Merging changes synced from https://github.com/MicrosoftDocs/windows-docs-pr (branch live)
@ -1707,6 +1707,11 @@
|
||||
"redirect_document_id": true
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/microsoft-defender-atp/overview.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction",
|
||||
"redirect_document_id": true
|
||||
@ -15567,6 +15572,11 @@
|
||||
"redirect_document_id": true
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/microsoft-defender-atp/product-brief.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/release-information/status-windows-10-1703.yml",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/release-information/windows-message-center",
|
||||
"redirect_document_id": true
|
||||
|
@ -2,114 +2,103 @@
|
||||
|
||||
## [Overview]()
|
||||
### [What is Microsoft Defender Advanced Threat Protection?](microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md)
|
||||
### [Overview of Microsoft Defender ATP capabilities](microsoft-defender-atp/overview.md)
|
||||
### [Threat & Vulnerability Management]()
|
||||
#### [Next-generation capabilities](microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md)
|
||||
#### [Supported operating systems and platforms](microsoft-defender-atp/tvm-supported-os.md)
|
||||
#### [What's in the dashboard and what it means for my organization](microsoft-defender-atp/tvm-dashboard-insights.md)
|
||||
#### [Exposure score](microsoft-defender-atp/tvm-exposure-score.md)
|
||||
#### [Configuration score](microsoft-defender-atp/configuration-score.md)
|
||||
#### [Security recommendation](microsoft-defender-atp/tvm-security-recommendation.md)
|
||||
#### [Remediation and exception](microsoft-defender-atp/tvm-remediation.md)
|
||||
#### [Software inventory](microsoft-defender-atp/tvm-software-inventory.md)
|
||||
#### [Weaknesses](microsoft-defender-atp/tvm-weaknesses.md)
|
||||
#### [Scenarios](microsoft-defender-atp/threat-and-vuln-mgt-scenarios.md)
|
||||
### [Minimum requirements](microsoft-defender-atp/minimum-requirements.md)
|
||||
### [What's new in Microsoft Defender ATP](microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md)
|
||||
### [Preview features](microsoft-defender-atp/preview.md)
|
||||
### [Data storage and privacy](microsoft-defender-atp/data-storage-privacy.md)
|
||||
### [Microsoft Defender ATP for US Government Community Cloud High customers](microsoft-defender-atp/commercial-gov.md)
|
||||
|
||||
## [Evaluate capabilities](microsoft-defender-atp/evaluation-lab.md)
|
||||
|
||||
## [Deployment strategy](microsoft-defender-atp/deployment-strategy.md)
|
||||
|
||||
|
||||
## [Deployment guide]()
|
||||
### [Deployment phases](microsoft-defender-atp/deployment-phases.md)
|
||||
|
||||
### [Phase 1: Prepare](microsoft-defender-atp/prepare-deployment.md)
|
||||
|
||||
### [Phase 2: Setup](microsoft-defender-atp/production-deployment.md)
|
||||
|
||||
### [Phase 3: Onboard](microsoft-defender-atp/onboarding.md)
|
||||
|
||||
|
||||
|
||||
### [Attack surface reduction]()
|
||||
#### [Overview of attack surface reduction](microsoft-defender-atp/overview-attack-surface-reduction.md)
|
||||
#### [Hardware-based isolation]()
|
||||
##### [Hardware-based isolation in Windows 10](microsoft-defender-atp/overview-hardware-based-isolation.md)
|
||||
|
||||
##### [Application isolation]()
|
||||
###### [Application guard overview](windows-defender-application-guard/wd-app-guard-overview.md)
|
||||
###### [System requirements](windows-defender-application-guard/reqs-wd-app-guard.md)
|
||||
|
||||
##### [System integrity](windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md)
|
||||
|
||||
#### [Application control](windows-defender-application-control/windows-defender-application-control.md)
|
||||
#### [Exploit protection](microsoft-defender-atp/exploit-protection.md)
|
||||
#### [Network protection](microsoft-defender-atp/network-protection.md)
|
||||
|
||||
#### [Web protection]()
|
||||
##### [Web protection overview](microsoft-defender-atp/web-protection-overview.md)
|
||||
##### [Web threat protection]()
|
||||
###### [Web threat protection overview](microsoft-defender-atp/web-threat-protection.md)
|
