mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-18 08:17:23 +00:00
Merge branch 'master' into lsaldanha-4620497-batch-16
This commit is contained in:
commit
cd2da7b68c
@ -44,7 +44,8 @@
|
|||||||
"folder_relative_path_in_docset": "./"
|
"folder_relative_path_in_docset": "./"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"titleSuffix": "Windows Application Management"
|
"titleSuffix": "Windows Application Management",
|
||||||
|
"searchScope": ["Windows 10"]
|
||||||
},
|
},
|
||||||
"fileMetadata": {},
|
"fileMetadata": {},
|
||||||
"template": [],
|
"template": [],
|
||||||
|
@ -46,7 +46,8 @@
|
|||||||
"folder_relative_path_in_docset": "./"
|
"folder_relative_path_in_docset": "./"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"titleSuffix": "Windows Client Management"
|
"titleSuffix": "Windows Client Management",
|
||||||
|
"searchScope": ["Windows 10"]
|
||||||
},
|
},
|
||||||
"fileMetadata": {},
|
"fileMetadata": {},
|
||||||
"template": [],
|
"template": [],
|
||||||
|
@ -1113,8 +1113,8 @@ ADMX Info:
|
|||||||
<!--/ADMXMapped-->
|
<!--/ADMXMapped-->
|
||||||
<!--SupportedValues-->
|
<!--SupportedValues-->
|
||||||
Supported values:
|
Supported values:
|
||||||
- 0 - Disable (Default)
|
- 0 - Disable
|
||||||
- 1 - Enable
|
- 1 - Enable (Default)
|
||||||
<!--/SupportedValues-->
|
<!--/SupportedValues-->
|
||||||
<!--Example-->
|
<!--Example-->
|
||||||
|
|
||||||
@ -1733,18 +1733,19 @@ OS upgrade:
|
|||||||
Update:
|
Update:
|
||||||
- Maximum deferral: 1 month
|
- Maximum deferral: 1 month
|
||||||
- Deferral increment: 1 week
|
- Deferral increment: 1 week
|
||||||
- Update type/notes:
|
- Update type/notes: If a machine has Microsoft Update enabled, any Microsoft Updates in these categories will also observe Defer / Pause logic:
|
||||||
If a machine has Microsoft Update enabled, any Microsoft Updates in these categories will also observe Defer / Pause logic.
|
|
||||||
- Security Update - 0FA1201D-4330-4FA8-8AE9-B877473B6441
|
- Security Update - 0FA1201D-4330-4FA8-8AE9-B877473B6441
|
||||||
- Critical Update - E6CF1350-C01B-414D-A61F-263D14D133B4
|
- Critical Update - E6CF1350-C01B-414D-A61F-263D14D133B4
|
||||||
- Update Rollup - 28BC880E-0592-4CBF-8F95-C79B17911D5F
|
- Update Rollup - 28BC880E-0592-4CBF-8F95-C79B17911D5F
|
||||||
- Service Pack - 68C5B0A3-D1A6-4553-AE49-01D3A7827828
|
- Service Pack - 68C5B0A3-D1A6-4553-AE49-01D3A7827828
|
||||||
- Tools - B4832BD8-E735-4761-8DAF-37F882276DAB
|
- Tools - B4832BD8-E735-4761-8DAF-37F882276DAB
|
||||||
- Feature Pack - B54E7D24-7ADD-428F-8B75-90A396FA584F
|
- Feature Pack - B54E7D24-7ADD-428F-8B75-90A396FA584F
|
||||||
- Update - CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83
|
- Update - CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83
|
||||||
- Driver - EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0
|
- Driver - EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0
|
||||||
|
|
||||||
Other/cannot defer:
|
Other/cannot defer:
|
||||||
|
|
||||||
- Maximum deferral: No deferral
|
- Maximum deferral: No deferral
|
||||||
- Deferral increment: No deferral
|
- Deferral increment: No deferral
|
||||||
- Update type/notes:
|
- Update type/notes:
|
||||||
|
@ -44,7 +44,8 @@
|
|||||||
"folder_relative_path_in_docset": "./"
|
"folder_relative_path_in_docset": "./"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"titleSuffix": "Configure Windows"
|
"titleSuffix": "Configure Windows",
|
||||||
|
"searchScope": ["Windows 10"]
|
||||||
},
|
},
|
||||||
"fileMetadata": {},
|
"fileMetadata": {},
|
||||||
"template": [],
|
"template": [],
|
||||||
|
@ -49,7 +49,8 @@
|
|||||||
"folder_relative_path_in_docset": "./"
|
"folder_relative_path_in_docset": "./"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"titleSuffix": "Windows Deployment"
|
"titleSuffix": "Windows Deployment",
|
||||||
|
"searchScope": ["Windows 10"]
|
||||||
},
|
},
|
||||||
"fileMetadata": {},
|
"fileMetadata": {},
|
||||||
"template": [],
|
"template": [],
|
||||||
|
@ -49,7 +49,7 @@ Windows Update for Business provides management policies for several types of up
|
|||||||
- **Feature updates:** Previously referred to as "upgrades," feature updates contain not only security and quality revisions, but also significant feature additions and changes. Feature updates are released semi-annually in the fall and in the spring.
|
- **Feature updates:** Previously referred to as "upgrades," feature updates contain not only security and quality revisions, but also significant feature additions and changes. Feature updates are released semi-annually in the fall and in the spring.
|
||||||
- **Quality updates:** Quality updates are traditional operating system updates, typically released on the second Tuesday of each month (though they can be released at any time). These include security, critical, and driver updates. Windows Update for Business also treats non-Windows updates (such as updates for Microsoft Office or Visual Studio) as quality updates. These non-Windows Updates are known as "Microsoft updates" and you can set devices to receive such updates (or not) along with their Windows updates.
|
- **Quality updates:** Quality updates are traditional operating system updates, typically released on the second Tuesday of each month (though they can be released at any time). These include security, critical, and driver updates. Windows Update for Business also treats non-Windows updates (such as updates for Microsoft Office or Visual Studio) as quality updates. These non-Windows Updates are known as "Microsoft updates" and you can set devices to receive such updates (or not) along with their Windows updates.
|
||||||
- **Driver updates:** Updates for non-Microsoft drivers that are relevant to your devices. Driver updates are on by default, but you can use Windows Update for Business policies to turn them off if you prefer.
|
- **Driver updates:** Updates for non-Microsoft drivers that are relevant to your devices. Driver updates are on by default, but you can use Windows Update for Business policies to turn them off if you prefer.
|
||||||
- **Microsoft product updates**: Updates for other Microsoft products, such as Office. Product updates are off by default. You can turn them on by using Windows Update for Business policies.
|
- **Microsoft product updates**: Updates for other Microsoft products, such as versions of Office that are installed by using Windows Installer (MSI). Versions of Office that are installed by using Click-to-Run can't be updated by using Windows Update for Business. Product updates are off by default. You can turn them on by using Windows Update for Business policies.
|
||||||
|
|
||||||
|
|
||||||
## Offering
|
## Offering
|
||||||
|
@ -49,8 +49,8 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for
|
|||||||
|
|
||||||
### Install VAMT using the ADK
|
### Install VAMT using the ADK
|
||||||
|
|
||||||
1. Download and open the [Windows 10, version 1903 ADK](https://go.microsoft.com/fwlink/?linkid=2086042) package.
|
1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/windows-hardware/get-started/adk-install).
|
||||||
Reminder: There won't be new ADK release for 1909.
|
If an older version is already installed, it is recommended to uninstall the older ADK and install the latest version. Existing VAMT data is maintained in the VAMT database.
|
||||||
2. Enter an install location or use the default path, and then select **Next**.
|
2. Enter an install location or use the default path, and then select **Next**.
|
||||||
3. Select a privacy setting, and then select **Next**.
|
3. Select a privacy setting, and then select **Next**.
|
||||||
4. Accept the license terms.
|
4. Accept the license terms.
|
||||||
|
@ -46,8 +46,9 @@
|
|||||||
"folder_relative_path_in_docset": "./"
|
"folder_relative_path_in_docset": "./"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"titleSuffix": "Windows Privacy"
|
"titleSuffix": "Windows Privacy",
|
||||||
},
|
"searchScope": ["Windows 10"]
|
||||||
|
},
|
||||||
"fileMetadata": {},
|
"fileMetadata": {},
|
||||||
"template": [],
|
"template": [],
|
||||||
"dest": "privacy",
|
"dest": "privacy",
|
||||||
|
@ -113,6 +113,7 @@ The following methodology was used to derive these network endpoints:
|
|||||||
|||HTTP|*.windowsupdate.com|
|
|||HTTP|*.windowsupdate.com|
|
||||||
||The following endpoints enable connections to Windows Update, Microsoft Update, and the online services of the Store. If you turn off traffic for these endpoints, the device will not be able to connect to Windows Update and Microsoft Update to help keep the device secure. Also, the device will not be able to acquire and update apps from the Store. These are dependent on also enabling "Device authentication" and "Microsoft Account" endpoints.|HTTPS|*.delivery.mp.microsoft.com|
|
||The following endpoints enable connections to Windows Update, Microsoft Update, and the online services of the Store. If you turn off traffic for these endpoints, the device will not be able to connect to Windows Update and Microsoft Update to help keep the device secure. Also, the device will not be able to acquire and update apps from the Store. These are dependent on also enabling "Device authentication" and "Microsoft Account" endpoints.|HTTPS|*.delivery.mp.microsoft.com|
|
||||||
|||TLSv1.2|*.update.microsoft.com|
|
|||TLSv1.2|*.update.microsoft.com|
|
||||||
|
||The following endpoint is used for compatibility database updates for Windows.|HTTP|adl.windows.com|
|
||||||
||The following endpoint is used for content regulation. If you turn off traffic for this endpoint, the Windows Update Agent will be unable to contact the endpoint and fallback behavior will be used. This may result in content being either incorrectly.|TLSv1.2|tsfe.trafficshaping.dsp.mp.microsoft.com|
|
||The following endpoint is used for content regulation. If you turn off traffic for this endpoint, the Windows Update Agent will be unable to contact the endpoint and fallback behavior will be used. This may result in content being either incorrectly.|TLSv1.2|tsfe.trafficshaping.dsp.mp.microsoft.com|
|
||||||
|Xbox Live|The following endpoint is used for Xbox Live.||[Learn how to turn off traffic to all of the following endpoint(s).]( manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)|
|
|Xbox Live|The following endpoint is used for Xbox Live.||[Learn how to turn off traffic to all of the following endpoint(s).]( manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)|
|
||||||
|||TLSv1.2|dlassets-ssl.xboxlive.com|
|
|||TLSv1.2|dlassets-ssl.xboxlive.com|
|
||||||
|
@ -47,7 +47,8 @@
|
|||||||
"folder_relative_path_in_docset": "./"
|
"folder_relative_path_in_docset": "./"
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"titleSuffix": "Microsoft 365 Security"
|
"titleSuffix": "Microsoft 365 Security",
|
||||||
|
"searchScope": ["Windows 10"]
|
||||||
},
|
},
|
||||||
"fileMetadata": {
|
"fileMetadata": {
|
||||||
"titleSuffix":{
|
"titleSuffix":{
|
||||||
|
@ -25,13 +25,13 @@ ms.reviewer:
|
|||||||
- Hybrid Deployment
|
- Hybrid Deployment
|
||||||
- Certificate Trust
|
- Certificate Trust
|
||||||
|
|
||||||
Windows Hello for Business deployments rely on certificates. Hybrid deployments uses publicly issued server authentication certificates to validate the name of the server to which they are connecting and to encrypt the data that flows them and the client computer.
|
Windows Hello for Business deployments rely on certificates. Hybrid deployments use publicly-issued server authentication certificates to validate the name of the server to which they are connecting and to encrypt the data that flows between them and the client computer.
|
||||||
|
|
||||||
All deployments use enterprise issued certificates for domain controllers as a root of trust. Hybrid certificate trust deployments issue users sign-in certificate that enables them to authenticate using Windows Hello for Business credentials to non-Windows Server 2016 domain controllers. Additionally, hybrid certificate trust deployments issue certificate to registration authorities to provide defense-in-depth security for issuing user authentication certificates.
|
All deployments use enterprise issued certificates for domain controllers as a root of trust. Hybrid certificate trust deployments issue users with a sign-in certificate that enables them to authenticate using Windows Hello for Business credentials to non-Windows Server 2016 domain controllers. Additionally, hybrid certificate trust deployments issue certificates to registration authorities to provide defense-in-depth security when issuing user authentication certificates.
|
||||||
|
|
||||||
## Certificate Templates
|
## Certificate Templates
|
||||||
|
|
||||||
This section has you configure certificate templates on your Windows Server 2012 or later issuing certificate authority.
|
This section has you configure certificate templates on your Windows Server 2012 (or later) Active Directory Certificate Services issuing certificate authority.
|
||||||
|
|
||||||
### Domain Controller certificate template
|
### Domain Controller certificate template
|
||||||
|
|
||||||
@ -39,13 +39,13 @@ Clients need to trust domain controllers and the best way to do this is to ensur
|
|||||||
|
|
||||||
Domain controllers automatically request a domain controller certificate (if published) when they discover an enterprise certificate authority is added to Active Directory. However, certificates based on the *Domain Controller* and *Domain Controller Authentication* certificate templates do not include the **KDC Authentication** object identifier (OID), which was later added to the Kerberos RFC. Inclusion of the **KDC Authentication** OID in domain controller certificate is not required for key trust authentication from Hybrid Azure AD joined devices. The OID is required for enabling authentication with Windows Hello for Business to on-premises resources by Azure AD joined devices. The steps below to *Create a Domain Controller Authentication (Kerberos) Certificate Template* and *Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template* to include the **KDC Authentication** OID in the domain controller certificate may be skipped if you only have Hybrid Azure AD Joined devices in your environment, but we recommend completing these steps if you are considering adding Azure AD joined devices to your environment in the future.
|
Domain controllers automatically request a domain controller certificate (if published) when they discover an enterprise certificate authority is added to Active Directory. However, certificates based on the *Domain Controller* and *Domain Controller Authentication* certificate templates do not include the **KDC Authentication** object identifier (OID), which was later added to the Kerberos RFC. Inclusion of the **KDC Authentication** OID in domain controller certificate is not required for key trust authentication from Hybrid Azure AD joined devices. The OID is required for enabling authentication with Windows Hello for Business to on-premises resources by Azure AD joined devices. The steps below to *Create a Domain Controller Authentication (Kerberos) Certificate Template* and *Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template* to include the **KDC Authentication** OID in the domain controller certificate may be skipped if you only have Hybrid Azure AD Joined devices in your environment, but we recommend completing these steps if you are considering adding Azure AD joined devices to your environment in the future.
|
||||||
|
|
||||||
By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the **Kerberos Authentication** certificate template as a baseline to create an updated domain controller certificate template.
