||||||
details on Microsoft Defender ATP. Review the information on the page and then
|
details on Defender for Endpoint. Review the information on the page and then
|
||||||
select **Approve**.
|
select **Approve**.
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
|
|
||||||
|
|
||||||
4. You should now be presented with the permissions that Microsoft Defender ATP
|
4. You should now be presented with the permissions that Defender for Endpoint
|
||||||
obtains for it to work. Review them and then select **Approve**.
|
obtains for it to work. Review them and then select **Approve**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
|
|
||||||
5. You'll be presented with the Approval settings page. The page confirms
|
5. You'll be presented with the Approval settings page. The page confirms
|
||||||
your preference to handle new app permissions that Microsoft Defender ATP for
|
your preference to handle new app permissions that Defender for Endpoint for
|
||||||
Android might ask. Review the choices and select your preferred option. Select
|
Android might ask. Review the choices and select your preferred option. Select
|
||||||
**Done**.
|
**Done**.
|
||||||
|
|
||||||
@ -162,8 +160,8 @@ permissions*
|
|||||||
> 
|
> 
|
||||||
|
|
||||||
|
|
||||||
6. After the permissions handling selection is made, select **Sync** to sync
|
6. After the permissions handling selection is made, select **Sync** to sync Microsoft
|
||||||
Microsoft Defender ATP to your apps list.
|
Defender for Endpoint to your apps list.
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
@ -180,7 +178,7 @@ Defender ATP should be visible in the apps list.
|
|||||||
> 
|
> 
|
||||||
|
|
||||||
|
|
||||||
9. Microsoft Defender ATP supports App configuration policies for managed devices via Intune. This capability can be leveraged to autogrant applicable Android permission(s), so the end user does not need to accept these permission(s).
|
9. Defender for Endpoint supports App configuration policies for managed devices via Intune. This capability can be leveraged to autogrant applicable Android permission(s), so the end user does not need to accept these permission(s).
|
||||||
|
|
||||||
1. In the **Apps** page, go to **Policy > App configuration policies > Add > Managed devices**.
|
1. In the **Apps** page, go to **Policy > App configuration policies > Add > Managed devices**.
|
||||||
|
|
||||||
@ -213,7 +211,7 @@ Defender ATP should be visible in the apps list.
|
|||||||
> 
|
> 
|
||||||
|
|
||||||
|
|
||||||
1. In the **Assignments** page, select the user group to which this app config policy would be assigned to. Click **Select groups to include** and selecting the applicable group and then selecting **Next**. The group selected here is usually the same group to which you would assign Microsoft Defender ATP Android app.
|
1. In the **Assignments** page, select the user group to which this app config policy would be assigned to. Click **Select groups to include** and selecting the applicable group and then selecting **Next**. The group selected here is usually the same group to which you would assign Microsoft Defender for Endpoint Android app.
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
@ -221,7 +219,7 @@ Defender ATP should be visible in the apps list.
|
|||||||
|
|
||||||
1. In the **Review + Create** page that comes up next, review all the information and then select **Create**. <br>
|
1. In the **Review + Create** page that comes up next, review all the information and then select **Create**. <br>
|
||||||
|
|
||||||
The app configuration policy for Microsoft Defender ATP auto-granting the storage permission is now assigned to the selected user group.
|
The app configuration policy for Defender for Endpoint auto-granting the storage permission is now assigned to the selected user group.
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
@ -248,7 +246,7 @@ assignment.
|
|||||||
|
|
||||||
## Complete onboarding and check status
|
## Complete onboarding and check status
|
||||||
|
|
||||||
1. Confirm the installation status of Microsoft Defender ATP for Android by
|
1. Confirm the installation status of Microsoft Defender for Endpoint for Android by
|
||||||
clicking on the **Device Install Status**. Verify that the device is
|
clicking on the **Device Install Status**. Verify that the device is
|
||||||
displayed here.
|
displayed here.
|
||||||
|
|
||||||
@ -257,23 +255,22 @@ displayed here.
|
|||||||
|
|
||||||
|
|
||||||
2. On the device, you can confirm the same by going to the **work profile** and
|
2. On the device, you can confirm the same by going to the **work profile** and
|
||||||
confirm that Microsoft Defender ATP is available.
|
confirm that Defender for Endpoint is available.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. When the app is installed, open the app and accept the permissions
|
3. When the app is installed, open the app and accept the permissions
|
||||||
and then your onboarding should be successful.
|
and then your onboarding should be successful.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
4. At this stage the device is successfully onboarded onto Microsoft Defender
|
4. At this stage the device is successfully onboarded onto Defender for Endpoint for Android. You can verify this on the [Microsoft Defender Security
|
||||||
ATP for Android. You can verify this on the [Microsoft Defender Security
|
|
||||||
Center](https://securitycenter.microsoft.com)
|
Center](https://securitycenter.microsoft.com)
|
||||||
by navigating to the **Devices** page.
|
by navigating to the **Devices** page.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
- [Overview of Microsoft Defender ATP for Android](microsoft-defender-atp-android.md)
|
- [Overview of Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md)
|
||||||
- [Configure Microsoft Defender ATP for Android features](android-configure.md)
|
- [Configure Microsoft Defender for Endpoint for Android features](android-configure.md)
|
||||||
|
@ -17,23 +17,22 @@ ms.collection: M365-security-compliance
|
|||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
---
|
---
|
||||||
|
|
||||||
# Microsoft Defender ATP for Android - Privacy information
|
# Microsoft Defender for Endpoint for Android - Privacy information
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Android](microsoft-defender-atp-android.md)
|
- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md)
|
||||||
|
|
||||||
|
|
||||||
Microsoft Defender ATP for Android collects information from your configured
|
Defender for Endpoint for Android collects information from your configured
|
||||||
Android devices and stores it in the same tenant where you have Microsoft
|
Android devices and stores it in the same tenant where you have Defender for Endpoint.