||||
###### [Monitor web security](microsoft-defender-atp/web-protection-monitoring.md)
|
||||
###### [Respond to web threats](microsoft-defender-atp/web-protection-response.md)
|
||||
##### [Web content filtering](microsoft-defender-atp/web-content-filtering.md)
|
||||
|
||||
#### [Controlled folder access](microsoft-defender-atp/controlled-folders.md)
|
||||
#### [Attack surface reduction](microsoft-defender-atp/attack-surface-reduction.md)
|
||||
#### [Network firewall](windows-firewall/windows-firewall-with-advanced-security.md)
|
||||
|
||||
### [Next-generation protection]()
|
||||
#### [Next-generation protection](windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md)
|
||||
#### [Shadow protection](windows-defender-antivirus/shadow-protection.md)
|
||||
#### [Better together: Windows Defender Antivirus and Microsoft Defender ATP](windows-defender-antivirus/why-use-microsoft-antivirus.md)
|
||||
#### [Better together: Windows Defender Antivirus and Office 365](windows-defender-antivirus/office-365-windows-defender-antivirus.md)
|
||||
|
||||
### [Endpoint detection and response]()
|
||||
#### [Endpoint detection and response overview](microsoft-defender-atp/overview-endpoint-detection-response.md)
|
||||
#### [Security operations dashboard](microsoft-defender-atp/security-operations-dashboard.md)
|
||||
|
||||
#### [Incidents queue]()
|
||||
##### [View and organize the Incidents queue](microsoft-defender-atp/view-incidents-queue.md)
|
||||
##### [Manage incidents](microsoft-defender-atp/manage-incidents.md)
|
||||
##### [Investigate incidents](microsoft-defender-atp/investigate-incidents.md)
|
||||
|
||||
#### [Alerts queue]()
|
||||
##### [View and organize the Alerts queue](microsoft-defender-atp/alerts-queue.md)
|
||||
##### [Manage alerts](microsoft-defender-atp/manage-alerts.md)
|
||||
##### [Investigate alerts](microsoft-defender-atp/investigate-alerts.md)
|
||||
##### [Investigate files](microsoft-defender-atp/investigate-files.md)
|
||||
##### [Investigate machines](microsoft-defender-atp/investigate-machines.md)
|
||||
##### [Investigate an IP address](microsoft-defender-atp/investigate-ip.md)
|
||||
##### [Investigate a domain](microsoft-defender-atp/investigate-domain.md)
|
||||
###### [Investigate connection events that occur behind forward proxies](microsoft-defender-atp/investigate-behind-proxy.md)
|
||||
##### [Investigate a user account](microsoft-defender-atp/investigate-user.md)
|
||||
|
||||
#### [Machines list]()
|
||||
##### [View and organize the Machines list](microsoft-defender-atp/machines-view-overview.md)
|
||||
##### [Manage machine group and tags](microsoft-defender-atp/machine-tags.md)
|
||||
## [Security administration]()
|
||||
### [Threat & Vulnerability Management overview](microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md)
|
||||
### [Supported operating systems and platforms](microsoft-defender-atp/tvm-supported-os.md)
|
||||
### [What's in the dashboard and what it means for my organization](microsoft-defender-atp/tvm-dashboard-insights.md)
|
||||
### [Exposure score](microsoft-defender-atp/tvm-exposure-score.md)
|
||||
### [Configuration score](microsoft-defender-atp/configuration-score.md)
|
||||
### [Security recommendation](microsoft-defender-atp/tvm-security-recommendation.md)
|
||||
### [Remediation and exception](microsoft-defender-atp/tvm-remediation.md)
|
||||
### [Software inventory](microsoft-defender-atp/tvm-software-inventory.md)
|
||||
### [Weaknesses](microsoft-defender-atp/tvm-weaknesses.md)
|
||||
### [Scenarios](microsoft-defender-atp/threat-and-vuln-mgt-scenarios.md)
|
||||
|
||||
|
||||
#### [Take response actions]()
|
||||
##### [Take response actions on a machine]()
|
||||
###### [Response actions on machines](microsoft-defender-atp/respond-machine-alerts.md)
|
||||
###### [Manage tags](microsoft-defender-atp/respond-machine-alerts.md#manage-tags)
|
||||
###### [Initiate an automated investigation](microsoft-defender-atp/respond-machine-alerts.md#initiate-automated-investigation)
|
||||
###### [Initiate Live Response session](microsoft-defender-atp/respond-machine-alerts.md#initiate-live-response-session)
|
||||