|
By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the **Kerberos Authentication** certificate template as a baseline to create an updated domain controller certificate template.
|
||||||
|
|
||||||
#### Create a Domain Controller Authentication (Kerberos) Certificate Template
|
#### Create a Domain Controller Authentication (Kerberos) Certificate Template
|
||||||
|
|
||||||
Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certification Authority** management console.
|
||||||
|
|
||||||
2. Right-click **Certificate Templates** and click **Manage**.
|
2. Right-click **Certificate Templates** and click **Manage**.
|
||||||
|
|
||||||
@ -66,15 +66,15 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e
|
|||||||
|
|
||||||
#### Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template
|
#### Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template
|
||||||
|
|
||||||
Many domain controllers may have an existing domain controller certificate. The Active Directory Certificate Services provides a default certificate template for domain controllers--the domain controller certificate template. Later releases provided a new certificate template--the domain controller authentication certificate template. These certificate templates were provided prior to update of the Kerberos specification that stated Key Distribution Centers (KDCs) performing certificate authentication needed to include the **KDC Authentication** extension.
|
Many domain controllers may have an existing domain controller certificate. Active Directory Certificate Services provides a default certificate template for domain controllers--the Domain Controller certificate template. Later releases provided a new certificate template--the Domain Controller Authentication certificate template. These certificate templates were provided prior to update of the Kerberos specification that stated Key Distribution Centers (KDCs) performing certificate authentication needed to include the **KDC Authentication** extension.
|
||||||
|
|
||||||
The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers and should be the one you deploy to all your domain controllers (2008 or later).
|
The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers, and should be the one you deploy to all your domain controllers (2008 or later).
|
||||||
|
|
||||||
The auto-enrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate using the Kerberos Authentication certificate template.
|
The auto-enrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate based on the Kerberos Authentication certificate template.
|
||||||
|
|
||||||
Sign-in a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials.
|
Sign-in a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certification Authority** management console.
|
||||||
|
|
||||||
2. Right-click **Certificate Templates** and click **Manage**.
|
2. Right-click **Certificate Templates** and click **Manage**.
|
||||||
|
|
||||||
@ -86,31 +86,32 @@ Sign-in a certificate authority or management workstations with _Enterprise Admi
|
|||||||
|
|
||||||
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
||||||
|
|
||||||
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**.
|
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template, and click **OK**.
|
||||||
|
|
||||||
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
||||||
|
|
||||||
9. Click **OK** and close the **Certificate Templates** console.
|
9. Click **OK** and close the **Certificate Templates** console.
|
||||||
|
|
||||||
The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities.
|
The certificate template is configured to supersede all the certificate templates listed in the superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> The domain controller's certificate must chain to a root in the NTAuth store. By default, the Active Directory Certificate Authority's root certificate is added to the NTAuth store. If you are using a third-party CA, this may not be done by default. If the domain controller certificate does not chain to a root in the NTAuth store, user authentication will fail.
|
> A domain controller's certificate must chain to a certificate in the NTAuth store in Active Directory. By default, online "Enterprise" Active Directory Certificate Authority certificates are added to the NTAuth store at installation time. If you are using a third-party CA, this is not done by default. If the domain controller certificate does not chain to a trusted CA in the NTAuth store, user authentication will fail.
|
||||||
|
> You can view an AD forest's NTAuth store (NTAuthCertificates) using PKIVIEW.MSC from an ADCS CA. Open PKIView.msc, then click the Action menu -> Manage AD Containers.
|
||||||
|
|
||||||
### Enrollment Agent certificate template
|
### Enrollment Agent certificate template
|
||||||
|
|
||||||
Active Directory Federation Server used for Windows Hello for Business certificate enrollment performs its own certificate life-cycle management. Once the registration authority is configured with the proper certificate template, the AD FS server attempts to enroll the certificate on the first certificate request or when the service first starts.
|
Active Directory Federation Server used for Windows Hello for Business certificate enrollment performs its own certificate lifecycle management. Once the registration authority is configured with the proper certificate template, the AD FS server attempts to enroll the certificate on the first certificate request, or when the service first starts.
|
||||||
|
|
||||||
Approximately 60 days prior to enrollment agent certificate's expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew, and the certificate expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate.
|
Approximately 60 days prior to the enrollment agent certificate's expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew and expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Follow the procedures below based on the AD FS service account used in your environment.
|
> Follow the procedures below based on the AD FS service account used in your environment.
|
||||||
|
|
||||||
#### Creating an Enrollment Agent certificate for Group Managed Service Accounts
|
#### Creating an Enrollment Agent certificate for Group Managed Service Accounts
|
||||||
|
|
||||||
Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
Sign-in to a certificate authority or management workstation with _Domain Admin_ equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority Management** console.
|
1. Open the **Certification Authority Management** console.
|
||||||
|
|
||||||
2. Right-click **Certificate Templates** and click **Manage**.
|
2. Right-click **Certificate Templates** and click **Manage**.
|
||||||
|
|
||||||
@ -123,7 +124,7 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e
|
|||||||
6. On the **Subject** tab, select the **Supply in the request** button if it is not already selected.
|
6. On the **Subject** tab, select the **Supply in the request** button if it is not already selected.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the Build from this Active Directory information option and will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with Supply in the request to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate.
|
> The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the _Build from this Active Directory information_ option, which will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with _Supply in the request_ to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate.
|
||||||
|
|
||||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
||||||
|
|
||||||
@ -139,9 +140,9 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e
|
|||||||
|
|
||||||
#### Creating an Enrollment Agent certificate for typical Service Accounts
|
#### Creating an Enrollment Agent certificate for typical Service Accounts
|
||||||
|
|
||||||
Sign-in a certificate authority or management workstations with *Domain Admin* equivalent credentials.
|
Sign-in to a certificate authority or management workstation with *Domain Admin* equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certification Authority** management console.
|
||||||
|
|
||||||
2. Right-click **Certificate Templates** and click **Manage**.
|
2. Right-click **Certificate Templates** and click **Manage**.
|
||||||
|
|
||||||
@ -163,11 +164,11 @@ Sign-in a certificate authority or management workstations with *Domain Admin* e
|
|||||||
|
|
||||||
### Creating Windows Hello for Business authentication certificate template
|
### Creating Windows Hello for Business authentication certificate template
|
||||||
|
|
||||||
During Windows Hello for Business provisioning, the Windows 10, version 1703 client requests an authentication certificate from the Active Directory Federation Service, which requests the authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You use the name of the certificate template when configuring.
|
During Windows Hello for Business provisioning, a Windows 10 client requests an authentication certificate from the Active Directory Federation Service, which requests an authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You set the name of the certificate template when configuring it.
|
||||||
|
|
||||||
Sign-in a certificate authority or management workstations with _Domain Admin equivalent_ credentials.
|
Sign-in to a certificate authority or management workstation with _Domain Admin equivalent_ credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certification Authority** management console.
|
||||||
|
|
||||||
2. Right-click **Certificate Templates** and click **Manage**.
|
2. Right-click **Certificate Templates** and click **Manage**.
|
||||||
|
|
||||||
@ -175,10 +176,10 @@ Sign-in a certificate authority or management workstations with _Domain Admin eq
|
|||||||
|
|
||||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list.
|
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list.
|
||||||
|
|
||||||
5. On the **General** tab, type **WHFB Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs.
|
5. On the **General** tab, type **WHFB Authentication** or your choice of template name in **Template display name**. Note the short template name for later use with CertUtil. Adjust the validity and renewal period to meet your enterprise's needs.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If you use different template names, you'll need to remember and substitute these names in different portions of the deployment.
|
> If you use different template names, you'll need to remember and substitute these names in the relevant portions of the deployment.
|
||||||
|
|
||||||
6. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
6. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
||||||
|
|
||||||
@ -231,39 +232,39 @@ CertUtil: -dsTemplate command completed successfully."
|
|||||||
```
|
```
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on our Windows Server 2012 or later certificate authority.
|
> If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on a Windows Server 2012 or later certificate authority.
|
||||||
|
|
||||||
## Publish Templates
|
## Publish Templates
|
||||||
|
|
||||||
### Publish Certificate Templates to a Certificate Authority
|
### Publish Certificate Templates to a Certificate Authority
|
||||||
|
|
||||||
The certificate authority may only issue certificates for certificate templates that are published to that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate.
|
The certificate authority only issues certificates for certificate templates which are published by that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate.
|
||||||
|
|
||||||
#### Publish Certificate Templates to the Certificate Authority
|
#### Publish Certificate Templates to the Certificate Authority
|
||||||
|
|
||||||
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials.
|
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certification Authority** management console.
|
||||||
|
|
||||||
2. Expand the parent node from the navigation pane.
|
2. Expand the parent node from the navigation pane.
|
||||||
|
|
||||||
3. Click **Certificate Templates** in the navigation pane.
|
3. Click **Certificate Templates** in the navigation pane.
|
||||||
|
|
||||||
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue.
|
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template to issue**.
|
||||||
|
|
||||||
5. In the **Enable Certificates Templates** window, select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
5. In the **Enable Certificates Templates** window, Ctrl-select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
||||||
|
|
||||||
6. Close the console.
|
6. Close the console.
|
||||||
|
|
||||||
#### Unpublish Superseded Certificate Templates
|
#### Unpublish Superseded Certificate Templates
|
||||||
|
|
||||||
The certificate authority only issues certificates based on published certificate templates. For defense in depth security, it is a good practice to unpublish certificate templates that the certificate authority is not configured to issue. This includes the pre-published certificate template from the role installation and any superseded certificate templates.
|
The certificate authority only issues certificates based on published certificate templates. For defense-in-depth security, it is a good practice to unpublish certificate templates that the certificate authority is not configured to issue. This includes any pre-published certificate templates from the role installation and any superseded certificate templates.
|
||||||
|
|
||||||
The newly created domain controller authentication certificate template supersedes previous domain controller certificate templates. Therefore, you need to unpublish these certificate templates from all issuing certificate authorities.
|
The newly-created Kerberos authentication-based Domain Controller certificate template supersedes any previous domain controller certificate templates. Therefore, you should unpublish these certificate templates from all issuing certificate authorities.
|
||||||
|
|
||||||
Sign-in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials.
|
Sign-in to each certificate authority, or a management workstation with _Enterprise Admin_ equivalent credentials.
|
||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certification Authority** management console.
|
||||||
|
|
||||||
2. Expand the parent node from the navigation pane.
|
2. Expand the parent node from the navigation pane.
|
||||||
|
|
||||||
|
@ -74,9 +74,8 @@ The minimum required Enterprise certificate authority that can be used with Wind
|
|||||||
* The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5).
|
* The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5).
|
||||||
* The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name.
|
* The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name.
|
||||||
* The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template.
|
* The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template.
|
||||||
* The domain controller certificate must be installed in the local computer's certificate store.
|
* The domain controller certificate must be installed in the local computer's certificate store. See [Configure Hybrid Windows Hello for Business: Public Key Infrastructure](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki) for details.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> For Azure AD joined device to authenticate to and use on-premises resources, ensure you:
|
> For Azure AD joined device to authenticate to and use on-premises resources, ensure you:
|
||||||
|
@ -216,7 +216,7 @@ The policy name for these operating systems is **Interactive logon: Require Wind
|
|||||||
When you enable this security policy setting, Windows prevents users from signing in or unlocking with a password. The password credential provider remains visible to the user. If a user tries to use a password, Windows informs the user they must use Windows Hello for Business or a smart card.
|
When you enable this security policy setting, Windows prevents users from signing in or unlocking with a password. The password credential provider remains visible to the user. If a user tries to use a password, Windows informs the user they must use Windows Hello for Business or a smart card.
|
||||||
|
|
||||||
#### Excluding the password credential provider
|
#### Excluding the password credential provider
|
||||||
You can use Group Policy to deploy an administrative template policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Administrative Templates > Logon**
|
You can use Group Policy to deploy an administrative template policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Administrative Templates > System > Logon**
|
||||||

|

|
||||||
|
|
||||||
The name of the policy setting is **Exclude credential providers**. The value to enter in the policy to hide the password credential provider is **60b78e88-ead8-445c-9cfd-0b87f74ea6cd**.
|
The name of the policy setting is **Exclude credential providers**. The value to enter in the policy to hide the password credential provider is **60b78e88-ead8-445c-9cfd-0b87f74ea6cd**.
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Microsoft Defender important guidance
|
title: Microsoft Defender important guidance
|
||||||
description: A note in regard to important Microsoft Defender guidance.
|
description: A note in regard to important Microsoft Defender guidance.
|
||||||
ms.date: 09/21/2020
|
ms.date:
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
@ -9,3 +9,6 @@ author: dansimp
|
|||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.topic: include
|
ms.topic: include
|
||||||
---
|
---
|
||||||
|
|
||||||
|
> [!IMPORTANT]
|
||||||
|
> The improved [Microsoft 365 security center](https://security.microsoft.com) is now available in public preview. This new experience brings Defender for Endpoint, Defender for Office, 365 Microsoft 365 Defender, and more into the Microsoft 365 security center. [Learn what's new](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). This topic might apply to both Microsoft Defender for Endpoint and Microsoft 365 Defender. Refer to the **Applies To** section and look for specific call outs in this article where there might be differences.
|
||||||
|
@ -377,8 +377,9 @@
|
|||||||
###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file)
|
###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file)
|
||||||
###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis)
|
###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis)
|
||||||
|
|
||||||
#### [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md)
|
#### [Visit the Action center to see remediation actions](microsoft-defender-atp/auto-investigation-action-center.md)
|
||||||
##### [View details and results of automated investigations](microsoft-defender-atp/auto-investigation-action-center.md)
|
##### [View and approve pending actions](microsoft-defender-atp/manage-auto-investigation.md)
|
||||||
|
##### [Details and results of an automated investigation](microsoft-defender-atp/autoir-investigation-results.md)
|
||||||
|
|
||||||
#### [Investigate entities using Live response]()
|
#### [Investigate entities using Live response]()
|
||||||
##### [Investigate entities on devices](microsoft-defender-atp/live-response.md)
|
##### [Investigate entities on devices](microsoft-defender-atp/live-response.md)
|
||||||
|
@ -50,7 +50,7 @@ You can also download the whitepaper [Microsoft Defender Antivirus on Virtual De
|
|||||||
|
|
||||||
## Set up a dedicated VDI file share
|
## Set up a dedicated VDI file share
|
||||||
|
|
||||||
In Windows 10, version 1903, we introduced the shared security intelligence feature, which offloads the unpackaging of downloaded security intelligence updates onto a host machine—thus saving previous CPU, disk, and memory resources on individual machines. You can set this feature with a Group Policy, or PowerShell.