|
||||||
Defender ATP.
|
|
||||||
|
|
||||||
Information is collected to help keep Microsoft Defender ATP for Android secure,
|
Information is collected to help keep Defender for Endpoint for Android secure,
|
||||||
up-to-date, performing as expected and to support the service.
|
up-to-date, performing as expected and to support the service.
|
||||||
|
|
||||||
## Required Data
|
## Required Data
|
||||||
|
|
||||||
Required data consists of data that is necessary to make Microsoft Defender ATP
|
Required data consists of data that is necessary to make Defender for Endpoint
|
||||||
for Android work as expected. This data is essential to the operation of the
|
for Android work as expected. This data is essential to the operation of the
|
||||||
service and can include data related to the end user, organization, device, and
|
service and can include data related to the end user, organization, device, and
|
||||||
apps. Here's a list of the types of data being collected:
|
apps. Here's a list of the types of data being collected:
|
||||||
|
@ -20,15 +20,14 @@ ms.collection:
|
|||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
---
|
---
|
||||||
|
|
||||||
# Troubleshooting issues on Microsoft Defender ATP for Android
|
# Troubleshooting issues on Microsoft Defender for Endpoint for Android
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for
|
- [Defender for Endpoint](microsoft-defender-atp-android.md)
|
||||||
Android](microsoft-defender-atp-android.md)
|
|
||||||
|
|
||||||
During onboarding, you might encounter sign in issues after the app is installed on your device.
|
During onboarding, you might encounter sign in issues after the app is installed on your device.
|
||||||
|
|
||||||
@ -77,7 +76,7 @@ Contact your administrator for help.
|
|||||||
|
|
||||||
- **Xiaomi**
|
- **Xiaomi**
|
||||||
|
|
||||||
Phishing and harmful web connection threats detected by Microsoft Defender ATP
|
Phishing and harmful web connection threats detected by Defender for Endpoint
|
||||||
for Android are not blocked on some Xiaomi devices. The following functionality does not work on these devices.
|
for Android are not blocked on some Xiaomi devices. The following functionality does not work on these devices.
|
||||||
|
|
||||||

|

|
||||||
@ -85,7 +84,7 @@ for Android are not blocked on some Xiaomi devices. The following functionality
|
|||||||
|
|
||||||
**Cause:**
|
**Cause:**
|
||||||
|
|
||||||
Xiaomi devices introduced a new permission that prevents Microsoft Defender ATP
|
Xiaomi devices introduced a new permission that prevents Defender for Endpoint
|
||||||
for Android app from displaying pop-up windows while running in the background.
|
for Android app from displaying pop-up windows while running in the background.
|
||||||
|
|
||||||
Xiaomi devices permission: "Display pop-up windows while running in the
|
Xiaomi devices permission: "Display pop-up windows while running in the
|
||||||
|
@ -19,15 +19,15 @@ ms.topic: conceptual
|
|||||||
hideEdit: true
|
hideEdit: true
|
||||||
---
|
---
|
||||||
|
|
||||||
# Microsoft Defender ATP for Android application license terms
|
# Microsoft Defender for Endpoint for Android application license terms
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Android](microsoft-defender-atp-android.md)
|
- [Microsoft Defender for Endpoint](microsoft-defender-atp-android.md)
|
||||||
|
|
||||||
## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER ATP
|
## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT
|
||||||
|
|
||||||
These license terms ("Terms") are an agreement between Microsoft Corporation (or
|
These license terms ("Terms") are an agreement between Microsoft Corporation (or
|
||||||
based on where you live, one of its affiliates) and you. Please read them. They
|
based on where you live, one of its affiliates) and you. Please read them. They
|
||||||
@ -54,7 +54,7 @@ DO NOT USE THE APPLICATION.**
|
|||||||
1. **Installation and Use.** You may install and use any number of copies
|
1. **Installation and Use.** You may install and use any number of copies
|
||||||
of this application on Android enabled device or devices that you own
|
of this application on Android enabled device or devices that you own
|
||||||
or control. You may use this application with your company's valid
|
or control. You may use this application with your company's valid
|
||||||
subscription of Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) or
|
subscription of Microsoft Defender for Endpoint or
|
||||||
an online service that includes MDATP functionalities.
|
an online service that includes MDATP functionalities.
|
||||||
|
|
||||||
2. **Updates.** Updates or upgrades to MDATP may be required for full
|
2. **Updates.** Updates or upgrades to MDATP may be required for full
|
||||||
@ -139,6 +139,7 @@ DO NOT USE THE APPLICATION.**
|
|||||||
export laws and regulations that apply to the application. These laws
|
export laws and regulations that apply to the application. These laws
|
||||||
include restrictions on destinations, end users, and end use. For more
|
include restrictions on destinations, end users, and end use. For more
|
||||||
information,
|
information,
|
||||||
|
|
||||||
see [www.microsoft.com/exporting](https://www.microsoft.com/exporting).
|
see [www.microsoft.com/exporting](https://www.microsoft.com/exporting).
|
||||||
|
|
||||||
7. **SUPPORT SERVICES.** Because this application is "as is," we may not
|
7. **SUPPORT SERVICES.** Because this application is "as is," we may not
|
||||||
|
@ -25,11 +25,11 @@ ms.topic: conceptual
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
The Microsoft Defender ATP API Explorer is a tool that helps you explore various Microsoft Defender ATP APIs interactively.
|
The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively.
|
||||||
|
|
||||||
The API Explorer makes it easy to construct and do API queries, test, and send requests for any available Microsoft Defender ATP API endpoint. Use the API Explorer to take actions or find data that might not yet be available through the user interface.