###### [Collect investigation package](microsoft-defender-atp/respond-machine-alerts.md#collect-investigation-package-from-machines)
|
||||
###### [Run antivirus scan](microsoft-defender-atp/respond-machine-alerts.md#run-windows-defender-antivirus-scan-on-machines)
|
||||
###### [Restrict app execution](microsoft-defender-atp/respond-machine-alerts.md#restrict-app-execution)
|
||||
###### [Isolate machines from the network](microsoft-defender-atp/respond-machine-alerts.md#isolate-machines-from-the-network)
|
||||
###### [Consult a threat expert](microsoft-defender-atp/respond-machine-alerts.md#consult-a-threat-expert)
|
||||
###### [Check activity details in Action center](microsoft-defender-atp/respond-machine-alerts.md#check-activity-details-in-action-center)
|
||||
|
||||
##### [Take response actions on a file]()
|
||||
###### [Response actions on files](microsoft-defender-atp/respond-file-alerts.md)
|
||||
###### [Stop and quarantine files in your network](microsoft-defender-atp/respond-file-alerts.md#stop-and-quarantine-files-in-your-network)
|
||||
###### [Restore file from quarantine](microsoft-defender-atp/respond-file-alerts.md#restore-file-from-quarantine)
|
||||
###### [Add indicators to block or allow a file](microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file)
|
||||
###### [Consult a threat expert](microsoft-defender-atp/respond-file-alerts.md#consult-a-threat-expert)
|
||||
###### [Check activity details in Action center](microsoft-defender-atp/respond-file-alerts.md#check-activity-details-in-action-center)
|
||||
###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file)
|
||||
###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis)
|
||||
###### [Submit files for analysis](microsoft-defender-atp/respond-file-alerts.md#submit-files-for-analysis)
|
||||
###### [View deep analysis reports](microsoft-defender-atp/respond-file-alerts.md#view-deep-analysis-reports)
|
||||
###### [Troubleshoot deep analysis](microsoft-defender-atp/respond-file-alerts.md#troubleshoot-deep-analysis)
|
||||
|
||||
|
||||
##### [Investigate entities using Live response]()
|
||||
###### [Investigate entities on machines](microsoft-defender-atp/live-response.md)
|
||||
###### [Live response command examples](microsoft-defender-atp/live-response-command-examples.md)
|
||||
|
||||
### [Automated investigation and remediation (AIR)]()
|
||||
#### [Overview of AIR](microsoft-defender-atp/automated-investigations.md)
|
||||
#### [View details and results of automated investigations](microsoft-defender-atp/auto-investigation-action-center.md)
|
||||
#### [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md)
|
||||
## [Security operations]()
|
||||
### [Portal overview](microsoft-defender-atp/portal-overview.md)
|
||||
### [Security operations dashboard](microsoft-defender-atp/security-operations-dashboard.md)
|
||||
|
||||
|
||||
### [Incidents queue]()
|
||||
#### [View and organize the Incidents queue](microsoft-defender-atp/view-incidents-queue.md)
|
||||
#### [Manage incidents](microsoft-defender-atp/manage-incidents.md)
|
||||
#### [Investigate incidents](microsoft-defender-atp/investigate-incidents.md)
|
||||
|
||||
### [Alerts queue]()
|
||||
#### [View and organize the Alerts queue](microsoft-defender-atp/alerts-queue.md)
|
||||
#### [Manage alerts](microsoft-defender-atp/manage-alerts.md)
|
||||
#### [Investigate alerts](microsoft-defender-atp/investigate-alerts.md)
|
||||
#### [Investigate files](microsoft-defender-atp/investigate-files.md)
|
||||
#### [Investigate machines](microsoft-defender-atp/investigate-machines.md)
|
||||
#### [Investigate an IP address](microsoft-defender-atp/investigate-ip.md)
|
||||
#### [Investigate a domain](microsoft-defender-atp/investigate-domain.md)
|
||||
##### [Investigate connection events that occur behind forward proxies](microsoft-defender-atp/investigate-behind-proxy.md)
|
||||
#### [Investigate a user account](microsoft-defender-atp/investigate-user.md)
|
||||
|
||||
### [Machines list]()
|
||||
#### [View and organize the Machines list](microsoft-defender-atp/machines-view-overview.md)
|
||||
#### [Manage machine group and tags](microsoft-defender-atp/machine-tags.md)
|