|
In Windows 10, version 1903, we introduced the shared security intelligence feature, which offloads the unpackaging of downloaded security intelligence updates onto a host machine—thus saving previous CPU, disk, and memory resources on individual machines. This feature has been backported and now works in Windows 10 version 1703 and above. You can set this feature with a Group Policy, or PowerShell.
|
||||||
|
|
||||||
### Use Group Policy to enable the shared security intelligence feature:
|
### Use Group Policy to enable the shared security intelligence feature:
|
||||||
|
|
||||||
|
@ -11,7 +11,7 @@ author: denisebmsft
|
|||||||
ms.author: deniseb
|
ms.author: deniseb
|
||||||
ms.custom: nextgen
|
ms.custom: nextgen
|
||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.date: 02/01/2021
|
ms.date: 02/03/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.technology: mde
|
ms.technology: mde
|
||||||
@ -112,21 +112,13 @@ For System Center 2012 Configuration Manager, see [How to Deploy Potentially Unw
|
|||||||
#### Use Group Policy to configure PUA protection
|
#### Use Group Policy to configure PUA protection
|
||||||
|
|
||||||
1. Download and install [Administrative Templates (.admx) for Windows 10 October 2020 Update (20H2)](https://www.microsoft.com/download/details.aspx?id=102157)
|
1. Download and install [Administrative Templates (.admx) for Windows 10 October 2020 Update (20H2)](https://www.microsoft.com/download/details.aspx?id=102157)
|
||||||
|
|
||||||
2. On your Group Policy management computer, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)).
|
2. On your Group Policy management computer, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)).
|
||||||
|
|
||||||
3. Select the Group Policy Object you want to configure, and then choose **Edit**.
|
3. Select the Group Policy Object you want to configure, and then choose **Edit**.
|
||||||
|
|
||||||
4. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**.
|
4. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**.
|
||||||
|
|
||||||
5. Expand the tree to **Windows Components** > **Microsoft Defender Antivirus**.
|
5. Expand the tree to **Windows Components** > **Microsoft Defender Antivirus**.
|
||||||
|
|
||||||
6. Double-click **Configure detection for potentially unwanted applications**.
|
6. Double-click **Configure detection for potentially unwanted applications**.
|
||||||
|
|
||||||
7. Select **Enabled** to enable PUA protection.
|
7. Select **Enabled** to enable PUA protection.
|
||||||
|
|
||||||
8. In **Options**, select **Block** to block potentially unwanted applications, or select **Audit Mode** to test how the setting works in your environment. Select **OK**.
|
8. In **Options**, select **Block** to block potentially unwanted applications, or select **Audit Mode** to test how the setting works in your environment. Select **OK**.
|
||||||
|
|
||||||
9. Deploy your Group Policy object as you usually do.
|
9. Deploy your Group Policy object as you usually do.
|
||||||
|
|
||||||
#### Use PowerShell cmdlets to configure PUA protection
|
#### Use PowerShell cmdlets to configure PUA protection
|
||||||
@ -134,19 +126,17 @@ For System Center 2012 Configuration Manager, see [How to Deploy Potentially Unw
|
|||||||
##### To enable PUA protection
|
##### To enable PUA protection
|
||||||
|
|
||||||
```PowerShell
|
```PowerShell
|
||||||
|
|
||||||
Set-MpPreference -PUAProtection Enabled
|
Set-MpPreference -PUAProtection Enabled
|
||||||
|
|
||||||
```
|
```
|
||||||
|
|
||||||
Setting the value for this cmdlet to `Enabled` turns the feature on if it has been disabled.
|
Setting the value for this cmdlet to `Enabled` turns the feature on if it has been disabled.
|
||||||
|
|
||||||
##### To set PUA protection to audit mode
|
##### To set PUA protection to audit mode
|
||||||
|
|
||||||
```PowerShell
|
```PowerShell
|
||||||
|
|
||||||
Set-MpPreference -PUAProtection AuditMode
|
Set-MpPreference -PUAProtection AuditMode
|
||||||
|
|
||||||
```
|
```
|
||||||
|
|
||||||
Setting `AuditMode` detects PUAs without blocking them.
|
Setting `AuditMode` detects PUAs without blocking them.
|
||||||
|
|
||||||
##### To disable PUA protection
|
##### To disable PUA protection
|
||||||
@ -154,10 +144,9 @@ Setting `AuditMode` detects PUAs without blocking them.
|
|||||||
We recommend keeping PUA protection turned on. However, you can turn it off by using the following cmdlet:
|
We recommend keeping PUA protection turned on. However, you can turn it off by using the following cmdlet:
|
||||||
|
|
||||||
```PowerShell
|
```PowerShell
|
||||||
|
|
||||||
Set-MpPreference -PUAProtection Disabled
|
Set-MpPreference -PUAProtection Disabled
|
||||||
|
|
||||||
```
|
```
|
||||||
|
|
||||||
Setting the value for this cmdlet to `Disabled` turns the feature off if it has been enabled.
|
Setting the value for this cmdlet to `Disabled` turns the feature off if it has been enabled.
|
||||||
|
|
||||||
See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Defender cmdlets](https://docs.microsoft.com/powershell/module/defender/index) for more information on how to use PowerShell with Microsoft Defender Antivirus.
|
See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Defender cmdlets](https://docs.microsoft.com/powershell/module/defender/index) for more information on how to use PowerShell with Microsoft Defender Antivirus.
|
||||||
@ -167,7 +156,6 @@ See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](u
|
|||||||
PUA events are reported in the Windows Event Viewer, but not in Microsoft Endpoint Manager or in Intune. You can also use the `Get-MpThreat` cmdlet to view threats that Microsoft Defender Antivirus handled. Here's an example:
|
PUA events are reported in the Windows Event Viewer, but not in Microsoft Endpoint Manager or in Intune. You can also use the `Get-MpThreat` cmdlet to view threats that Microsoft Defender Antivirus handled. Here's an example:
|
||||||
|
|
||||||
```console
|
```console
|
||||||
|
|
||||||
CategoryID : 27
|
CategoryID : 27
|
||||||
DidThreatExecute : False
|
DidThreatExecute : False
|
||||||
IsActive : False
|
IsActive : False
|
||||||
@ -188,7 +176,7 @@ See [Troubleshoot event IDs](troubleshoot-microsoft-defender-antivirus.md) for d
|
|||||||
|
|
||||||
### Allow-listing apps
|
### Allow-listing apps
|
||||||
|
|
||||||
Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be allow-listed.
|
Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be allow-listed.
|
||||||
|
|
||||||
For more information, see [Recommended antivirus exclusions for Configuration Manager site servers, site systems, and clients](https://docs.microsoft.com/troubleshoot/mem/configmgr/recommended-antivirus-exclusions#exclusions).
|
For more information, see [Recommended antivirus exclusions for Configuration Manager site servers, site systems, and clients](https://docs.microsoft.com/troubleshoot/mem/configmgr/recommended-antivirus-exclusions#exclusions).
|
||||||
|
|
||||||
|
@ -13,7 +13,7 @@ ms.author: deniseb
|
|||||||
ms.custom: nextgen
|
ms.custom: nextgen
|
||||||
ms.reviewer: pahuijbr
|
ms.reviewer: pahuijbr
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.date: 01/07/2021
|
ms.date: 02/04/2021
|
||||||
ms.technology: mde
|
ms.technology: mde
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -77,8 +77,27 @@ All our updates contain
|
|||||||
- integration improvements (Cloud, Microsoft 365 Defender).
|
- integration improvements (Cloud, Microsoft 365 Defender).
|
||||||
<br/><br/>
|
<br/><br/>
|
||||||
|
|
||||||
|
|
||||||
<details>
|
<details>
|
||||||
|
<summary> January-2021 (Platform: 4.18.2101.8 | Engine: 1.1.17800.5)</summary>
|
||||||
|
|
||||||
|
 Security intelligence update version: **1.327.1854.0**
|
||||||
|
 Released: **February 2, 2021**
|
||||||
|
 Platform: **4.18.2101.8**
|
||||||
|
 Engine: **1.1.17800.5**
|
||||||
|
 Support phase: **Security and Critical Updates**
|
||||||
|
|
||||||
|
### What's new
|
||||||
|
|
||||||
|
- Additional failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled
|
||||||
|
- Shellcode exploit detection improvements
|
||||||
|
- Increased visibility for credential stealing attempts
|
||||||
|
- Improvements in antitampering features in Microsoft Defender Antivirus services
|
||||||
|
- Improved support for ARM x64 emulation
|
||||||
|
|
||||||
|
### Known Issues
|
||||||
|
No known issues
|
||||||
|
<br/>
|
||||||
|
</details><details>
|
||||||
<summary> November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4)</summary>
|
<summary> November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4)</summary>
|
||||||
|
|
||||||
 Security intelligence update version: **1.327.1854.0**
|
 Security intelligence update version: **1.327.1854.0**
|
||||||
@ -89,8 +108,7 @@ All our updates contain
|
|||||||
|
|
||||||
### What's new
|
### What's new
|
||||||
|
|
||||||
- Improved SmartScreen status support logging
|
- Improved [SmartScreen](../microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) status support logging
|
||||||
- Apply CPU throttling policy to manually initiated scans
|
|
||||||
|
|
||||||
### Known Issues
|
### Known Issues
|
||||||
No known issues
|
No known issues
|
||||||
@ -115,7 +133,13 @@ No known issues
|
|||||||
|
|
||||||
No known issues
|
No known issues
|
||||||
<br/>
|
<br/>
|
||||||
</details><details>
|
</details>
|
||||||
|
|
||||||
|
### Previous version updates: Technical upgrade support only
|
||||||
|
|
||||||
|
After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only.
|
||||||
|
<br/><br/>
|
||||||
|
<details>
|
||||||
<summary> September-2020 (Platform: 4.18.2009.7 | Engine: 1.1.17500.4)</summary>
|
<summary> September-2020 (Platform: 4.18.2009.7 | Engine: 1.1.17500.4)</summary>
|
||||||
|
|
||||||
 Security intelligence update version: **1.325.10.0**
|
 Security intelligence update version: **1.325.10.0**
|
||||||
@ -141,12 +165,6 @@ No known issues
|
|||||||
No known issues
|
No known issues
|
||||||
<br/>
|
<br/>
|
||||||
</details>
|
</details>
|
||||||
|
|
||||||
### Previous version updates: Technical upgrade support only
|
|
||||||
|
|
||||||
After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only.
|
|
||||||
<br/><br/>
|
|
||||||
|
|
||||||
<details>
|
<details>
|
||||||
<summary> August-2020 (Platform: 4.18.2008.9 | Engine: 1.1.17400.5)</summary>
|
<summary> August-2020 (Platform: 4.18.2008.9 | Engine: 1.1.17400.5)</summary>
|
||||||
|
|
||||||
@ -319,6 +337,7 @@ Engine: **1.1.16700.2**
|
|||||||
- Fix 4.18.1911.3 hang
|
- Fix 4.18.1911.3 hang
|
||||||
|
|
||||||
### Known Issues
|
### Known Issues
|
||||||
|
|
||||||
[**Fixed**] devices utilizing [modern standby mode](https://docs.microsoft.com/windows-hardware/design/device-experiences/modern-standby) may experience a hang with the Windows Defender filter driver that results in a gap of protection. Affected machines appear to the customer as having not updated to the latest antimalware platform.
|
[**Fixed**] devices utilizing [modern standby mode](https://docs.microsoft.com/windows-hardware/design/device-experiences/modern-standby) may experience a hang with the Windows Defender filter driver that results in a gap of protection. Affected machines appear to the customer as having not updated to the latest antimalware platform.
|
||||||
<br/>
|
<br/>
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
@ -387,6 +406,20 @@ We recommend updating your Windows 10 (Enterprise, Pro, and Home editions), Wind
|
|||||||
For more information, see [Microsoft Defender update for Windows operating system installation images](https://support.microsoft.com/help/4568292/defender-update-for-windows-operating-system-installation-images).
|
For more information, see [Microsoft Defender update for Windows operating system installation images](https://support.microsoft.com/help/4568292/defender-update-for-windows-operating-system-installation-images).
|
||||||
|
|
||||||
<details>
|
<details>
|
||||||
|
<summary>1.1.2102.03</summary>
|
||||||
|
|
||||||
|
 Package version: **1.1.2102.03**
|
||||||
|
 Platform version: **4.18.2011.6**
|
||||||
|
 Engine version: **1.17800.5**
|
||||||
|
 Signature version: **1.331.174.0**
|
||||||
|
|
||||||
|
### Fixes
|
||||||
|
- None
|
||||||
|
|
||||||
|
### Additional information
|
||||||
|
- None
|
||||||
|
<br/>
|
||||||
|
</details><details>
|
||||||
<summary>1.1.2101.02</summary>
|
<summary>1.1.2101.02</summary>
|
||||||
|
|
||||||
 Package version: **1.1.2101.02**
|
 Package version: **1.1.2101.02**
|
||||||
|
@ -13,55 +13,51 @@ ms.topic: article
|
|||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
ms.custom: nextgen
|
ms.custom: nextgen
|
||||||
ms.date: 09/10/2020
|
ms.date: 02/04/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.technology: mde
|
ms.technology: mde
|
||||||
---
|
---
|
||||||
|
|
||||||
# Onboard Windows 10 multi-session devices in Windows Virtual Desktop
|
# Onboard Windows 10 multi-session devices in Windows Virtual Desktop
|
||||||
6 minutes to read
|
|
||||||
|
|
||||||
Applies to:
|
Applies to:
|
||||||
- Windows 10 multi-session running on Windows Virtual Desktop (WVD)
|
- Windows 10 multi-session running on Windows Virtual Desktop (WVD)
|
||||||
|
|
||||||
> [!WARNING]
|
|
||||||
> Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-session scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However, single session scenarios on Windows Virtual Desktop are fully supported.
|
|
||||||
|
|
||||||
Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Windows Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity.
|
Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Windows Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity.
|
||||||
|
|
||||||
## Before you begin
|
## Before you begin
|
||||||
Familiarize yourself with the [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). While [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a golden Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment and thus impacts what entries are created and maintained in the Microsoft Defender for Endpoint portal, potentially reducing visibility for your security analysts.
|
Familiarize yourself with the [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Although [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment, and thus impacts what entries are created and maintained in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)), potentially reducing visibility for your security analysts.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Depending on your choice of onboarding method, devices can appear in Microsoft Defender for Endpoint portal as either:
|
> Depending on your choice of onboarding method, devices can appear in Microsoft Defender Security Center as either:
|
||||||
> - Single entry for each virtual desktop
|
> - Single entry for each virtual desktop
|
||||||
> - Multiple entries for each virtual desktop
|
> - Multiple entries for each virtual desktop
|
||||||
|
|
||||||
Microsoft recommends onboarding Windows Virtual Desktop as a single entry per virtual desktop. This ensures that the investigation experience in the Microsoft Defender Endpoint portal is in the context of one device based on the machine name. Organizations that frequently delete and re-deploy WVD hosts should strongly consider using this method as it prevents multiple objects for the same machine from being created in the Microsoft Defender for Endpoint portal. This can lead to confusion when investigating incidents. For test or non-volatile environments, you may opt to choose differently.