|
The API Explorer makes it easy to construct and do API queries, test, and send requests for any available Defender for Endpoint API endpoint. Use the API Explorer to take actions or find data that might not yet be available through the user interface.
|
||||||
|
|
||||||
The tool is useful during app development. It allows you to perform API queries that respect your user access settings, reducing the need to generate access tokens.
|
The tool is useful during app development. It allows you to perform API queries that respect your user access settings, reducing the need to generate access tokens.
|
||||||
|
|
||||||
@ -47,7 +47,7 @@ From the left navigation menu, select **Partners & APIs** > **API Explorer**.
|
|||||||
|
|
||||||
## Supported APIs
|
## Supported APIs
|
||||||
|
|
||||||
API Explorer supports all the APIs offered by Microsoft Defender ATP.
|
API Explorer supports all the APIs offered by Defender for Endpoint.
|
||||||
|
|
||||||
The list of supported APIs is available in the [APIs documentation](apis-intro.md).
|
The list of supported APIs is available in the [APIs documentation](apis-intro.md).
|
||||||
|
|
||||||
@ -61,7 +61,7 @@ Some of the samples may require specifying a parameter in the URL, for example,
|
|||||||
## FAQ
|
## FAQ
|
||||||
|
|
||||||
**Do I need to have an API token to use the API Explorer?** <br>
|
**Do I need to have an API token to use the API Explorer?** <br>
|
||||||
Credentials to access an API aren't needed. The API Explorer uses the Microsoft Defender ATP management portal token whenever it makes a request.
|
Credentials to access an API aren't needed. The API Explorer uses the Defender for Endpoint management portal token whenever it makes a request.
|
||||||
|
|
||||||
The logged-in user authentication credential is used to verify that the API Explorer is authorized to access data on your behalf.
|
The logged-in user authentication credential is used to verify that the API Explorer is authorized to access data on your behalf.
|
||||||
|
|
||||||
|
@ -17,14 +17,14 @@ ms.collection: M365-security-compliance
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
---
|
---
|
||||||
|
|
||||||
# Microsoft Defender ATP API - Hello World
|
# Microsoft Defender for Endpoint API - Hello World
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
|
||||||
## Get Alerts using a simple PowerShell script
|
## Get Alerts using a simple PowerShell script
|
||||||
@ -47,7 +47,7 @@ For the Application registration stage, you must have a **Global administrator**
|
|||||||
|
|
||||||
3. In the registration form, choose a name for your application and then click **Register**.
|
3. In the registration form, choose a name for your application and then click **Register**.
|
||||||
|
|
||||||
4. Allow your Application to access Microsoft Defender ATP and assign it **'Read all alerts'** permission:
|
4. Allow your Application to access Defender for Endpoint and assign it **'Read all alerts'** permission:
|
||||||
|
|
||||||
- On your application page, click **API Permissions** > **Add permission** > **APIs my organization uses** > type **WindowsDefenderATP** and click on **WindowsDefenderATP**.
|
- On your application page, click **API Permissions** > **Add permission** > **APIs my organization uses** > type **WindowsDefenderATP** and click on **WindowsDefenderATP**.
|
||||||
|
|
||||||
@ -177,6 +177,6 @@ You’re all done! You have just successfully:
|
|||||||
|
|
||||||
|
|
||||||
## Related topic
|
## Related topic
|
||||||
- [Microsoft Defender ATP APIs](exposed-apis-list.md)
|
- [Microsoft Defender for Endpoint APIs](exposed-apis-list.md)
|
||||||
- [Access Microsoft Defender ATP with application context](exposed-apis-create-app-webapp.md)
|
- [Access Microsoft Defender for Endpoint with application context](exposed-apis-create-app-webapp.md)
|
||||||
- [Access Microsoft Defender ATP with user context](exposed-apis-create-app-nativeapp.md)
|
- [Access Microsoft Defender for Endpoint with user context](exposed-apis-create-app-nativeapp.md)
|
||||||
|
@ -22,9 +22,9 @@ ms.topic: article
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
Automating security procedures is a standard requirement for every modern Security Operations Center. The lack of professional cyber defenders forces SOC to work in the most efficient way and automation is a must. Microsoft Power Automate supports different connectors that were built exactly for that. You can build an end-to-end procedure automation within a few minutes.
|
Automating security procedures is a standard requirement for every modern Security Operations Center. The lack of professional cyber defenders forces SOC to work in the most efficient way and automation is a must. Microsoft Power Automate supports different connectors that were built exactly for that. You can build an end-to-end procedure automation within a few minutes.
|
||||||
|
|
||||||
@ -81,4 +81,4 @@ The Alert trigger provides only the Alert ID and the Machine ID. You can use the
|
|||||||
You can also create a **scheduled** flow that runs Advanced Hunting queries and much more!
|
You can also create a **scheduled** flow that runs Advanced Hunting queries and much more!
|
||||||
|
|
||||||
## Related topic
|
## Related topic
|
||||||
- [Microsoft Defender ATP APIs](apis-intro.md)
|
- [Microsoft Defender for Endpoint APIs](apis-intro.md)
|
||||||
|
@ -17,28 +17,28 @@ ms.collection: M365-security-compliance
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
---
|
---
|
||||||
|
|
||||||
# Microsoft Defender ATP detections API fields
|
# Microsoft Defender for Endpoint detections API fields
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink)
|
||||||
|
|
||||||
Understand what data fields are exposed as part of the detections API and how they map to Microsoft Defender Security Center.
|
Understand what data fields are exposed as part of the detections API and how they map to Microsoft Defender Security Center.