||||
|
||||
### [Take response actions]()
|
||||
#### [Take response actions on a machine]()
|
||||
##### [Response actions on machines](microsoft-defender-atp/respond-machine-alerts.md)
|
||||
##### [Manage tags](microsoft-defender-atp/respond-machine-alerts.md#manage-tags)
|
||||
##### [Initiate an automated investigation](microsoft-defender-atp/respond-machine-alerts.md#initiate-automated-investigation)
|
||||
##### [Initiate Live Response session](microsoft-defender-atp/respond-machine-alerts.md#initiate-live-response-session)
|
||||
##### [Collect investigation package](microsoft-defender-atp/respond-machine-alerts.md#collect-investigation-package-from-machines)
|
||||
##### [Run antivirus scan](microsoft-defender-atp/respond-machine-alerts.md#run-windows-defender-antivirus-scan-on-machines)
|
||||
##### [Restrict app execution](microsoft-defender-atp/respond-machine-alerts.md#restrict-app-execution)
|
||||
##### [Isolate machines from the network](microsoft-defender-atp/respond-machine-alerts.md#isolate-machines-from-the-network)
|
||||
##### [Consult a threat expert](microsoft-defender-atp/respond-machine-alerts.md#consult-a-threat-expert)
|
||||
##### [Check activity details in Action center](microsoft-defender-atp/respond-machine-alerts.md#check-activity-details-in-action-center)
|
||||
|
||||
#### [Take response actions on a file]()
|
||||
##### [Response actions on files](microsoft-defender-atp/respond-file-alerts.md)
|
||||
##### [Stop and quarantine files in your network](microsoft-defender-atp/respond-file-alerts.md#stop-and-quarantine-files-in-your-network)
|
||||
##### [Restore file from quarantine](microsoft-defender-atp/respond-file-alerts.md#restore-file-from-quarantine)
|
||||
##### [Add indicators to block or allow a file](microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file)
|
||||
##### [Consult a threat expert](microsoft-defender-atp/respond-file-alerts.md#consult-a-threat-expert)
|
||||
##### [Check activity details in Action center](microsoft-defender-atp/respond-file-alerts.md#check-activity-details-in-action-center)
|
||||
##### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file)
|
||||
##### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis)
|
||||
##### [Submit files for analysis](microsoft-defender-atp/respond-file-alerts.md#submit-files-for-analysis)
|
||||
##### [View deep analysis reports](microsoft-defender-atp/respond-file-alerts.md#view-deep-analysis-reports)
|
||||
##### [Troubleshoot deep analysis](microsoft-defender-atp/respond-file-alerts.md#troubleshoot-deep-analysis)
|
||||
|
||||
### [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md)
|
||||
#### [View details and results of automated investigations](microsoft-defender-atp/auto-investigation-action-center.md)
|
||||
|
||||
|
||||
### [Investigate entities using Live response]()
|
||||
#### [Investigate entities on machines](microsoft-defender-atp/live-response.md)
|
||||
#### [Live response command examples](microsoft-defender-atp/live-response-command-examples.md)
|
||||
|
||||
### [Threat analytics](microsoft-defender-atp/threat-analytics.md)
|
||||
|
||||
@ -136,254 +125,303 @@
|
||||
##### [DeviceTvmSecureConfigurationAssessmentKB](microsoft-defender-atp/advanced-hunting-tvm-secureconfigkb-table.md)
|
||||
#### [Apply query best practices](microsoft-defender-atp/advanced-hunting-best-practices.md)
|
||||
|
||||
### [Microsoft Threat Experts](microsoft-defender-atp/microsoft-threat-experts.md)
|
||||
|
||||
### [Reporting]()
|
||||
#### [Power BI - How to use API - Samples](microsoft-defender-atp/api-power-bi.md)
|
||||
#### [Create and build Power BI reports using Microsoft Defender ATP data connectors (deprecated)](microsoft-defender-atp/powerbi-reports.md)
|
||||
#### [Threat protection reports](microsoft-defender-atp/threat-protection-reports.md)
|
||||
#### [Machine health and compliance reports](microsoft-defender-atp/machine-reports.md)
|
||||
|
||||
|
||||
|
||||
### [Custom detections]()
|
||||
#### [Understand custom detections](microsoft-defender-atp/overview-custom-detections.md)
|
||||