|
Microsoft recommends onboarding Windows Virtual Desktop as a single entry per virtual desktop. This ensures that the investigation experience in the Microsoft Defender Security Center is in the context of one device based on the machine name. Organizations that frequently delete and re-deploy WVD hosts should strongly consider using this method as it prevents multiple objects for the same machine from being created in the Microsoft Defender Security Center. This can lead to confusion when investigating incidents. For test or non-volatile environments, you may opt to choose differently.
|
||||||
|
|
||||||
Microsoft recommends adding the Microsoft Defender for Endpoint onboarding script to the WVD golden image. This way, you can be sure that this onboarding script runs immediately at first boot. It is executed as a startup script at first boot on all the WVD machines that are provisioned from the WVD golden image. However, if you are using one of the gallery images without modification, place the script in a shared location and call it from either local or domain group policy.
|
Microsoft recommends adding the Microsoft Defender for Endpoint onboarding script to the WVD image. This way, you can be sure that this onboarding script runs immediately at first boot. It is executed as a startup script at first boot on all the WVD machines that are provisioned from the WVD golden image. However, if you are using one of the gallery images without modification, place the script in a shared location and call it from either local or domain group policy.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> The placement and configuration of the VDI onboarding startup script on the WVD golden image configures it as a startup script that runs when the WVD starts. It is NOT recommended to onboard the actual WVD golden image. Another consideration is the method used to run the script. It should run as early in the startup/provisioning process as possible to reduce the time between the machine being available to receive sessions and the device onboarding to the service. Below scenarios 1 & 2 take this into account.
|
> The placement and configuration of the VDI onboarding startup script on the WVD golden image configures it as a startup script that runs when the WVD starts. It is NOT recommended to onboard the actual WVD golden image. Another consideration is the method used to run the script. It should run as early in the startup/provisioning process as possible to reduce the time between the machine being available to receive sessions and the device onboarding to the service. Below scenarios 1 & 2 take this into account.
|
||||||
|
|
||||||
### Scenarios
|
## Scenarios
|
||||||
There are several ways to onboard a WVD host machine:
|
There are several ways to onboard a WVD host machine:
|
||||||
|
|
||||||
- Run the script in the golden image (or from a shared location) during startup.
|
- Run the script in the golden image (or from a shared location) during startup.
|
||||||
- Use a management tool to run the script.
|
- Use a management tool to run the script.
|
||||||
|
|
||||||
#### *Scenario 1: Using local group policy*
|
### Scenario 1: Using local group policy
|
||||||
This scenario requires placing the script in a golden image and uses local group policy to run early in the boot process.
|
This scenario requires placing the script in a golden image and uses local group policy to run early in the boot process.
|
||||||
|
|
||||||
Use the instructions in [Onboard non-persistent virtual desktop infrastructure VDI devices](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1).
|
Use the instructions in [Onboard non-persistent virtual desktop infrastructure VDI devices](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1).
|
||||||
|
|
||||||
Follow the instructions for a single entry for each device.
|
Follow the instructions for a single entry for each device.
|
||||||
|
|
||||||
#### *Scenario 2: Using domain group policy*
|
### Scenario 2: Using domain group policy
|
||||||
This scenario uses a centrally located script and runs it using a domain-based group policy. You can also place the script in the golden image and run it in the same way.
|
This scenario uses a centrally located script and runs it using a domain-based group policy. You can also place the script in the golden image and run it in the same way.
|
||||||
|
|
||||||
**Download the WindowsDefenderATPOnboardingPackage.zip file from the Windows Defender Security Center**
|
#### Download the WindowsDefenderATPOnboardingPackage.zip file from the Windows Defender Security Center
|
||||||
1. Open the VDI configuration package .zip file (WindowsDefenderATPOnboardingPackage.zip)
|
1. Open the VDI configuration package .zip file (WindowsDefenderATPOnboardingPackage.zip)
|
||||||
- In the Microsoft Defender Security Center navigation pane, select **Settings** > **Onboarding**.
|
- In the Microsoft Defender Security Center navigation pane, select **Settings** > **Onboarding**.
|
||||||
- Select Windows 10 as the operating system.
|
- Select Windows 10 as the operating system.
|
||||||
@ -69,7 +65,7 @@ This scenario uses a centrally located script and runs it using a domain-based g
|
|||||||
- Click **Download package** and save the .zip file.
|
- Click **Download package** and save the .zip file.
|
||||||
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the device. You should have a folder called **OptionalParamsPolicy** and the files **WindowsDefenderATPOnboardingScript.cmd** and **Onboard-NonPersistentMachine.ps1**.
|
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the device. You should have a folder called **OptionalParamsPolicy** and the files **WindowsDefenderATPOnboardingScript.cmd** and **Onboard-NonPersistentMachine.ps1**.
|
||||||
|
|
||||||
**Use Group Policy management console to run the script when the virtual machine starts**
|
#### Use Group Policy management console to run the script when the virtual machine starts
|
||||||
1. Open the Group Policy Management Console (GPMC), right-click the Group Policy Object (GPO) you want to configure and click **Edit**.
|
1. Open the Group Policy Management Console (GPMC), right-click the Group Policy Object (GPO) you want to configure and click **Edit**.
|
||||||
1. In the Group Policy Management Editor, go to **Computer configuration** \> **Preferences** \> **Control panel settings**.
|
1. In the Group Policy Management Editor, go to **Computer configuration** \> **Preferences** \> **Control panel settings**.
|
||||||
1. Right-click **Scheduled tasks**, click **New**, and then click **Immediate Task** (At least Windows 7).
|
1. Right-click **Scheduled tasks**, click **New**, and then click **Immediate Task** (At least Windows 7).
|
||||||
@ -84,7 +80,7 @@ Enter the following:
|
|||||||
|
|
||||||
Click **OK** and close any open GPMC windows.
|
Click **OK** and close any open GPMC windows.
|
||||||
|
|
||||||
#### *Scenario 3: Onboarding using management tools*
|
### Scenario 3: Onboarding using management tools
|
||||||
|
|
||||||
If you plan to manage your machines using a management tool, you can onboard devices with Microsoft Endpoint Configuration Manager.
|
If you plan to manage your machines using a management tool, you can onboard devices with Microsoft Endpoint Configuration Manager.
|
||||||
|
|
||||||
@ -96,18 +92,18 @@ For more information, see: [Onboard Windows 10 devices using Configuration Manag
|
|||||||
> [!TIP]
|
> [!TIP]
|
||||||
> After onboarding the device, you can choose to run a detection test to verify that the device is properly onboarded to the service. For more information, see [Run a detection test on a newly onboarded Microsoft Defender for Endpoint device](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test).
|
> After onboarding the device, you can choose to run a detection test to verify that the device is properly onboarded to the service. For more information, see [Run a detection test on a newly onboarded Microsoft Defender for Endpoint device](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test).
|
||||||
|
|
||||||
#### Tagging your machines when building your golden image
|
## Tagging your machines when building your image
|
||||||
|
|
||||||
As part of your onboarding, you may want to consider setting a machine tag to be able to differentiate WVD machines more easily in the Microsoft Security Center. For more information, see
|
As part of your onboarding, you may want to consider setting a machine tag to be able to differentiate WVD machines more easily in the Microsoft Security Center. For more information, see
|
||||||
[Add device tags by setting a registry key value](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-tags#add-device-tags-by-setting-a-registry-key-value).
|
[Add device tags by setting a registry key value](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-tags#add-device-tags-by-setting-a-registry-key-value).
|
||||||
|
|
||||||
#### Other recommended configuration settings
|
## Other recommended configuration settings
|
||||||
|
|
||||||
When building your golden image, you may want to configure initial protection settings as well. For more information, see [Other recommended configuration settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp#other-recommended-configuration-settings).
|
When building your image, you may want to configure initial protection settings as well. For more information, see [Other recommended configuration settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp#other-recommended-configuration-settings).
|
||||||
|
|
||||||
In addition, if you are using FSlogix user profiles, we recommend you exclude the following files from always-on protection:
|
In addition, if you are using FSlogix user profiles, we recommend you exclude the following files from always-on protection:
|
||||||
|
|
||||||
**Exclude Files:**
|
### Exclude Files
|
||||||
|
|
||||||
> %ProgramFiles%\FSLogix\Apps\frxdrv.sys <br>
|
> %ProgramFiles%\FSLogix\Apps\frxdrv.sys <br>
|
||||||
> %ProgramFiles%\FSLogix\Apps\frxdrvvt.sys <br>
|
> %ProgramFiles%\FSLogix\Apps\frxdrvvt.sys <br>
|
||||||
@ -119,12 +115,12 @@ In addition, if you are using FSlogix user profiles, we recommend you exclude th
|
|||||||
> \\storageaccount.file.core.windows.net\share\*\*.VHD <br>
|
> \\storageaccount.file.core.windows.net\share\*\*.VHD <br>
|
||||||
> \\storageaccount.file.core.windows.net\share\*\*.VHDX <br>
|
> \\storageaccount.file.core.windows.net\share\*\*.VHDX <br>
|
||||||
|
|
||||||
**Exclude Processes:**
|
### Exclude Processes
|
||||||
|
|
||||||
> %ProgramFiles%\FSLogix\Apps\frxccd.exe <br>
|
> %ProgramFiles%\FSLogix\Apps\frxccd.exe <br>
|
||||||
> %ProgramFiles%\FSLogix\Apps\frxccds.exe <br>
|
> %ProgramFiles%\FSLogix\Apps\frxccds.exe <br>
|
||||||
> %ProgramFiles%\FSLogix\Apps\frxsvc.exe <br>
|
> %ProgramFiles%\FSLogix\Apps\frxsvc.exe <br>
|
||||||
|
|
||||||
#### Licensing requirements
|
## Licensing requirements
|
||||||
|
|
||||||
Windows 10 Multi-session is a client OS. Licensing requirements for Microsoft Defender for endpoint can be found at: [Licensing requirements](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements#licensing-requirements).
|
Windows 10 Multi-session is a client OS. Licensing requirements for Microsoft Defender for endpoint can be found at: [Licensing requirements](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements#licensing-requirements).
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink)
|
>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink)
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedfeats-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedfeats-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
Use the `AssignedIPAddresses()` function in your advanced hunting queries to quickly obtain the latest IP addresses that have been assigned to a device. If you specify a timestamp argument, this function obtains the most recent IP addresses at the specified time.
|
Use the `AssignedIPAddresses()` function in your advanced hunting queries to quickly obtain the latest IP addresses that have been assigned to a device. If you specify a timestamp argument, this function obtains the most recent IP addresses at the specified time.
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-bestpractices-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-bestpractices-abovefoldlink)
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
@ -41,8 +41,8 @@ For information on other tables in the advanced hunting schema, see [the advance
|
|||||||
| `ReportId` | long | Event identifier based on a repeating counter. To identify unique events, this column must be used in conjunction with the `DeviceName` and `Timestamp` columns |
|
| `ReportId` | long | Event identifier based on a repeating counter. To identify unique events, this column must be used in conjunction with the `DeviceName` and `Timestamp` columns |
|
||||||
| `NetworkAdapterName` | string | Name of the network adapter |
|
| `NetworkAdapterName` | string | Name of the network adapter |
|
||||||
| `MacAddress` | string | MAC address of the network adapter |
|
| `MacAddress` | string | MAC address of the network adapter |
|
||||||
| `NetworkAdapterType` | string | Network adapter type. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.networkinterfacetype?view=netframework-4.7.2) |
|
| `NetworkAdapterType` | string | Network adapter type. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.networkinterfacetype?view=netframework-4.7.2&preserve-view=true) |
|
||||||
| `NetworkAdapterStatus` | string | Operational status of the network adapter. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.operationalstatus?view=netframework-4.7.2) |
|
| `NetworkAdapterStatus` | string | Operational status of the network adapter. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.operationalstatus?view=netframework-4.7.2&preserve-view=true) |
|
||||||
| `TunnelType` | string | Tunneling protocol, if the interface is used for this purpose, for example 6to4, Teredo, ISATAP, PPTP, SSTP, and SSH |
|
| `TunnelType` | string | Tunneling protocol, if the interface is used for this purpose, for example 6to4, Teredo, ISATAP, PPTP, SSTP, and SSH |
|
||||||
| `ConnectedNetworks` | string | Networks that the adapter is connected to. Each JSON array contains the network name, category (public, private or domain), a description, and a flag indicating if it's connected publicly to the internet |
|
| `ConnectedNetworks` | string | Networks that the adapter is connected to. Each JSON array contains the network name, category (public, private or domain), a description, and a flag indicating if it's connected publicly to the internet |
|
||||||
| `DnsAddresses` | string | DNS server addresses in JSON array format |
|
| `DnsAddresses` | string | DNS server addresses in JSON array format |
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
[Advanced hunting](advanced-hunting-overview.md) relies on data coming from across your organization. To get the most comprehensive data possible, ensure that you have the correct settings in the corresponding data sources.
|
[Advanced hunting](advanced-hunting-overview.md) relies on data coming from across your organization. To get the most comprehensive data possible, ensure that you have the correct settings in the corresponding data sources.
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
The `FileProfile()` function is an enrichment function in [advanced hunting](advanced-hunting-overview.md) that adds the following data to files found by the query.
|
The `FileProfile()` function is an enrichment function in [advanced hunting](advanced-hunting-overview.md) that adds the following data to files found by the query.
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
With the *go hunt* action, you can quickly investigate events and various entity types using powerful query-based [advanced hunting](advanced-hunting-overview.md) capabilities. This action automatically runs an advanced hunting query to find relevant information about the selected event or entity.
|
With the *go hunt* action, you can quickly investigate events and various entity types using powerful query-based [advanced hunting](advanced-hunting-overview.md) capabilities. This action automatically runs an advanced hunting query to find relevant information about the selected event or entity.
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.technology: mde
|
|||||||
# Take action on advanced hunting query results
|
# Take action on advanced hunting query results
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink)
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink)
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively.
|
The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively.