|
||||||
|
|
||||||
>[!Note]
|
>[!Note]
|
||||||
>- [Microsoft Defender ATP Alert](alerts.md) is composed from one or more detections.
|
>- [Defender for Endpoint Alert](alerts.md) is composed from one or more detections.
|
||||||
>- **Microsoft Defender ATP Detection** is composed from the suspicious event occurred on the Device and its related **Alert** details.
|
>- **Microsoft Defender ATP Detection** is composed from the suspicious event occurred on the Device and its related **Alert** details.
|
||||||
>- The Microsoft Defender ATP Alert API is the latest API for alert consumption and contain a detailed list of related evidence for each alert. For more information, see [Alert methods and properties](alerts.md) and [List alerts](get-alerts.md).
|
>- The Microsoft Defender for Endpoint Alert API is the latest API for alert consumption and contain a detailed list of related evidence for each alert. For more information, see [Alert methods and properties](alerts.md) and [List alerts](get-alerts.md).
|
||||||
|
|
||||||
## Detections API fields and portal mapping
|
## Detections API fields and portal mapping
|
||||||
The following table lists the available fields exposed in the detections API payload. It shows examples for the populated values and a reference on how data is reflected on the portal.
|
The following table lists the available fields exposed in the detections API payload. It shows examples for the populated values and a reference on how data is reflected on the portal.
|
||||||
|
|
||||||
The ArcSight field column contains the default mapping between the Microsoft Defender ATP fields and the built-in fields in ArcSight. You can download the mapping file from the portal when you enable the SIEM integration feature and you can modify it to match the needs of your organization. For more information, see [Enable SIEM integration in Microsoft Defender ATP](enable-siem-integration.md).
|
The ArcSight field column contains the default mapping between the Defender for Endpoint fields and the built-in fields in ArcSight. You can download the mapping file from the portal when you enable the SIEM integration feature and you can modify it to match the needs of your organization. For more information, see [Enable SIEM integration in Defender for Endpoint](enable-siem-integration.md).
|
||||||
|
|
||||||
Field numbers match the numbers in the images below.
|
Field numbers match the numbers in the images below.
|
||||||
|
|
||||||
@ -49,12 +49,12 @@ Field numbers match the numbers in the images below.
|
|||||||
> | 1 | AlertTitle | name | Microsoft Defender AV detected 'Mikatz' high-severity malware | Value available for every Detection. |
|
> | 1 | AlertTitle | name | Microsoft Defender AV detected 'Mikatz' high-severity malware | Value available for every Detection. |
|
||||||
> | 2 | Severity | deviceSeverity | High | Value available for every Detection. |
|
> | 2 | Severity | deviceSeverity | High | Value available for every Detection. |
|
||||||
> | 3 | Category | deviceEventCategory | Malware | Value available for every Detection. |
|
> | 3 | Category | deviceEventCategory | Malware | Value available for every Detection. |
|
||||||
> | 4 | Detection source | sourceServiceName | Antivirus | Microsoft Defender Antivirus or Microsoft Defender ATP. Value available for every Detection. |
|
> | 4 | Detection source | sourceServiceName | Antivirus | Microsoft Defender Antivirus or Defender for Endpoint. Value available for every Detection. |
|
||||||
> | 5 | MachineName | sourceHostName | desktop-4a5ngd6 | Value available for every Detection. |
|
> | 5 | MachineName | sourceHostName | desktop-4a5ngd6 | Value available for every Detection. |
|
||||||
> | 6 | FileName | fileName | Robocopy.exe | Available for detections associated with a file or process. |
|
> | 6 | FileName | fileName | Robocopy.exe | Available for detections associated with a file or process. |
|
||||||
> | 7 | FilePath | filePath | C:\Windows\System32\Robocopy.exe | Available for detections associated with a file or process. |
|
> | 7 | FilePath | filePath | C:\Windows\System32\Robocopy.exe | Available for detections associated with a file or process. |
|
||||||
> | 8 | UserDomain | sourceNtDomain | CONTOSO | The domain of the user context running the activity, available for Microsoft Defender ATP behavioral based detections. |
|
> | 8 | UserDomain | sourceNtDomain | CONTOSO | The domain of the user context running the activity, available for Defender for Endpoint behavioral based detections. |
|
||||||
> | 9 | UserName | sourceUserName | liz.bean | The user context running the activity, available for Microsoft Defender ATP behavioral based detections. |
|
> | 9 | UserName | sourceUserName | liz.bean | The user context running the activity, available for Defender for Endpoint behavioral based detections. |
|
||||||
> | 10 | Sha1 | fileHash | 3da065e07b990034e9db7842167f70b63aa5329 | Available for detections associated with a file or process. |
|
> | 10 | Sha1 | fileHash | 3da065e07b990034e9db7842167f70b63aa5329 | Available for detections associated with a file or process. |
|
||||||
> | 11 | Sha256 | deviceCustomString6 | ebf54f745dc81e1958f75e4ca91dd0ab989fc9787bb6b0bf993e2f5 | Available for Microsoft Defender AV detections. |
|
> | 11 | Sha256 | deviceCustomString6 | ebf54f745dc81e1958f75e4ca91dd0ab989fc9787bb6b0bf993e2f5 | Available for Microsoft Defender AV detections. |
|
||||||
> | 12 | Md5 | deviceCustomString5 | db979c04a99b96d370988325bb5a8b21 | Available for Microsoft Defender AV detections. |
|
> | 12 | Md5 | deviceCustomString5 | db979c04a99b96d370988325bb5a8b21 | Available for Microsoft Defender AV detections. |
|
||||||
@ -97,7 +97,7 @@ Field numbers match the numbers in the images below.