#### [Create and manage detection rules](microsoft-defender-atp/custom-detection-rules.md)
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
## [How-to]()
|
||||
### [Onboard devices to the service]()
|
||||
#### [Onboard machines to Microsoft Defender ATP](microsoft-defender-atp/onboard-configure.md)
|
||||
#### [Onboard previous versions of Windows](microsoft-defender-atp/onboard-downlevel.md)
|
||||
#### [Onboard Windows 10 machines]()
|
||||
##### [Onboarding tools and methods](microsoft-defender-atp/configure-endpoints.md)
|
||||
##### [Onboard machines using Group Policy](microsoft-defender-atp/configure-endpoints-gp.md)
|
||||
##### [Onboard machines using Microsoft Endpoint Configuration Manager](microsoft-defender-atp/configure-endpoints-sccm.md)
|
||||
##### [Onboard machines using Mobile Device Management tools](microsoft-defender-atp/configure-endpoints-mdm.md)
|
||||
##### [Onboard machines using a local script](microsoft-defender-atp/configure-endpoints-script.md)
|
||||
##### [Onboard non-persistent virtual desktop infrastructure (VDI) machines](microsoft-defender-atp/configure-endpoints-vdi.md)
|
||||
|
||||
#### [Onboard servers](microsoft-defender-atp/configure-server-endpoints.md)
|
||||
#### [Onboard non-Windows machines](microsoft-defender-atp/configure-endpoints-non-windows.md)
|
||||
#### [Onboard machines without Internet access](microsoft-defender-atp/onboard-offline-machines.md)
|
||||
#### [Run a detection test on a newly onboarded machine](microsoft-defender-atp/run-detection-test.md)
|
||||
#### [Run simulated attacks on machines](microsoft-defender-atp/attack-simulations.md)
|
||||
#### [Configure proxy and Internet connectivity settings](microsoft-defender-atp/configure-proxy-internet.md)
|
||||
#### [Create an onboarding or offboarding notification rule](microsoft-defender-atp/onboarding-notification.md)
|
||||
|
||||
#### [Troubleshoot onboarding issues]()
|
||||
##### [Troubleshoot issues during onboarding](microsoft-defender-atp/troubleshoot-onboarding.md)
|
||||
##### [Troubleshoot subscription and portal access issues](microsoft-defender-atp/troubleshoot-onboarding-error-messages.md)
|
||||
|
||||
### [Manage machine configuration]()
|
||||
#### [Ensure your machines are configured properly](microsoft-defender-atp/configure-machines.md)
|
||||
#### [Monitor and increase machine onboarding](microsoft-defender-atp/configure-machines-onboarding.md)
|
||||
#### [Increase compliance to the security baseline](microsoft-defender-atp/configure-machines-security-baseline.md)
|
||||
#### [Optimize ASR rule deployment and detections](microsoft-defender-atp/configure-machines-asr.md)
|
||||
|
||||
### [Manage capabilities]()
|
||||
|
||||
#### [Configure attack surface reduction]()
|
||||
##### [Attack surface reduction configuration settings](microsoft-defender-atp/configure-attack-surface-reduction.md)
|
||||
|
||||
#### [Hardware-based isolation]()
|
||||
##### [System isolation](windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md)
|
||||
|
||||
##### [Application isolation]()
|
||||
###### [Install Windows Defender Application Guard](windows-defender-application-guard/install-wd-app-guard.md)
|
||||
###### [Application control](windows-defender-application-control/windows-defender-application-control.md)
|
||||
|
||||
##### [Device control]()
|
||||
###### [Control USB devices](device-control/control-usb-devices-using-intune.md)
|
||||
|
||||
###### [Device Guard]()
|
||||
####### [Code integrity](device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md)
|
||||
|
||||
####### [Memory integrity]()
|
||||
######## [Understand memory integrity](device-guard/memory-integrity.md)
|
||||
######## [Hardware qualifications](device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md)
|
||||
######## [Enable HVCI](device-guard/enable-virtualization-based-protection-of-code-integrity.md)
|
||||
|
||||
##### [Exploit protection]()
|
||||
###### [Enable exploit protection](microsoft-defender-atp/enable-exploit-protection.md)
|
||||
###### [Import/export configurations](microsoft-defender-atp/import-export-exploit-protection-emet-xml.md)
|
||||
|
||||
##### [Network protection](microsoft-defender-atp/enable-network-protection.md)
|