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink)
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
@ -19,7 +19,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
# Microsoft Defender for Endpoint API release notes
|
# Microsoft Defender for Endpoint API release notes
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ ms.technology: mde
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
- Azure Active Directory
|
- Azure Active Directory
|
||||||
- Office 365
|
- Office 365
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink)
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink)
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
## Is attack surface reduction (ASR) part of Windows?
|
## Is attack surface reduction (ASR) part of Windows?
|
||||||
|
|
||||||
@ -44,7 +44,7 @@ Yes. ASR is supported for Windows Enterprise E3 and above.
|
|||||||
|
|
||||||
All of the rules supported with E3 are also supported with E5.
|
All of the rules supported with E3 are also supported with E5.
|
||||||
|
|
||||||
E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports.
|
E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide&preserve-view=true#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports.
|
||||||
|
|
||||||
## What are the currently supported ASR rules?
|
## What are the currently supported ASR rules?
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
## Why attack surface reduction rules are important
|
## Why attack surface reduction rules are important
|
||||||
|
|
||||||
@ -43,15 +43,15 @@ For more information about configuring attack surface reduction rules, see [Enab
|
|||||||
|
|
||||||
## Assess rule impact before deployment
|
## Assess rule impact before deployment
|
||||||
|
|
||||||
You can assess how an attack surface reduction rule might impact your network by opening the security recommendation for that rule in [threat and vulnerability management](https://docs.microsoft.com/windows/security/threat-protection/#tvm).
|
You can assess how an attack surface reduction rule might affect your network by opening the security recommendation for that rule in [threat and vulnerability management](https://docs.microsoft.com/windows/security/threat-protection/#tvm).
|
||||||
|
|
||||||
:::image type="content" source="images/asrrecommendation.png" alt-text="Security reco for attack surface reduction rule":::
|
:::image type="content" source="images/asrrecommendation.png" alt-text="Security reco for attack surface reduction rule":::
|
||||||
|
|
||||||
In the recommendation details pane, check the user impact to determine what percentage of your devices can accept a new policy enabling the rule in blocking mode without adverse impact to user productivity.
|
In the recommendation details pane, check for user impact to determine what percentage of your devices can accept a new policy enabling the rule in blocking mode without adversely affecting productivity.
|
||||||
|
|
||||||
## Audit mode for evaluation
|
## Audit mode for evaluation
|
||||||
|
|
||||||
Use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would impact your organization if they were enabled. It's best to run all rules in audit mode first so you can understand their impact on your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they may perform tasks in ways that seem similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without impacting productivity.
|
Use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would affect your organization if they were enabled. Run all rules in audit mode first so you can understand how they affect your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they might perform tasks in ways that seem similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without reducing productivity.
|
||||||
|
|
||||||
## Warn mode for users
|
## Warn mode for users
|
||||||
|
|
||||||
@ -95,13 +95,13 @@ Notifications and any alerts that are generated can be viewed in the Microsoft D
|
|||||||
|
|
||||||
You can use advanced hunting to view attack surface reduction events. To streamline the volume of incoming data, only unique processes for each hour are viewable with advanced hunting. The time of an attack surface reduction event is the first time that event is seen within the hour.
|
You can use advanced hunting to view attack surface reduction events. To streamline the volume of incoming data, only unique processes for each hour are viewable with advanced hunting. The time of an attack surface reduction event is the first time that event is seen within the hour.
|
||||||
|
|
||||||
For example, suppose that an attack surface reduction event occurs on ten devices during the 2:00 PM hour. Suppose that the first event occurred at 2:15, and the last at 2:45. With advanced hunting, you'll see one instance of that event (even though it actually occurred on ten devices), and its timestamp will be 2:15 PM.
|
For example, suppose that an attack surface reduction event occurs on 10 devices during the 2:00 PM hour. Suppose that the first event occurred at 2:15, and the last at 2:45. With advanced hunting, you'll see one instance of that event (even though it actually occurred on 10 devices), and its timestamp will be 2:15 PM.
|
||||||
|
|
||||||
For more information about advanced hunting, see [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md).
|
For more information about advanced hunting, see [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md).
|
||||||
|
|
||||||
## Attack surface reduction features across Windows versions
|
## Attack surface reduction features across Windows versions
|
||||||
|
|
||||||
You can set attack surface reduction rules for devices running any of the following editions and versions of Windows:
|
You can set attack surface reduction rules for devices that are running any of the following editions and versions of Windows:
|
||||||
- Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later
|
- Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later
|
||||||
- Windows 10 Enterprise, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later
|
- Windows 10 Enterprise, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later
|
||||||
- Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later
|
- Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later
|
||||||
@ -135,7 +135,7 @@ You can review the Windows event log to view events generated by attack surface
|
|||||||
You can create a custom view that filters events to only show the following events, all of which are related to controlled folder access:
|
You can create a custom view that filters events to only show the following events, all of which are related to controlled folder access:
|
||||||
|
|
||||||
|Event ID | Description |
|
|Event ID | Description |
|
||||||
|---|---|
|
|:---|:---|
|
||||||
|5007 | Event when settings are changed |
|
|5007 | Event when settings are changed |
|
||||||
|1121 | Event when rule fires in Block-mode |
|
|1121 | Event when rule fires in Block-mode |
|
||||||
|1122 | Event when rule fires in Audit-mode |
|
|1122 | Event when rule fires in Audit-mode |
|
||||||
@ -169,9 +169,9 @@ If you are configuring attack surface reduction rules by using Group Policy or P
|
|||||||
|
|
||||||
### Block Adobe Reader from creating child processes
|
### Block Adobe Reader from creating child processes
|
||||||
|
|
||||||
This rule prevents attacks by blocking Adobe Reader from creating additional processes.
|
This rule prevents attacks by blocking Adobe Reader from creating processes.
|
||||||
|
|
||||||
Through social engineering or exploits, malware can download and launch additional payloads and break out of Adobe Reader. By blocking child processes from being generated by Adobe Reader, malware attempting to use it as a vector are prevented from spreading.
|
Through social engineering or exploits, malware can download and launch payloads, and break out of Adobe Reader. By blocking child processes from being generated by Adobe Reader, malware attempting to use it as a vector are prevented from spreading.
|
||||||
|
|
||||||
This rule was introduced in:
|
This rule was introduced in:
|
||||||
- [Windows 10, version 1809](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809)
|
- [Windows 10, version 1809](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809)
|
||||||
@ -188,7 +188,7 @@ GUID: `7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c`
|
|||||||
|
|
||||||
This rule blocks Office apps from creating child processes. Office apps include Word, Excel, PowerPoint, OneNote, and Access.
|
This rule blocks Office apps from creating child processes. Office apps include Word, Excel, PowerPoint, OneNote, and Access.
|
||||||
|
|
||||||
Creating malicious child processes is a common malware strategy. Malware that abuse Office as a vector often run VBA macros and exploit code to download and attempt to run additional payloads. However, some legitimate line-of-business applications might also generate child processes for benign purposes, such as spawning a command prompt or using PowerShell to configure registry settings.
|
Creating malicious child processes is a common malware strategy. Malware that abuse Office as a vector often run VBA macros and exploit code to download and attempt to run more payloads. However, some legitimate line-of-business applications might also generate child processes for benign purposes, such as spawning a command prompt or using PowerShell to configure registry settings.
|
||||||
|
|
||||||
This rule was introduced in:
|
This rule was introduced in:
|
||||||
- [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709)
|
- [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709)
|
||||||
@ -353,7 +353,7 @@ GUID: `75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84`
|
|||||||
|
|
||||||
This rule prevents Outlook from creating child processes, while still allowing legitimate Outlook functions.
|
This rule prevents Outlook from creating child processes, while still allowing legitimate Outlook functions.
|
||||||
|
|
||||||
This rule protects against social engineering attacks and prevents exploit code from abusing vulnerabilities in Outlook. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised.
|
This rule protects against social engineering attacks and prevents exploiting code from abusing vulnerabilities in Outlook. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> This rule applies to Outlook and Outlook.com only.
|
> This rule applies to Outlook and Outlook.com only.
|
||||||
@ -426,7 +426,7 @@ GUID: `b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4`
|
|||||||
|
|
||||||
This rule prevents VBA macros from calling Win32 APIs.
|
This rule prevents VBA macros from calling Win32 APIs.
|
||||||
|
|
||||||
Office VBA provides the ability to make Win32 API calls. Malware can abuse this capability, such as [calling Win32 APIs to launch malicious shellcode](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) without writing anything directly to disk. Most organizations don't rely on the ability to call Win32 APIs in their day-to-day functioning, even if they use macros in other ways.
|
Office VBA enables Win32 API calls. Malware can abuse this capability, such as [calling Win32 APIs to launch malicious shellcode](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) without writing anything directly to disk. Most organizations don't rely on the ability to call Win32 APIs in their day-to-day functioning, even if they use macros in other ways.
|
||||||
|
|
||||||
This rule was introduced in:
|
This rule was introduced in:
|
||||||
- [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709)
|
- [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709)
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature.
|
You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature.
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: View details and results of automated investigations
|
title: Visit the Action center to see remediation actions
|
||||||
description: Use the action center to view details and results following an automated investigation
|
description: Use the action center to view details and results following an automated investigation
|
||||||
keywords: action, center, autoir, automated, investigation, response, remediation
|
keywords: action, center, autoir, automated, investigation, response, remediation
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -13,161 +13,69 @@ ms.localizationpriority: medium
|
|||||||
manager: dansimp
|
manager: dansimp
|
||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- m365-security-compliance
|
- m365-security-compliance
|
||||||
- m365initiative-defender-endpoint
|
- m365initiative-defender-endpoint
|
||||||
ms.topic: article
|
ms.topic: how-to
|
||||||
ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs
|
ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs
|
||||||
ms.date: 09/24/2020
|
ms.date: 01/28/2021
|
||||||
ms.technology: mde
|
ms.technology: mde
|
||||||
---
|
---
|
||||||
|
|
||||||
# View details and results of automated investigations
|
# Visit the Action center to see remediation actions
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center**.
|
||||||
|
|
||||||
|
## (NEW!) A unified Action center
|
||||||
|
|
||||||
During and after an automated investigation, certain remediation actions can be identified. Depending on the threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically.
|
We are pleased to announce a new, unified Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center))!
|
||||||
|
|
||||||
If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)). You can also use the **Investigations** page ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) to view details about an investigation.
|
:::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center":::
|
||||||
|
|
||||||
>[!NOTE]
|
The following table compares the new, unified Action center to the previous Action center.
|
||||||
>If your organization has implemented role-based access to manage portal access, only authorized users or user groups who have permission to view the device or device group will be able to view the entire investigation.
|
|
||||||
|
|
||||||
## The Action center
|
|The new, unified Action center |The previous Action center |
|
||||||
|
|
||||||

|
|
||||||
|
|
||||||
The action center consists of two main tabs: **Pending actions** and **History**.
|
|
||||||
- **Pending actions** Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The Pending tab appears only if there are pending actions to be approved (or rejected).
|
|
||||||
- **History** Acts as an audit log for all of the following items: <br/>
|
|
||||||
- Remediation actions that were taken as a result of an automated investigation
|
|
||||||
- Remediation actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone)
|
|
||||||
- Commands that were run and remediation actions that were applied in Live Response sessions (some actions can be undone)
|
|
||||||
- Remediation actions that were applied by Microsoft Defender Antivirus (some actions can be undone)
|
|
||||||
|
|
||||||
Use the **Customize columns** menu to select columns that you'd like to show or hide.
|
|
||||||
|
|
||||||
You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages.
|
|
||||||
|
|
||||||
## The Investigations page
|
|
||||||
|
|
||||||

|
|
||||||
|
|
||||||
On the **Investigations** page, you'll find a list of all automated investigations. Select an item in the list to view additional information about that automated investigation.
|
|
||||||
|
|
||||||
By default, the automated investigations list displays investigations initiated in the last week. You can also choose to select other time ranges from the drop-down menu or specify a custom range.
|
|
||||||
|
|
||||||
Use the **Customize columns** menu to select columns that you'd like to show or hide.
|
|
||||||
|
|
||||||
From this view, you can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages.
|
|
||||||
|
|
||||||
### Filters for the list of investigations
|
|
||||||
|
|
||||||
On the **Investigations** page, you can view details and use filters to focus on specific information. The following table lists available filters:
|
|
||||||
|
|
||||||
|Filter |Description |
|
|
||||||
|---------|---------|
|
|---------|---------|
|
||||||
|**Status** |(See [Automated investigation status](#automated-investigation-status)) |
|
|Lists pending and completed actions for devices and email in one location <br/>([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp))|Lists pending and completed actions for devices <br/> ([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |
|
||||||
|**Triggering alert** | The alert that initiated the automated investigation |
|
|Is located at:<br/>[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) |Is located at:<br/>[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |
|
||||||
|**Detection source** |The source of the alert that initiated the automated investigation |
|
| In the Microsoft 365 security center, choose **Action center**. <p>:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**. <p>:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: |
|
||||||
|**Entities** | Entities can include device or devices, and device groups. You can filter the automated investigations list to zone in a specific device to see other investigations related to the device, or to see specific device groups that were created. |
|
|
||||||
|**Threat** |The category of threat detected during the automated investigation |
|
|
||||||
|**Tags** |Filter using manually added tags that capture the context of an automated investigation|
|
|
||||||
|**Comments** |Select between filtering the list between automated investigations that have comments and those that don't|
|
|
||||||
|
|
||||||
## Automated investigation status
|
The unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience.
|
||||||
|
|
||||||
An automated investigation can have one of the following status values:
|
You can use the unified Action center if you have appropriate permissions and one or more of the following subscriptions:
|
||||||
|
- [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md)
|
||||||
|
- [Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)
|
||||||
|
- [Microsoft 365 Defender](https://docs.microsoft.com/microsoft-365/security/mtp/microsoft-threat-protection)
|
||||||
|
|
||||||
|Status |Description |
|
> [!TIP]
|
||||||
|
> To learn more, see [Requirements](https://docs.microsoft.com/microsoft-365/security/mtp/prerequisites).