|
|||||||
|
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
- [Enable SIEM integration in Microsoft Defender ATP](enable-siem-integration.md)
|
- [Enable SIEM integration in Microsoft Defender for Endpoint](enable-siem-integration.md)
|
||||||
- [Configure ArcSight to pull Microsoft Defender ATP detections](configure-arcsight.md)
|
- [Configure ArcSight to pull Microsoft Defender for Endpoint detections](configure-arcsight.md)
|
||||||
- [Pull Microsoft Defender ATP detections using REST API](pull-alerts-using-rest-api.md)
|
- [Pull Microsoft Defender for Endpoint detections using REST API](pull-alerts-using-rest-api.md)
|
||||||
- [Troubleshoot SIEM tool integration issues](troubleshoot-siem.md)
|
- [Troubleshoot SIEM tool integration issues](troubleshoot-siem.md)
|
||||||
|
@ -22,11 +22,11 @@ ms.topic: article
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
In this section you will learn create a Power BI report on top of Microsoft Defender ATP APIs.
|
In this section you will learn create a Power BI report on top of Defender for Endpoint APIs.
|
||||||
|
|
||||||
The first example demonstrates how to connect Power BI to Advanced Hunting API and the second example demonstrates a connection to our OData APIs, such as Machine Actions or Alerts.
|
The first example demonstrates how to connect Power BI to Advanced Hunting API and the second example demonstrates a connection to our OData APIs, such as Machine Actions or Alerts.
|
||||||
|
|
||||||
@ -133,6 +133,6 @@ View the Microsoft Defender ATP Power BI report samples. For more information, s
|
|||||||
|
|
||||||
|
|
||||||
## Related topic
|
## Related topic
|
||||||
- [Microsoft Defender ATP APIs](apis-intro.md)
|
- [Defender for Endpoint APIs](apis-intro.md)
|
||||||
- [Advanced Hunting API](run-advanced-query-api.md)
|
- [Advanced Hunting API](run-advanced-query-api.md)
|
||||||
- [Using OData Queries](exposed-apis-odata-samples.md)
|
- [Using OData Queries](exposed-apis-odata-samples.md)
|
||||||
|
@ -16,14 +16,14 @@ ms.collection: M365-security-compliance
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
---
|
---
|
||||||
|
|
||||||
# Microsoft Defender ATP API license and terms of use
|
# Microsoft Defender for Endpoint API license and terms of use
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
## APIs
|
## APIs
|
||||||
|
|
||||||
Microsoft Defender ATP APIs are governed by [Microsoft API License and Terms of use](https://docs.microsoft.com/legal/microsoft-apis/terms-of-use).
|
Defender for Endpoint APIs are governed by [Microsoft API License and Terms of use](https://docs.microsoft.com/legal/microsoft-apis/terms-of-use).
|
||||||
|
|
||||||
### Throttling limits
|
### Throttling limits
|
||||||
|
|
||||||
|
@ -17,33 +17,33 @@ ms.collection: M365-security-compliance
|
|||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
---
|
---
|
||||||
|
|
||||||
# Access the Microsoft Defender Advanced Threat Protection APIs
|
# Access the Microsoft Defender for Endpoint APIs
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
> Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
Microsoft Defender ATP exposes much of its data and actions through a set of programmatic APIs. Those APIs will enable you to automate workflows and innovate based on Microsoft Defender ATP capabilities. The API access requires OAuth2.0 authentication. For more information, see [OAuth 2.0 Authorization Code Flow](https://docs.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols-oauth-code).
|
Defender for Endpoint exposes much of its data and actions through a set of programmatic APIs. Those APIs will enable you to automate workflows and innovate based on Defender for Endpoint capabilities. The API access requires OAuth2.0 authentication. For more information, see [OAuth 2.0 Authorization Code Flow](https://docs.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols-oauth-code).
|
||||||
|
|
||||||
Watch this video for a quick overview of Microsoft Defender ATP's APIs.
|
Watch this video for a quick overview of Defender for Endpoint's APIs.
|
||||||
>[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4d73M]
|
>[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4d73M]
|
||||||
|
|
||||||
In general, you’ll need to take the following steps to use the APIs:
|
In general, you’ll need to take the following steps to use the APIs:
|
||||||
- Create an AAD application
|
- Create an AAD application
|
||||||
- Get an access token using this application
|
- Get an access token using this application
|
||||||
- Use the token to access Microsoft Defender ATP API
|
- Use the token to access Defender for Endpoint API
|
||||||
|
|
||||||
|
|
||||||
You can access Microsoft Defender ATP API with **Application Context** or **User Context**.
|
You can access Defender for Endpoint API with **Application Context** or **User Context**.
|
||||||
|
|
||||||
- **Application Context: (Recommended)** <br>
|
- **Application Context: (Recommended)** <br>
|
||||||
Used by apps that run without a signed-in user present. for example, apps that run as background services or daemons.
|
Used by apps that run without a signed-in user present. for example, apps that run as background services or daemons.
|
||||||
|
|
||||||
Steps that need to be taken to access Microsoft Defender ATP API with application context:
|
Steps that need to be taken to access Defender for Endpoint API with application context:
|
||||||
|
|
||||||
1. Create an AAD Web-Application.
|
1. Create an AAD Web-Application.
|
||||||
2. Assign the desired permission to the application, for example, 'Read Alerts', 'Isolate Machines'.
|
2. Assign the desired permission to the application, for example, 'Read Alerts', 'Isolate Machines'.
|
||||||
@ -57,7 +57,8 @@ You can access Microsoft Defender ATP API with **Application Context** or **User
|
|||||||
- **User Context:** <br>
|
- **User Context:** <br>
|
||||||
Used to perform actions in the API on behalf of a user.
|
Used to perform actions in the API on behalf of a user.