||||
##### [Controlled folder access](microsoft-defender-atp/enable-controlled-folders.md)
|
||||
|
||||
##### [Attack surface reduction controls]()
|
||||
###### [Enable attack surface reduction rules](microsoft-defender-atp/enable-attack-surface-reduction.md)
|
||||
###### [Customize attack surface reduction](microsoft-defender-atp/customize-attack-surface-reduction.md)
|
||||
|
||||
##### [Network firewall](windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md)
|
||||
|
||||
#### [Configure next-generation protection]()
|
||||
##### [Configure Windows Defender Antivirus features](windows-defender-antivirus/configure-windows-defender-antivirus-features.md)
|
||||
|
||||
##### [Utilize Microsoft cloud-delivered protection](windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md)
|
||||
###### [Enable cloud-delivered protection](windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md)
|
||||
###### [Specify the cloud-delivered protection level](windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md)
|
||||
###### [Configure and validate network connections](windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md)
|
||||
###### [Prevent security settings changes with tamper protection](windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md)
|
||||
###### [Enable Block at first sight](windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md)
|
||||
###### [Configure the cloud block timeout period](windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md)
|
||||
|
||||
##### [Configure behavioral, heuristic, and real-time protection]()
|
||||
###### [Configuration overview](windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md)
|
||||
###### [Detect and block Potentially Unwanted Applications](windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md)
|
||||
###### [Enable and configure always-on protection and monitoring](windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md)
|
||||
|
||||
##### [Antivirus on Windows Server 2016](windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md)
|
||||
|
||||
##### [Antivirus compatibility]()
|
||||
###### [Compatibility charts](windows-defender-antivirus/windows-defender-antivirus-compatibility.md)
|
||||
###### [Use limited periodic antivirus scanning](windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md)
|
||||
|
||||
##### [Deploy, manage updates, and report on antivirus]()
|
||||
###### [Preparing to deploy](windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md)
|
||||
###### [Deploy and enable antivirus](windows-defender-antivirus/deploy-windows-defender-antivirus.md)
|
||||
####### [Deployment guide for VDI environments](windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md)
|
||||
|
||||
###### [Report on antivirus protection]()
|
||||
####### [Review protection status and alerts](windows-defender-antivirus/report-monitor-windows-defender-antivirus.md)
|
||||
####### [Troubleshoot antivirus reporting in Update Compliance](windows-defender-antivirus/troubleshoot-reporting.md)
|
||||
|
||||
###### [Manage updates and apply baselines]()
|
||||
####### [Learn about the different kinds of updates](windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md)
|
||||
####### [Manage protection and security intelligence updates](windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md)
|
||||
####### [Manage when protection updates should be downloaded and applied](windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md)
|
||||
####### [Manage updates for endpoints that are out of date](windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md)
|
||||
####### [Manage event-based forced updates](windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md)
|
||||
####### [Manage updates for mobile devices and VMs](windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md)
|
||||
|
||||
##### [Customize, initiate, and review the results of scans and remediation]()
|
||||
###### [Configuration overview](windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md)
|
||||
|
||||
###### [Configure and validate exclusions in antivirus scans]()
|
||||