|
||||||
|
|
||||||
|
## Using the Action center
|
||||||
|
|
||||||
|
To get to the unified Action center in the improved Microsoft 365 security center:
|
||||||
|
1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
|
||||||
|
2. In the navigation pane, select **Action center**.
|
||||||
|
|
||||||
|
When you visit the Action center, you see two tabs: **Pending actions** and **History**. The following table summarizes what you'll see on each tab:
|
||||||
|
|
||||||
|
|Tab |Description |
|
||||||
|---------|---------|
|
|---------|---------|
|
||||||
| Running | The investigation process has started and is underway. Malicious artifacts that are found are remediated. |
|
|**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**). <br/>**TIP**: Make sure to [review and approve (or reject) pending actions](manage-auto-investigation.md) as soon as possible so that your automated investigations can complete in a timely manner. |
|
||||||
| Partially investigated | Entities directly related to the alert have been investigated. However, a problem stopped the investigation of collateral entities. Check the investigation log ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) for specific details. |
|
|**History** | Serves as an audit log for actions that were taken, such as: <br/>- Remediation actions that were taken as a result of automated investigations <br>- Remediation actions that were approved by your security operations team <br/>- Commands that were run and remediation actions that were applied during Live Response sessions <br/>- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus <p>Provides a way to undo certain actions (see [Undo completed actions](manage-auto-investigation.md#undo-completed-actions)). |
|
||||||
| No threats found | The investigation has finished and no threats were identified. <br/>If you suspect something was missed (such as a false negative), you can use [advanced hunting](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview). |
|
|
||||||
| Pending action | The investigation has found a threat, and an action to remediate that threat is awaiting approval. The Pending Action state is triggered when any threat with a corresponding action is found. However, the list of pending actions can increase as an investigation runs. Check the investigation log ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) to see if other items are still pending completion. |
|
|
||||||
| Remediated | The investigation finished and all actions were approved (fully remediated). |
|
|
||||||
| Partially remediated | The investigation resulted in remediation actions, and some were approved and completed. Other actions are still pending. |
|
|
||||||
| Terminated by system | The investigation stopped. An investigation can stop for several reasons:<br/>- The investigation's pending actions expired. Pending actions can time out after awaiting approval for an extended period of time. <br/>- There are too many actions in the list.<br/>Visit the Action center ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)) to view and approve any pending actions. |
|
|
||||||
| Failed | At least one investigation analyzer ran into a problem where it could not complete properly. <br/><br/>If an investigation fails after remediation actions were approved, the remediation actions might still have succeeded. Check the investigation log ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) for detailed results. |
|
|
||||||
| Queued | An investigation is being held in a queue. When other investigations complete, queued investigations begin. |
|
|
||||||
| Waiting for device | Investigation paused. The investigation will resume as soon as the device is available. |
|
|
||||||
| Terminated by user | A user stopped the investigation before it could complete. |
|
|
||||||
|
|
||||||
|
You can customize, sort, filter, and export data in the Action center.
|
||||||
|
|
||||||
## View details about an automated investigation
|
:::image type="content" source="images/new-action-center-columnsfilters.png" alt-text="Columns and filters in the Action center":::
|
||||||
|
|
||||||

|
- Select a column heading to sort items in ascending or descending order.
|
||||||
|
- Use the time period filter to view data for the past day, week, 30 days, or 6 months.
|
||||||
You can view the details of an automated investigation to see information such as the investigation graph, alerts associated with the investigation, the device that was investigated, and other information.
|
- Choose the columns that you want to view.
|
||||||
|
- Specify how many items to include on each page of data.
|
||||||
In this view, you'll see the name of the investigation, when it started and ended.
|
- Use filters to view just the items you want to see.
|
||||||
|
- Select **Export** to export results to a .csv file.
|
||||||
### Investigation graph
|
|
||||||
|
|
||||||
The investigation graph provides a graphical representation of an automated investigation. All investigation-related information is simplified and arranged in specific sections. Clicking on any of the icons brings you the relevant section where you can view more information.
|
|
||||||
|
|
||||||
A progress ring shows two status indicators:
|
|
||||||
- Orange ring - shows the pending portion of the investigation
|
|
||||||
- Green ring - shows the running time portion of the investigation
|
|
||||||
|
|
||||||

|
|
||||||
|
|
||||||
In the example image, the automated investigation started on 10:26:59 AM and ended on 10:56:26 AM. Therefore, the entire investigation was running for 29 minutes and 27 seconds.
|
|
||||||
|
|
||||||
The pending time of 16 minutes and 51 seconds reflects two possible pending states: pending for asset (for example, the device might have disconnected from the network) or pending for approval.
|
|
||||||
|
|
||||||
From this view, you can also view and add comments and tags about the investigation.
|
|
||||||
|
|
||||||
### Alerts
|
|
||||||
|
|
||||||
The **Alerts** tab for an automated investigation shows details such as a short description of the alert that initiated the automated investigation, severity, category, the device associated with the alert, user, time in queue, status, investigation state, and to whom the investigation is assigned.
|
|
||||||
|
|
||||||
Additional alerts seen on a device can be added to an automated investigation as long as the investigation is ongoing.
|
|
||||||
|
|
||||||
Selecting an alert using the check box brings up the alerts details pane where you have the option of opening the alert page, manage the alert by changing its status, see alert details, automated investigation details, related device, logged-on users, and comments and history.
|
|
||||||
|
|
||||||
Clicking on an alert title brings you the alert page.
|
|
||||||
|
|
||||||
### Devices
|
|
||||||
|
|
||||||
The **Devices** tab Shows details the device name, IP address, group, users, operating system, remediation level, investigation count, and when it was last investigated.
|
|
||||||
|
|
||||||
Devices that show the same threat can be added to an ongoing investigation and will be displayed in this tab. If 10 or more devices are found during this expansion process from the same entity, then that expansion action will require an approval and will be seen in the **Pending actions** view.
|
|
||||||
|
|
||||||
Selecting a device using the checkbox brings up the device details pane where you can see more information such as device details and logged-on users.
|
|
||||||
|
|
||||||
Clicking on a device name brings you the device page.
|
|
||||||
|
|
||||||
### Evidence
|
|
||||||
|
|
||||||
The **Evidence** tab shows details related to threats associated with this investigation.
|
|
||||||
|
|
||||||
### Entities
|
|
||||||
|
|
||||||
The **Entities** tab shows details about entities such as files, process, services, drives, and IP addresses. The table details such as the number of entities that were analyzed. You'll gain insight into details such as how many are remediated, suspicious, or had no threats found.
|
|
||||||
|
|
||||||
### Log
|
|
||||||
|
|
||||||
The **Log** tab gives a chronological detailed view of all the investigation actions taken on the alert. You'll see the action type, action, status, device name, description of the action, comments entered by analysts who may have worked on the investigation, execution start time, duration, pending duration.
|
|
||||||
|
|
||||||
As with other sections, you can customize columns, select the number of items to show per page, and filter the log.
|
|
||||||
|
|
||||||
Available filters include action type, action, status, device name, and description.
|
|
||||||
|
|
||||||
You can also click on an action to bring up the details pane where you'll see information such as the summary of the action and input data.
|
|
||||||
|
|
||||||
### Pending actions
|
|
||||||
|
|
||||||
If there are pending actions on an automated investigation, you'll see a pop-up similar to the following image.
|
|
||||||
|
|
||||||

|
|
||||||
|
|
||||||
When you click on the pending actions link, you'll be taken to the Action center. You can also navigate to the page from the navigation page by going to **automated investigation** > **Action center**.
|
|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
- [View and approve remediation actions](manage-auto-investigation.md)
|
- [View and approve remediation actions](manage-auto-investigation.md)
|
||||||
|
|
||||||
- [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide)
|
- [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide)
|
||||||
|
|
||||||
## See also
|
## See also
|
||||||
|
@ -0,0 +1,94 @@
|
|||||||
|
---
|
||||||
|
title: Details and results of an automated investigation
|
||||||
|
description: During and after an automated investigation, you can view the results and key findings
|
||||||
|
keywords: automated, investigation, results, analyze, details, remediation, autoair
|
||||||
|
search.appverid: met150
|
||||||
|
ms.prod: m365-security
|
||||||
|
ms.technology: mde
|
||||||
|
ms.mktglfcycl: deploy
|
||||||
|
ms.sitesec: library
|
||||||
|
ms.pagetype: security
|
||||||
|
f1.keywords:
|
||||||
|
- NOCSH
|
||||||
|
ms.author: deniseb
|
||||||
|
author: denisebmsft
|
||||||
|
ms.localizationpriority: medium
|
||||||
|
manager: dansimp
|
||||||
|
audience: ITPro
|
||||||
|
ms.collection:
|
||||||
|
- M365-security-compliance
|
||||||
|
- m365initiative-m365-defender
|
||||||
|
ms.topic: conceptual
|
||||||
|
ms.custom: autoir
|
||||||
|
ms.reviewer: evaldm, isco
|
||||||
|
ms.date: 02/02/2021
|
||||||
|
---
|
||||||
|
|
||||||
|
# Details and results of an automated investigation
|
||||||
|
|
||||||
|
**Applies to:**
|
||||||
|
- Microsoft Defender for Endpoint
|
||||||
|
|
||||||
|
With Microsoft Defender for Endpoint, when an [automated investigation](automated-investigations.md) runs, details about that investigation are available both during and after the automated investigation process. If you have the necessary permissions, you can view those details in an investigation details view. The investigation details view provides you with up-to-date status and the ability to approve any pending actions.
|
||||||
|
|
||||||
|
## (NEW!) Unified investigation page
|
||||||
|
|
||||||
|
The investigation page has recently been updated to include information across your devices, email, and collaboration content. The new, unified investigation page defines a common language and provides a unified experience for automatic investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/office-365-atp).
|
||||||
|
|
||||||
|
> [!TIP]
|
||||||
|
> To learn more about what's changing, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results).
|
||||||
|
|
||||||
|
## Open the investigation details view
|
||||||
|
|
||||||
|
You can open the investigation details view by using one of the following methods:
|
||||||
|
- [Select an item in the Action center](#select-an-item-in-the-action-center)
|
||||||
|
- [Select an investigation from an incident details page](#open-an-investigation-from-an-incident-details-page)
|
||||||
|
|
||||||
|
### Select an item in the Action center
|
||||||
|
|
||||||
|
The improved [Action center](auto-investigation-action-center.md) brings together [remediation actions](manage-auto-investigation.md#remediation-actions) across your devices, email & collaboration content, and identities. Listed actions include remediation actions that were taken automatically or manually. In the Action center, you can view actions that are awaiting approval and actions that were already approved or completed. You can also navigate to more details, such as an investigation page.
|
||||||
|
|
||||||
|
1. Go to [https://security.microsoft.com](https://security.microsoft.com) and sign in.
|
||||||
|
2. In the navigation pane, choose **Action center**.
|
||||||
|
3. On either the **Pending** or **History** tab, select an item. Its flyout pane opens.
|
||||||
|
4. Review the information in the flyout pane, and then take one of the following steps:
|
||||||
|
- Select **Open investigation page** to view more details about the investigation.
|
||||||
|
- Select **Approve** to initiate a pending action.
|
||||||
|
- Select **Reject** to prevent a pending action from being taken.
|
||||||
|
- Select **Go hunt** to go into [Advanced hunting](advanced-hunting-overview.md).
|
||||||
|
|
||||||
|
### Open an investigation from an incident details page
|
||||||
|
|
||||||
|
Use an incident details page to view detailed information about an incident, including alerts that were triggered information about any affected devices, user accounts, or mailboxes.
|
||||||
|
|
||||||
|
1. Go to [https://security.microsoft.com](https://security.microsoft.com) and sign in.
|
||||||
|
2. In the navigation pane, choose **Incidents & alerts** > **Incidents**.
|
||||||
|
3. Select an item in the list, and then choose **Open incident page**.
|
||||||
|
4. Select the **Investigations** tab, and then select an investigation in the list. Its flyout pane opens.
|
||||||
|
5. Select **Open investigation page**.
|
||||||
|
|
||||||
|
## Investigation details
|
||||||
|
|
||||||
|
Use the investigation details view to see past, current, and pending activity pertaining to an investigation. The investigation details view resembles the following image:
|
||||||
|
|
||||||
|
In the Investigation details view, you can see information on the **Investigation graph**, **Alerts**, **Devices**, **Identities**, **Key findings**, **Entities**, **Log**, and **Pending actions** tabs, described in the following table.
|
||||||
|
|
||||||
|
> [!NOTE]
|
||||||
|
> The specific tabs you see in an investigation details page depends on what your subscription includes. For example, if your subscription does not include Microsoft Defender for Office 365 Plan 2, you won't see a **Mailboxes** tab.
|
||||||
|
|
||||||
|
| Tab | Description |
|
||||||
|
|:--------|:--------|
|
||||||
|
| **Investigation graph** | Provides a visual representation of the investigation. Depicts entities and lists threats found, along with alerts and whether any actions are awaiting approval.<br/>You can select an item on the graph to view more details. For example, selecting the **Evidence** icon takes you to the **Evidence** tab, where you can see detected entities and their verdicts. |
|
||||||
|
| **Alerts** | Lists alerts associated with the investigation. Alerts can come from threat protection features on a user's device, in Office apps, Cloud App Security, and other Microsoft 365 Defender features.|
|
||||||
|
| **Devices** | Lists devices included in the investigation along with their remediation level. (Remediation levels correspond to the [automation level for device groups](automation-levels.md).) |
|
||||||
|
| **Mailboxes** |Lists mailboxes that are impacted by detected threats. |
|
||||||
|
| **Users** | Lists user accounts that are impacted by detected threats. |
|
||||||
|
| **Evidence** | Lists pieces of evidence raised by alerts/investigations. Includes verdicts (*Malicious*, *Suspicious*, or *No threats found*) and remediation status. |
|
||||||
|
| **Entities** | Provides details about each analyzed entity, including a verdict for each entity type (*Malicious*, *Suspicious*, or *No threats found*).|
|
||||||
|
|**Log** | Provides a chronological, detailed view of all the investigation actions taken after an alert was triggered.|
|
||||||
|
| **Pending actions** | Lists items that require approval to proceed. Go to the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) to approve pending actions. |
|
||||||
|
|
||||||
|
## See also
|
||||||
|
|
||||||
|
- [Review remediation actions following an automated investigation](manage-auto-investigation.md)
|
||||||
|
- [View and organize the Microsoft Defender for Endpoint Incidents queue](view-incidents-queue.md)
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
title: Use automated investigations to investigate and remediate threats
|
title: Use automated investigations to investigate and remediate threats
|
||||||
description: Understand the automated investigation flow in Microsoft Defender for Endpoint.
|
description: Understand the automated investigation flow in Microsoft Defender for Endpoint.
|
||||||
keywords: automated, investigation, detection, source, threat types, id, tags, devices, duration, filter export, defender atp
|
keywords: automated, investigation, detection, defender atp
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
search.appverid: met150
|
search.appverid: met150
|
||||||
ms.prod: m365-security
|
ms.prod: m365-security
|
||||||
@ -11,62 +11,45 @@ ms.sitesec: library
|
|||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
ms.author: deniseb
|
ms.author: deniseb
|
||||||
author: denisebmsft
|
author: denisebmsft
|
||||||
ms.date: 12/07/2020
|
ms.date: 02/02/2021
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection:
|
ms.collection:
|
||||||
- m365-security-compliance
|
- m365-security-compliance
|
||||||
- m365initiative-defender-endpoint
|
- m365initiative-defender-endpoint
|
||||||
ms.topic: conceptual
|
ms.topic: how-to
|
||||||
ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs
|
ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs
|
||||||
ms.custom: AIR
|
ms.custom: AIR
|
||||||
---
|
---
|
||||||
|
|
||||||
# Overview of automated investigations
|
# Overview of automated investigations
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806)
|
||||||
|
|
||||||
|
If your organization is using Microsoft Defender for Endpoint, your security operations team receives an alert whenever a malicious or suspicious artifact is detected. Given the seemingly never-ending flow of threats that come in, security teams often face challenges in addressing the high volume of alerts. Fortunately, Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively.