|
||||||
|
|
||||||
Steps that need to be taken to access Microsoft Defender ATP API with user context:
|
Steps to take to access Defender for Endpoint API with application context:
|
||||||
|
|
||||||
1. Create AAD Native-Application.
|
1. Create AAD Native-Application.
|
||||||
2. Assign the desired permission to the application, e.g 'Read Alerts', 'Isolate Machines' etc.
|
2. Assign the desired permission to the application, e.g 'Read Alerts', 'Isolate Machines' etc.
|
||||||
3. Get token using the application with user credentials.
|
3. Get token using the application with user credentials.
|
||||||
@ -67,6 +68,6 @@ You can access Microsoft Defender ATP API with **Application Context** or **User
|
|||||||
|
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
- [Microsoft Defender ATP APIs](exposed-apis-list.md)
|
- [Microsoft Defender for Endpoint APIs](exposed-apis-list.md)
|
||||||
- [Access Microsoft Defender ATP with application context](exposed-apis-create-app-webapp.md)
|
- [Access Microsoft Defender for Endpoint with application context](exposed-apis-create-app-webapp.md)
|
||||||
- [Access Microsoft Defender ATP with user context](exposed-apis-create-app-nativeapp.md)
|
- [Access Microsoft Defender for Endpoint with user context](exposed-apis-create-app-nativeapp.md)
|
||||||
|
@ -26,11 +26,11 @@ ms.date: 11/28/2018
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
- Azure Active Directory
|
- Azure Active Directory
|
||||||
- Office 365
|
- Office 365
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink)
|
||||||
|
|
||||||
Microsoft Defender ATP supports two ways to manage permissions:
|
Defender for Endpoint supports two ways to manage permissions:
|
||||||
|
|
||||||
- **Basic permissions management**: Set permissions to either full access or read-only.
|
- **Basic permissions management**: Set permissions to either full access or read-only.
|
||||||
- **Role-based access control (RBAC)**: Set granular permissions by defining roles, assigning Azure AD user groups to the roles, and granting the user groups access to device groups. For more information on RBAC, see [Manage portal access using role-based access control](rbac.md).
|
- **Role-based access control (RBAC)**: Set granular permissions by defining roles, assigning Azure AD user groups to the roles, and granting the user groups access to device groups. For more information on RBAC, see [Manage portal access using role-based access control](rbac.md).
|
||||||
@ -38,7 +38,7 @@ Microsoft Defender ATP supports two ways to manage permissions:
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If you have already assigned basic permissions, you may switch to RBAC anytime. Consider the following before making the switch:
|
> If you have already assigned basic permissions, you may switch to RBAC anytime. Consider the following before making the switch:
|
||||||
>
|
>
|
||||||
> - Users with full access (users that are assigned the Global Administrator or Security Administrator directory role in Azure AD), are automatically assigned the default Microsoft Defender ATP administrator role, which also has full access. Additional Azure AD user groups can be assigned to the Microsoft Defender ATP administrator role after switching to RBAC. Only users assigned to the Microsoft Defender ATP administrator role can manage permissions using RBAC.
|
> - Users with full access (users that are assigned the Global Administrator or Security Administrator directory role in Azure AD), are automatically assigned the default Defender for Endpoint administrator role, which also has full access. Additional Azure AD user groups can be assigned to the Defender for Endpoint administrator role after switching to RBAC. Only users assigned to the Defender for Endpoint administrator role can manage permissions using RBAC.
|
||||||
> - Users that have read-only access (Security Readers) will lose access to the portal until they are assigned a role. Note that only Azure AD user groups can be assigned a role under RBAC.
|
> - Users that have read-only access (Security Readers) will lose access to the portal until they are assigned a role. Note that only Azure AD user groups can be assigned a role under RBAC.
|
||||||
> - After switching to RBAC, you will not be able to switch back to using basic permissions management.
|
> - After switching to RBAC, you will not be able to switch back to using basic permissions management.
|
||||||
|
|
||||||
|
@ -18,22 +18,22 @@ ms.topic: article
|
|||||||
ms.date: 11/20/2018
|
ms.date: 11/20/2018
|
||||||
---
|
---
|
||||||
|
|
||||||
# Experience Microsoft Defender ATP through simulated attacks
|
# Experience Microsoft Defender for Endpoint through simulated attacks
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink)
|
||||||
|
|
||||||
>[!TIP]
|
>[!TIP]
|
||||||
>- Learn about the latest enhancements in Microsoft Defender ATP: [What's new in Microsoft Defender ATP](https://cloudblogs.microsoft.com/microsoftsecure/2018/11/15/whats-new-in-windows-defender-atp/).
|
>- Learn about the latest enhancements in Microsoft Defender ATP: [What's new in Defender for Endpoint?](https://cloudblogs.microsoft.com/microsoftsecure/2018/11/15/whats-new-in-windows-defender-atp/).
|
||||||
>- Microsoft Defender ATP demonstrated industry-leading optics and detection capabilities in the recent MITRE evaluation. Read: [Insights from the MITRE ATT&CK-based evaluation](https://cloudblogs.microsoft.com/microsoftsecure/2018/12/03/insights-from-the-mitre-attack-based-evaluation-of-windows-defender-atp/).
|
>- Defender for Endpoint demonstrated industry-leading optics and detection capabilities in the recent MITRE evaluation. Read: [Insights from the MITRE ATT&CK-based evaluation](https://cloudblogs.microsoft.com/microsoftsecure/2018/12/03/insights-from-the-mitre-attack-based-evaluation-of-windows-defender-atp/).
|
||||||
|
|
||||||
You might want to experience Microsoft Defender ATP before you onboard more than a few devices to the service. To do this, you can run controlled attack simulations on a few test devices. After running the simulated attacks, you can review how Microsoft Defender ATP surfaces malicious activity and explore how it enables an efficient response.
|
You might want to experience Defender for Endpoint before you onboard more than a few devices to the service. To do this, you can run controlled attack simulations on a few test devices. After running the simulated attacks, you can review how Defender for Endpoint surfaces malicious activity and explore how it enables an efficient response.
|
||||||
|
|
||||||
## Before you begin
|
## Before you begin
|
||||||
|
|
||||||
@ -61,7 +61,7 @@ Read the walkthrough document provided with each attack scenario. Each document
|
|||||||
> Simulation files or scripts mimic attack activity but are actually benign and will not harm or compromise the test device.
|
> Simulation files or scripts mimic attack activity but are actually benign and will not harm or compromise the test device.
|
||||||
>
|
>
|
||||||
>
|
>
|
||||||
> Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-belowfoldlink)
|
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-belowfoldlink)
|
||||||
|
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
@ -23,7 +23,7 @@ ms.custom: asr
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
* [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
## Is attack surface reduction (ASR) part of Windows?
|
## Is attack surface reduction (ASR) part of Windows?
|
||||||
|
|
||||||
@ -43,7 +43,7 @@ Yes. ASR is supported for Windows Enterprise E3 and above.
|
|||||||
|
|
||||||
All of the rules supported with E3 are also supported with E5.
|
All of the rules supported with E3 are also supported with E5.
|
||||||
|
|
||||||
E5 also added greater integration with Microsoft Defender ATP. With E5, you can [use Microsoft Defender ATP to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports.
|
E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports.
|
||||||
|
|
||||||
## What are the currently supported ASR rules?
|
## What are the currently supported ASR rules?
|
||||||
|
|
||||||
@ -75,13 +75,13 @@ Larger organizations should consider rolling out ASR rules in "rings," by auditi
|
|||||||
|
|
||||||
Keep the rule in audit mode for about 30 days to get a good baseline for how the rule will operate once it goes live throughout your organization. During the audit period, you can identify any line-of-business applications that might get blocked by the rule, and configure the rule to exclude them.
|
Keep the rule in audit mode for about 30 days to get a good baseline for how the rule will operate once it goes live throughout your organization. During the audit period, you can identify any line-of-business applications that might get blocked by the rule, and configure the rule to exclude them.
|
||||||
|
|
||||||
## I'm making the switch from a third-party security solution to Microsoft Defender ATP. Is there an "easy" way to export rules from another security solution to ASR?
|
## I'm making the switch from a third-party security solution to Defender for Endpoint. Is there an "easy" way to export rules from another security solution to ASR?
|
||||||
|
|
||||||
In most cases, it's easier and better to start with the baseline recommendations suggested by [Microsoft Defender Advanced Threat Protection](https://docs.microsoft.com/windows/security/threat-protection/) (Microsoft Defender ATP) than to attempt to import rules from another security solution. Then, use tools such as audit mode, monitoring, and analytics to configure your new solution to suit your unique needs.
|
In most cases, it's easier and better to start with the baseline recommendations suggested by [Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint) than to attempt to import rules from another security solution. Then, use tools such as audit mode, monitoring, and analytics to configure your new solution to suit your unique needs.
|
||||||
|
|
||||||
The default configuration for most ASR rules, combined with Microsoft Defender ATP's real-time protection, will protect against a large number of exploits and vulnerabilities.
|
The default configuration for most ASR rules, combined with Defender for Endpoint's real-time protection, will protect against a large number of exploits and vulnerabilities.
|
||||||
|
|
||||||
From within Microsoft Defender ATP, you can update your defenses with custom indicators, to allow and block certain software behaviors. ASR also allows for some customization of rules, in the form of file and folder exclusions. As a general rule, it is best to audit a rule for a period of time, and configure exclusions for any line-of-business applications that might get blocked.
|
From within Defender for Endpoint, you can update your defenses with custom indicators, to allow and block certain software behaviors. ASR also allows for some customization of rules, in the form of file and folder exclusions. As a general rule, it is best to audit a rule for a period of time, and configure exclusions for any line-of-business applications that might get blocked.
|
||||||
|
|
||||||
## Does ASR support file or folder exclusions that include system variables and wildcards in the path?
|
## Does ASR support file or folder exclusions that include system variables and wildcards in the path?
|
||||||
|
|
||||||
@ -95,9 +95,9 @@ It depends on the rule. Most ASR rules cover the behavior of Microsoft Office pr
|
|||||||
|
|
||||||
ASR uses Microsoft Defender Antivirus to block applications. It is not possible to configure ASR to use another security solution for blocking at this time.
|
ASR uses Microsoft Defender Antivirus to block applications. It is not possible to configure ASR to use another security solution for blocking at this time.
|
||||||
|
|
||||||
## I have an E5 license and enabled some ASR rules in conjunction with Microsoft Defender ATP. Is it possible for an ASR event to not show up at all in Microsoft Defender ATP's event timeline?
|
## I have an E5 license and enabled some ASR rules in conjunction with Defender for Endpoint. Is it possible for an ASR event to not show up at all in Defender for Endpoint's event timeline?
|
||||||
|
|
||||||
Whenever a notification is triggered locally by an ASR rule, a report on the event is also sent to the Microsoft Defender ATP portal. If you're having trouble finding the event, you can filter the events timeline using the search box. You can also view ASR events by visiting **Go to attack surface management**, from the **Configuration management** icon in the Security Center taskbar. The attack surface management page includes a tab for report detections, which includes a full list of ASR rule events reported to Microsoft Defender ATP.
|
Whenever a notification is triggered locally by an ASR rule, a report on the event is also sent to the Defender for Endpoint portal. If you're having trouble finding the event, you can filter the events timeline using the search box. You can also view ASR events by visiting **Go to attack surface management**, from the **Configuration management** icon in the Security Center taskbar. The attack surface management page includes a tab for report detections, which includes a full list of ASR rule events reported to Defender for Endpoint.
|
||||||
|
|
||||||
## I applied a rule using GPO. Now when I try to check the indexing options for the rule in Microsoft Outlook, I get a message stating, 'Access denied'.
|
## I applied a rule using GPO. Now when I try to check the indexing options for the rule in Microsoft Outlook, I get a message stating, 'Access denied'.