|
||||||
|
|
||||||
Your security operations team receives an alert whenever a malicious or suspicious artifact is detected by Microsoft Defender for Endpoint. Security operations teams face challenges in addressing the multitude of alerts that arise from the seemingly never-ending flow of threats. Microsoft Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively. Want to see how it works? Watch the following video:
|
Want to see how it works? Watch the following video: <br/><br/>
|
||||||
|
|
||||||
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4bOeh]
|
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4bOeh]
|
||||||
|
|
||||||
The technology in automated investigation uses various inspection algorithms and is based on processes that are used by security analysts. AIR capabilities are designed to examine alerts and take immediate action to resolve breaches. AIR capabilities significantly reduce alert volume, allowing security operations to focus on more sophisticated threats and other high-value initiatives. The [Action center](auto-investigation-action-center.md) keeps track of all the investigations that were initiated automatically, along with details, such as investigation status, detection source, and any pending or completed actions.
|
The technology in automated investigation uses various inspection algorithms and is based on processes that are used by security analysts. AIR capabilities are designed to examine alerts and take immediate action to resolve breaches. AIR capabilities significantly reduce alert volume, allowing security operations to focus on more sophisticated threats and other high-value initiatives. All remediation actions, whether pending or completed, are tracked in the [Action center](auto-investigation-action-center.md). In the Action center, pending actions are approved (or rejected), and completed actions can be undone if needed.
|
||||||
|
|
||||||
|
This article provides an overview of AIR and includes links to next steps and additional resources.
|
||||||
|
|
||||||
> [!TIP]
|
> [!TIP]
|
||||||
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automated-investigations-abovefoldlink).
|
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automated-investigations-abovefoldlink).
|
||||||
|
|
||||||
## How the automated investigation starts
|
## How the automated investigation starts
|
||||||
|
|
||||||
When an alert is triggered, a security playbook goes into effect. Depending on the security playbook, an automated investigation can start. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and the automated investigation process begins. Microsoft Defender for Endpoint checks to see if the malicious file is present on any other devices in the organization. Details from the investigation, including verdicts (*Malicious*, *Suspicious*, and *No threats found*) are available during and after the automated investigation. To learn more about what happens after a verdict is reached, see [Automated investigation results and remediation actions](manage-auto-investigation.md#automated-investigation-results-and-remediation-actions).
|
An automated investigation can start when an alert is triggered or when a security operator initiates the investigation.
|
||||||
|
|
||||||
>[!NOTE]
|
|Situation |What happens |
|
||||||
>Currently, AIR only supports the following OS versions:
|
|---------|---------|
|
||||||
>- Windows Server 2019
|
|An alert is triggered | In general, an automated investigation starts when an [alert](review-alerts.md) is triggered, and an [incident](view-incidents-queue.md) is created. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and incident is created. An automated investigation process begins on the device. As other alerts are generated because of the same file on other devices, they are added to the associated incident and to the automated investigation. |
|
||||||
>- Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441/windows-10-update-kb4493441)) or later
|
|An investigation is started manually | An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. |
|
||||||
>- Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464/windows-10-update-kb4493464)) or later
|
|
||||||
>- Windows 10, version [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later
|
|
||||||
|
|
||||||
## Details of an automated investigation
|
|
||||||
|
|
||||||
During and after an automated investigation, you can view details about the investigation. Select a triggering alert to view the investigation details. From there, you can go to the **Investigation graph**, **Alerts**, **Devices**, **Evidence**, **Entities**, and **Log** tabs.
|
|
||||||
|
|
||||||
|Tab |Description |
|
|
||||||
|:--|:--|
|
|
||||||
|**Alerts**| The alert(s) that started the investigation.|
|
|
||||||
|**Devices** |The device(s) where the threat was seen.|
|
|
||||||
|**Evidence** |The entities that were found to be malicious during an investigation.|
|
|
||||||
|**Entities** |Details about each analyzed entity, including a determination for each entity type (*Malicious*, *Suspicious*, or *No threats found*). |
|
|
||||||
|**Log** |The chronological, detailed view of all the investigation actions taken on the alert.|
|
|
||||||
|**Pending actions** |If there are any actions awaiting approval as a result of the investigation, the **Pending actions** tab is displayed. On the **Pending actions** tab, you can approve or reject each action. |
|
|
||||||
|
|
||||||
> [!IMPORTANT]
|
|
||||||
> Go to the **[Action center](auto-investigation-action-center.md)** to get an aggregated view all pending actions and manage remediation actions. The **Action center** also acts as an audit trail for all automated investigation actions.
|
|
||||||
|
|
||||||
## How an automated investigation expands its scope
|
## How an automated investigation expands its scope
|
||||||
|
|
||||||
@ -76,23 +59,39 @@ If an incriminated entity is seen in another device, the automated investigation
|
|||||||
|
|
||||||
## How threats are remediated
|
## How threats are remediated
|
||||||
|
|
||||||
As alerts are triggered, and an automated investigation runs, a verdict is generated for each piece of evidence investigated. Verdicts can be *Malicious*, *Suspicious*, or *No threats found*.
|
As alerts are triggered, and an automated investigation runs, a verdict is generated for each piece of evidence investigated. Verdicts can be
|
||||||
|
- *Malicious*;
|
||||||
|
- *Suspicious*; or
|
||||||
|
- *No threats found*.
|
||||||
|
|
||||||
As verdicts are reached, automated investigations can result in one or more remediation actions. Examples of remediation actions include sending a file to quarantine, stopping a service, removing a scheduled task, and more. (See [Remediation actions](manage-auto-investigation.md#remediation-actions).)
|
As verdicts are reached, automated investigations can result in one or more remediation actions. Examples of remediation actions include sending a file to quarantine, stopping a service, removing a scheduled task, and more. To learn more, see [Remediation actions](manage-auto-investigation.md#remediation-actions).
|
||||||
|
|
||||||
Depending on the [level of automation](automation-levels.md) set for your organization, as well as other security settings, remediation actions can occur automatically or only upon approval by your security operations team. Additional security settings that can affect automatic remediation include [protection from potentially unwanted applications](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus) (PUA).
|
Depending on the [level of automation](automation-levels.md) set for your organization, as well as other security settings, remediation actions can occur automatically or only upon approval by your security operations team. Additional security settings that can affect automatic remediation include [protection from potentially unwanted applications](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus) (PUA).
|
||||||
|
|
||||||
All remediation actions, whether pending or completed, can be viewed in the [Action Center](auto-investigation-action-center.md) ([https://securitycenter.windows.com](https://securitycenter.windows.com)). If necessary, your security operations team can undo a remediation action. (See [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation).)
|
All remediation actions, whether pending or completed, are tracked in the [Action center](auto-investigation-action-center.md). If necessary, your security operations team can undo a remediation action. To learn more, see [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation).
|
||||||
|
|
||||||
|
> [!TIP]
|
||||||
|
> Check out the new, unified investigation page in the Microsoft 365 security center. To learn more, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results.md#new-unified-investigation-page).
|
||||||
|
|
||||||
|
|
||||||
|
## Requirements for AIR
|
||||||
|
|
||||||
|
Your organization must have Defender for Endpoint (see [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md)).
|
||||||
|
|
||||||
|
Currently, AIR only supports the following OS versions:
|
||||||
|
- Windows Server 2019
|
||||||
|
- Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441/windows-10-update-kb4493441)) or later
|
||||||
|
- Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464/windows-10-update-kb4493464)) or later
|
||||||
|
- Windows 10, version [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later
|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
- [Get an overview of the automated investigations dashboard](manage-auto-investigation.md)
|
|
||||||
- [Learn more about automation levels](automation-levels.md)
|
- [Learn more about automation levels](automation-levels.md)
|
||||||
- [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide)
|
- [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide)
|
||||||
|
- [Configure automated investigation and remediation capabilities in Microsoft Defender for Endpoint](configure-automated-investigations-remediation.md)
|
||||||
|
|
||||||
## See also
|
## See also
|
||||||
|
|
||||||
- [PUA protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus)
|
- [PUA protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus)
|
||||||
- [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md)
|
|
||||||
- [Automated investigation and response in Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-air)
|
- [Automated investigation and response in Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-air)
|
||||||
- [Automated investigation and response in Microsoft 365 Defender](https://docs.microsoft.com/microsoft-365/security/mtp/mtp-autoir)
|
- [Automated investigation and response in Microsoft 365 Defender](https://docs.microsoft.com/microsoft-365/security/mtp/mtp-autoir)
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Azure Active Directory
|
- Azure Active Directory
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-basicaccess-abovefoldlink)
|
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-basicaccess-abovefoldlink)
|
||||||
|
|
||||||
@ -50,7 +50,7 @@ You can assign users with one of the following levels of permissions:
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> You need to run the PowerShell cmdlets in an elevated command-line.
|
> You need to run the PowerShell cmdlets in an elevated command-line.
|
||||||
|
|
||||||
- Connect to your Azure Active Directory. For more information, see [Connect-MsolService](https://docs.microsoft.com/powershell/module/msonline/connect-msolservice?view=azureadps-1.0).
|
- Connect to your Azure Active Directory. For more information, see [Connect-MsolService](https://docs.microsoft.com/powershell/module/msonline/connect-msolservice?view=azureadps-1.0&preserve-view=true).
|
||||||
|
|
||||||
**Full access** <br>
|
**Full access** <br>
|
||||||
Users with full access can log in, view all system information and resolve alerts, submit files for deep analysis, and download the onboarding package.
|
Users with full access can log in, view all system information and resolve alerts, submit files for deep analysis, and download the onboarding package.
|
||||||
|
@ -28,7 +28,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-checksensor-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-checksensor-abovefoldlink)
|
||||||
|
|
||||||
|
@ -28,7 +28,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -15,23 +15,22 @@ ms.localizationpriority: medium
|
|||||||
manager: dansimp
|
manager: dansimp
|
||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: article
|
ms.topic: how-to
|
||||||
ms.date: 09/24/2020
|
ms.date: 01/27/2021
|
||||||
ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs
|
ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs
|
||||||
---
|
---
|
||||||
|
|
||||||
# Configure automated investigation and remediation capabilities in Microsoft Defender for Endpoint
|
# Configure automated investigation and remediation capabilities in Microsoft Defender for Endpoint
|
||||||
|
|
||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
|
||||||
|
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
If your organization is using [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint), [automated investigation and remediation capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) can save your security operations team time and effort. As outlined in [this blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/enhance-your-soc-with-microsoft-defender-atp-automatic/ba-p/848946), these capabilities mimic the ideal steps that a security analyst takes to investigate and remediate threats. [Learn more about automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations).
|
If your organization is using [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint), [automated investigation and remediation capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) can save your security operations team time and effort. As outlined in [this blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/enhance-your-soc-with-microsoft-defender-atp-automatic/ba-p/848946), these capabilities mimic the ideal steps that a security analyst takes to investigate and remediate threats. [Learn more about automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations).
|
||||||
|
|
||||||
To configure automated investigation and remediation, [turn on the features](#turn-on-automated-investigation-and-remediation), and then [set up device groups](#set-up-device-groups).
|
To configure automated investigation and remediation,
|
||||||
|
1. [Turn on the features](#turn-on-automated-investigation-and-remediation); and
|
||||||
|
2. [Set up device groups](#set-up-device-groups).
|
||||||
|
|
||||||
## Turn on automated investigation and remediation
|
## Turn on automated investigation and remediation
|
||||||
|
|
||||||
@ -46,7 +45,7 @@ To configure automated investigation and remediation, [turn on the features](#tu
|
|||||||
2. Select **+ Add device group**.
|
2. Select **+ Add device group**.
|
||||||
3. Create at least one device group, as follows:
|
3. Create at least one device group, as follows:
|
||||||
- Specify a name and description for the device group.
|
- Specify a name and description for the device group.
|
||||||
- In the **Automation level list**, select a level, such as **Full – remediate threats automatically**. The automation level determines whether remediation actions are taken automatically, or only upon approval. To learn more, see [How threats are remediated](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations#how-threats-are-remediated).
|
- In the **Automation level list**, select a level, such as **Full – remediate threats automatically**. The automation level determines whether remediation actions are taken automatically, or only upon approval. To learn more, see [Automation levels in automated investigation and remediation](automation-levels.md).
|
||||||
- In the **Members** section, use one or more conditions to identify and include devices.
|
- In the **Members** section, use one or more conditions to identify and include devices.
|
||||||
- On the **User access** tab, select the [Azure Active Directory groups](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-manage-groups?context=azure/active-directory/users-groups-roles/context/ugr-context) who should have access to the device group you're creating.
|
- On the **User access** tab, select the [Azure Active Directory groups](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-manage-groups?context=azure/active-directory/users-groups-roles/context/ugr-context) who should have access to the device group you're creating.
|
||||||
4. Select **Done** when you're finished setting up your device group.
|
4. Select **Done** when you're finished setting up your device group.
|
||||||
@ -54,8 +53,8 @@ To configure automated investigation and remediation, [turn on the features](#tu
|
|||||||
## Next steps
|
## Next steps
|
||||||
|
|
||||||
- [Visit the Action Center to view pending and completed remediation actions](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center)
|
- [Visit the Action Center to view pending and completed remediation actions](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center)
|
||||||
|
- [Review and approve pending actions](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation)
|
||||||
|
|
||||||
- [Review and approve actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation)
|
## See also
|
||||||
|
|
||||||
- [Manage indicators for files, IP addresses, URLs, or domains](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-indicators)
|
|
||||||
|
|
||||||
|
- [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md)
|
||||||
|
@ -23,7 +23,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
This section guides you through all the steps you need to take to properly implement Conditional Access.
|
This section guides you through all the steps you need to take to properly implement Conditional Access.
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink)
|
||||||
|
@ -28,7 +28,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
- Group Policy
|
- Group Policy
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configureendpointsmdm-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configureendpointsmdm-abovefoldlink)
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
- macOS
|
- macOS
|
||||||
- Linux
|
- Linux
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-nonwindows-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-nonwindows-abovefoldlink)
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
- Microsoft Endpoint Manager current branch
|
- Microsoft Endpoint Manager current branch
|
||||||
- System Center 2012 R2 Configuration Manager
|
- System Center 2012 R2 Configuration Manager
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
- [Microsoft 365 Endpoint data loss prevention (DLP)](/microsoft-365/compliance/endpoint-dlp-learn-about)
|
- [Microsoft 365 Endpoint data loss prevention (DLP)](/microsoft-365/compliance/endpoint-dlp-learn-about)
|
||||||
|
|
||||||
Devices in your organization must be configured so that the Defender for Endpoint service can get sensor data from them. There are various methods and deployment tools that you can use to configure the devices in your organization.
|
Devices in your organization must be configured so that the Defender for Endpoint service can get sensor data from them. There are various methods and deployment tools that you can use to configure the devices in your organization.