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.date: 10/08/2020
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
* [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
Your attack surface is the total number of places where an attacker could compromise your organization's devices or networks. Reducing your attack surface means offering attackers fewer ways to perform attacks.
|
Your attack surface is the total number of places where an attacker could compromise your organization's devices or networks. Reducing your attack surface means offering attackers fewer ways to perform attacks.
|
||||||
|
|
||||||
@ -50,13 +50,13 @@ You can set attack surface reduction rules for devices running any of the follow
|
|||||||
- Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later
|
- Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later
|
||||||
- [Windows Server 2019](https://docs.microsoft.com/windows-server/get-started-19/whats-new-19)
|
- [Windows Server 2019](https://docs.microsoft.com/windows-server/get-started-19/whats-new-19)
|
||||||
|
|
||||||
To use the entire feature-set of attack surface reduction rules, you need a [Windows 10 Enterprise license](https://www.microsoft.com/licensing/product-licensing/windows10). With a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), you get advanced management capabilities including monitoring, analytics, and workflows available in [Microsoft Defender Advanced Threat Protection](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with an E3 license, but you can still use Event Viewer to review attack surface reduction rule events.
|
To use the entire feature-set of attack surface reduction rules, you need a [Windows 10 Enterprise license](https://www.microsoft.com/licensing/product-licensing/windows10). With a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), you get advanced management capabilities including monitoring, analytics, and workflows available in [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with an E3 license, but you can still use Event Viewer to review attack surface reduction rule events.
|
||||||
|
|
||||||
## Review attack surface reduction events in the Microsoft Defender Security Center
|
## Review attack surface reduction events in the Microsoft Defender Security Center
|
||||||
|
|
||||||
Microsoft Defender ATP provides detailed reporting for events and blocks, as part of its alert investigation scenarios.
|
Defender for Endpoint provides detailed reporting for events and blocks, as part of its alert investigation scenarios.
|
||||||
|
|
||||||
You can query Microsoft Defender ATP data by using [advanced hunting](advanced-hunting-query-language.md). If you're running [audit mode](audit-windows-defender.md), you can use advanced hunting to understand how attack surface reduction rules could affect your environment.
|
You can query Defender for Endpoint data by using [advanced hunting](advanced-hunting-query-language.md). If you're running [audit mode](audit-windows-defender.md), you can use advanced hunting to understand how attack surface reduction rules could affect your environment.
|
||||||
|
|
||||||
Here is an example query:
|
Here is an example query:
|
||||||
|
|
||||||
@ -87,7 +87,7 @@ This will create a custom view that filters events to only show the following, a
|
|||||||
|1121 | Event when rule fires in Block-mode |
|
|1121 | Event when rule fires in Block-mode |
|
||||||
|1122 | Event when rule fires in Audit-mode |
|
|1122 | Event when rule fires in Audit-mode |
|
||||||
|
|
||||||
The "engine version" listed for attack surface reduction events in the event log, is generated by Microsoft Defender ATP, not by the operating system. Microsoft Defender ATP is integrated with Windows 10, so this feature works on all devices with Windows 10 installed.
|
The "engine version" listed for attack surface reduction events in the event log, is generated by Defender for Endpoint, not by the operating system. Defender for Endpoint is integrated with Windows 10, so this feature works on all devices with Windows 10 installed.
|
||||||
|
|
||||||
## Attack surface reduction rules
|
## Attack surface reduction rules
|
||||||
|
|
||||||
|
@ -15,14 +15,14 @@ ms.reviewer:
|
|||||||
manager: dansimp
|
manager: dansimp
|
||||||
---
|
---
|
||||||
|
|
||||||
# Test how Microsoft Defender ATP features work in audit mode
|
# Test how Microsoft Defender for Endpoint features work in audit mode
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
* [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
||||||
|
|
||||||
You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature.
|
You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature.
|
||||||
|
|
||||||
@ -32,7 +32,7 @@ The features won't block or prevent apps, scripts, or files from being modified.
|
|||||||
|
|
||||||
To find the audited entries, go to **Applications and Services** > **Microsoft** > **Windows** > **Windows Defender** > **Operational**.
|
To find the audited entries, go to **Applications and Services** > **Microsoft** > **Windows** > **Windows Defender** > **Operational**.
|
||||||
|
|
||||||
You can use Microsoft Defender Advanced Threat Protection to get greater details for each event, especially for investigating attack surface reduction rules. Using the Microsoft Defender ATP console lets you [investigate issues as part of the alert timeline and investigation scenarios](../microsoft-defender-atp/investigate-alerts.md).
|
You can use Defender for Endpoint to get greater details for each event, especially for investigating attack surface reduction rules. Using the Defender for Endpoint console lets you [investigate issues as part of the alert timeline and investigation scenarios](../microsoft-defender-atp/investigate-alerts.md).
|
||||||
|
|
||||||
This article provides links that describe how to enable the audit functionality for each feature and how to view events in the Windows Event Viewer.
|
This article provides links that describe how to enable the audit functionality for each feature and how to view events in the Windows Event Viewer.
|
||||||
|
|
||||||
|
Loading…
x
Reference in New Issue
Block a user