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
> Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink).
|
> Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink).
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink)
|
>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink)
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink)
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink)
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
## Before you begin
|
## Before you begin
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink)
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Configure managed security service provider support
|
title: Configure managed security service provider support
|
||||||
description: Take the necessary steps to configure the MSSP integration with Microsoft Defender ATP
|
description: Take the necessary steps to configure the MSSP integration with the Microsoft Defender ATP
|
||||||
keywords: managed security service provider, mssp, configure, integration
|
keywords: managed security service provider, mssp, configure, integration
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
search.appverid: met150
|
search.appverid: met150
|
||||||
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink)
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-configureendpointsscript-abovefoldlink)
|
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-configureendpointsscript-abovefoldlink)
|
||||||
|
|
||||||
|
@ -31,7 +31,7 @@ ms.technology: mde
|
|||||||
- Windows Server (SAC) version 1803 and later
|
- Windows Server (SAC) version 1803 and later
|
||||||
- Windows Server 2019 and later
|
- Windows Server 2019 and later
|
||||||
- Windows Server 2019 core edition
|
- Windows Server 2019 core edition
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configserver-abovefoldlink)
|
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configserver-abovefoldlink)
|
||||||
|
|
||||||
@ -99,12 +99,13 @@ Perform the following steps to fulfill the onboarding requirements:
|
|||||||
1. Download the agent setup file: [Windows 64-bit agent](https://go.microsoft.com/fwlink/?LinkId=828603).
|
1. Download the agent setup file: [Windows 64-bit agent](https://go.microsoft.com/fwlink/?LinkId=828603).
|
||||||
|
|
||||||
2. Using the Workspace ID and Workspace key obtained in the previous procedure, choose any of the following installation methods to install the agent on the Windows server:
|
2. Using the Workspace ID and Workspace key obtained in the previous procedure, choose any of the following installation methods to install the agent on the Windows server:
|
||||||
- [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-setup) <br>
|
- [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard). <br>
|
||||||
On the **Agent Setup Options** page, choose **Connect the agent to Azure Log Analytics (OMS)**.
|
On the **Agent Setup Options** page, choose **Connect the agent to Azure Log Analytics (OMS)**.
|
||||||
- [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-the-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#add-a-workspace-using-a-script).
|
- [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line).
|
||||||
|
- [Configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation).
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government".
|
> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1.
|
||||||
|
|
||||||
|
|
||||||
<span id="server-proxy"/>
|
<span id="server-proxy"/>
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink)
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.topic: article
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink)
|
>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink)
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
|
|
||||||
Connected applications integrates with the Defender for Endpoint platform using APIs.
|
Connected applications integrates with the Defender for Endpoint platform using APIs.
|
||||||
|
@ -25,7 +25,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
Defender for Endpoint has recently upgraded the support process to offer a more modern and advanced support experience.
|
Defender for Endpoint has recently upgraded the support process to offer a more modern and advanced support experience.
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Prevent ransomware and threats from encrypting and changing files
|
title: Protect important folders from ransomware from encrypting your files with controlled folder access
|
||||||
description: Files in default folders can be protected from being changed by malicious apps. Prevent ransomware from encrypting your files.
|
description: Files in default folders can be protected from being changed by malicious apps. Prevent ransomware from encrypting your files.
|
||||||
keywords: controlled folder access, windows 10, windows defender, ransomware, protect, files, folders
|
keywords: controlled folder access, windows 10, windows defender, ransomware, protect, files, folders
|
||||||
search.product: eADQiWindows 10XVcnh
|
search.product: eADQiWindows 10XVcnh
|
||||||
@ -11,7 +11,7 @@ ms.localizationpriority: medium
|
|||||||
author: denisebmsft
|
author: denisebmsft
|
||||||
ms.author: deniseb
|
ms.author: deniseb
|
||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.date: 12/17/2020
|
ms.date: 02/03/2021
|
||||||
ms.reviewer: v-maave
|
ms.reviewer: v-maave
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.custom: asr
|
ms.custom: asr
|
||||||
@ -24,7 +24,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
## What is controlled folder access?
|
## What is controlled folder access?
|
||||||
|
|
||||||
@ -35,21 +35,24 @@ Controlled folder access helps protect your valuable data from malicious apps an
|
|||||||
|
|
||||||
Controlled folder access works best with [Microsoft Defender for Endpoint](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../microsoft-defender-atp/investigate-alerts.md).
|
Controlled folder access works best with [Microsoft Defender for Endpoint](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../microsoft-defender-atp/investigate-alerts.md).
|
||||||
|
|
||||||
|
> [!TIP]
|
||||||
|
> Controlled folder access blocks don't generate alerts in the [Alerts queue](../microsoft-defender-atp/alerts-queue.md). However, you can view information about controlled folder access blocks in the [device timeline view](../microsoft-defender-atp/investigate-machines.md), while using [advanced hunting](../microsoft-defender-atp/advanced-hunting-overview.md), or with [custom detection rules](../microsoft-defender-atp/custom-detection-rules.md).
|
||||||
|
|
||||||
## How does controlled folder access work?
|
## How does controlled folder access work?
|
||||||
|
|
||||||
Controlled folder access works by only allowing trusted apps to access protected folders. Protected folders are specified when controlled folder access is configured. Typically, commonly used folders, such as those used for documents, pictures, downloads, and so on, are included in the list of controlled folders.
|
Controlled folder access works by only allowing trusted apps to access protected folders. Protected folders are specified when controlled folder access is configured. Typically, commonly used folders, such as those used for documents, pictures, downloads, and so on, are included in the list of controlled folders.
|
||||||
|
|
||||||
Controlled folder access works with a list of trusted apps. If an app is included in the list of trusted software, it works as expected. If not, the app is prevented from making any changes to files that are inside protected folders.
|
Controlled folder access works with a list of trusted apps. Apps that are included in the list of trusted software work as expected. Apps that are not included in the list are prevented from making any changes to files inside protected folders.
|
||||||
|
|
||||||
Apps are added to the list based upon their prevalence and reputation. Apps that are highly prevalent throughout your organization and that have never displayed any behavior deemed malicious are considered trustworthy. Those apps are added to the list automatically.
|
Apps are added to the list based upon their prevalence and reputation. Apps that are highly prevalent throughout your organization and that have never displayed any behavior deemed malicious are considered trustworthy. Those apps are added to the list automatically.
|
||||||
|
|
||||||
Apps can also be added manually to the trusted list by using Configuration Manager or Intune. Additional actions, such as [adding a file indicator](../microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) for an app, can be performed from the Security Center Console.
|
Apps can also be added manually to the trusted list by using Configuration Manager or Intune. Additional actions, such as [adding a file indicator](../microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) for an app, can be performed from the Security Center Console.
|
||||||
|
|
||||||
## Why controlled folder access is important
|
## Why controlled folder access is important
|
||||||
|
|
||||||
Controlled folder access is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware). In a ransomware attack, your files can get encrypted and held hostage. With controlled folder access in place, a notification appears on the computer where an app attempted to make changes to a file in a protected folder. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
|
Controlled folder access is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware). In a ransomware attack, your files can get encrypted and held hostage. With controlled folder access in place, a notification appears on the computer where an app attempted to make changes to a file in a protected folder. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
|
||||||
|
|
||||||
The [protected folders](#review-controlled-folder-access-events-in-windows-event-viewer) include common system folders (including boot sectors), and you can [add additional folders](customize-controlled-folders.md#protect-additional-folders). You can also [allow apps](customize-controlled-folders.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders.
|
The [protected folders](#review-controlled-folder-access-events-in-windows-event-viewer) include common system folders (including boot sectors), and you can [add more folders](customize-controlled-folders.md#protect-additional-folders). You can also [allow apps](customize-controlled-folders.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders.
|
||||||
|
|
||||||
You can use [audit mode](audit-windows-defender.md) to evaluate how controlled folder access would impact your organization if it were enabled. You can also visit the Windows Defender Test ground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
You can use [audit mode](audit-windows-defender.md) to evaluate how controlled folder access would impact your organization if it were enabled. You can also visit the Windows Defender Test ground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
||||||
|
|
||||||
@ -66,6 +69,7 @@ Windows system folders are protected by default, along with several other folder
|
|||||||
- `c:\Users\<username>\Pictures`
|
- `c:\Users\<username>\Pictures`
|
||||||
- `c:\Users\Public\Pictures`
|
- `c:\Users\Public\Pictures`
|
||||||
- `c:\Users\Public\Videos`
|
- `c:\Users\Public\Videos`
|
||||||
|
- `c:\Users\<username>\Videos`
|
||||||
- `c:\Users\<username>\Music`
|
- `c:\Users\<username>\Music`
|
||||||
- `c:\Users\Public\Music`
|
- `c:\Users\Public\Music`
|
||||||
- `c:\Users\<username>\Favorites`
|
- `c:\Users\<username>\Favorites`
|
||||||
@ -95,13 +99,9 @@ DeviceEvents
|
|||||||
You can review the Windows event log to see events that are created when controlled folder access blocks (or audits) an app:
|
You can review the Windows event log to see events that are created when controlled folder access blocks (or audits) an app:
|
||||||
|
|
||||||
1. Download the [Evaluation Package](https://aka.ms/mp7z2w) and extract the file *cfa-events.xml* to an easily accessible location on the device.
|
1. Download the [Evaluation Package](https://aka.ms/mp7z2w) and extract the file *cfa-events.xml* to an easily accessible location on the device.
|
||||||
|
|
||||||
2. Type **Event viewer** in the Start menu to open the Windows Event Viewer.
|
2. Type **Event viewer** in the Start menu to open the Windows Event Viewer.
|
||||||
|
|
||||||
3. On the left panel, under **Actions**, select **Import custom view...**.
|
3. On the left panel, under **Actions**, select **Import custom view...**.
|
||||||
|
|
||||||
4. Navigate to where you extracted *cfa-events.xml* and select it. Alternatively, [copy the XML directly](event-views.md).
|
4. Navigate to where you extracted *cfa-events.xml* and select it. Alternatively, [copy the XML directly](event-views.md).
|
||||||
|
|
||||||
5. Select **OK**.
|
5. Select **OK**.
|
||||||
|
|
||||||
The following table shows events related to controlled folder access:
|
The following table shows events related to controlled folder access:
|
||||||
@ -117,17 +117,11 @@ The following table shows events related to controlled folder access:
|
|||||||
You can use the Windows Security app to view the list of folders that are protected by controlled folder access.
|
You can use the Windows Security app to view the list of folders that are protected by controlled folder access.
|
||||||
|
|
||||||
1. On your Windows 10 device, open the Windows Security app.
|
1. On your Windows 10 device, open the Windows Security app.
|
||||||
|
|
||||||
2. Select **Virus & threat protection**.
|
2. Select **Virus & threat protection**.
|
||||||
|
|
||||||
3. Under **Ransomware protection**, select **Manage ransomware protection**.
|
3. Under **Ransomware protection**, select **Manage ransomware protection**.
|
||||||
|
|
||||||
4. If controlled folder access is turned off, you'll need to turn it on. Select **protected folders**.
|
4. If controlled folder access is turned off, you'll need to turn it on. Select **protected folders**.
|
||||||
|
|
||||||
5. Do one of the following steps:
|
5. Do one of the following steps:
|
||||||
|
|
||||||
- To add a folder, select **+ Add a protected folder**.
|
- To add a folder, select **+ Add a protected folder**.
|
||||||
|
|
||||||
- To remove a folder, select it, and then select **Remove**.
|
- To remove a folder, select it, and then select **Remove**.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
@ -137,4 +131,4 @@ You can use the Windows Security app to view the list of folders that are protec
|
|||||||
|
|
||||||
- [Evaluate controlled folder access](evaluate-controlled-folder-access.md)
|
- [Evaluate controlled folder access](evaluate-controlled-folder-access.md)
|
||||||
- [Customize controlled folder access](customize-controlled-folders.md)
|
- [Customize controlled folder access](customize-controlled-folders.md)
|
||||||
- [Protect additional folders](customize-controlled-folders.md#protect-additional-folders)
|
- [Protect more folders](customize-controlled-folders.md#protect-additional-folders)
|
||||||
|
@ -22,7 +22,7 @@ ms.technology: mde
|
|||||||
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
|
||||||
|
|
||||||
|
|
||||||
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||||
|
|
||||||
|
@ -26,7 +26,7 @@ ms.technology: mde
|
|||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631)
|
- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037)
|
||||||
|
|
||||||
Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches.
|
Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches.
|
||||||
|
|
||||||
@ -114,6 +114,7 @@ These actions are applied to devices in the `DeviceId` column of the query resul
|
|||||||
- **Collect investigation package**—collects device information in a ZIP file. [Learn more about the investigation package](respond-machine-alerts.md#collect-investigation-package-from-devices)
|
- **Collect investigation package**—collects device information in a ZIP file. [Learn more about the investigation package](respond-machine-alerts.md#collect-investigation-package-from-devices)
|
||||||
- **Run antivirus scan**—performs a full Microsoft Defender Antivirus scan on the device
|
- **Run antivirus scan**—performs a full Microsoft Defender Antivirus scan on the device
|
||||||
- **Initiate investigation**—starts an [automated investigation](automated-investigations.md) on the device
|
- **Initiate investigation**—starts an [automated investigation](automated-investigations.md) on the device
|
||||||
|
- **Restrict app execution**—sets restrictions on the device to allow only files that are signed with a Microsoft-issued certificate to run. [Learn more about restricting app execution](respond-machine-alerts.md#restrict-app-execution)
|
||||||
|
|
||||||
### Actions on files
|
### Actions on files
|
||||||
|
|
||||||
@ -122,6 +123,10 @@ These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1`
|
|||||||
- **Allow/Block**—automatically adds the file to your [custom indicator list](manage-indicators.md) so that it is always allowed to run or blocked from running. You can set the scope of this action so that it is taken only on selected device groups. This scope is independent of the scope of the rule.
|
- **Allow/Block**—automatically adds the file to your [custom indicator list](manage-indicators.md) so that it is always allowed to run or blocked from running. You can set the scope of this action so that it is taken only on selected device groups. This scope is independent of the scope of the rule.
|
||||||
- **Quarantine file**—deletes the file from its current location and places a copy in quarantine
|
- **Quarantine file**—deletes the file from its current location and places a copy in quarantine
|
||||||
|
|
||||||
|
### Actions on users
|
||||||
|
|
||||||
|
- **Mark user as compromised**—sets the user's risk level to "high" in Azure Active Directory, triggering the corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels).
|
||||||
|
|
||||||
## 5. Set the rule scope.
|
## 5. Set the rule scope.
|
||||||
|
|
||||||
Set the scope to specify which devices are covered by the rule:
|
Set the scope to specify which devices are covered by the rule:
|
||||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user