####### [Exclusions overview](windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md)
|
||||
####### [Configure and validate exclusions based on file name, extension, and folder location](windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md)
|
||||
####### [Configure and validate exclusions for files opened by processes](windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md)
|
||||
####### [Configure antivirus exclusions Windows Server 2016](windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md)
|
||||
|
||||
###### [Configure scanning antivirus options](windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md)
|
||||
###### [Configure remediation for scans](windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md)
|
||||
###### [Configure scheduled scans](windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md)
|
||||
###### [Configure and run scans](windows-defender-antivirus/run-scan-windows-defender-antivirus.md)
|
||||
###### [Review scan results](windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md)
|
||||
###### [Run and review the results of an offline scan](windows-defender-antivirus/windows-defender-offline.md)
|
||||
|
||||
##### [Restore quarantined files](windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md)
|
||||
|
||||
##### [Manage antivirus in your business]()
|
||||
###### [Management overview](windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md)
|
||||
###### [Use Group Policy settings to configure and manage antivirus](windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md)
|
||||
###### [Use Microsoft Endpoint Configuration Manager and Microsoft Intune to configure and manage antivirus](windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md)
|
||||
###### [Use PowerShell cmdlets to configure and manage antivirus](windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md)
|
||||
###### [Use Windows Management Instrumentation (WMI) to configure and manage antivirus](windows-defender-antivirus/use-wmi-windows-defender-antivirus.md)
|
||||
###### [Use the mpcmdrun.exe commandline tool to configure and manage antivirus](windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md)
|
||||
|
||||
##### [Manage scans and remediation]()
|
||||
###### [Management overview](windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md)
|
||||
|
||||
###### [Configure and validate exclusions in antivirus scans]()
|
||||
####### [Exclusions overview](windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md)
|
||||
####### [Configure and validate exclusions based on file name, extension, and folder location](windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md)
|
||||
####### [Configure and validate exclusions for files opened by processes](windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md)
|
||||
####### [Configure antivirus exclusions on Windows Server 2016](windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md)
|
||||
|
||||
###### [Configure scanning options](windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md)
|
||||
|
||||
##### [Configure remediation for scans](windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md)
|
||||
###### [Configure remediation for scans](windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md)
|
||||
###### [Configure scheduled scans](windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md)
|
||||
###### [Configure and run scans](windows-defender-antivirus/run-scan-windows-defender-antivirus.md)
|
||||
###### [Review scan results](windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md)
|
||||
###### [Run and review the results of an offline scan](windows-defender-antivirus/windows-defender-offline.md)
|
||||
###### [Restore quarantined files](windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md)
|
||||
|
||||
##### [Manage next-generation protection in your business]()
|
||||
###### [Handle false positives/negatives in Windows Defender Antivirus](windows-defender-antivirus/antivirus-false-positives-negatives.md)
|
||||
###### [Management overview](windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md)
|
||||
###### [Use Microsoft Intune and Microsoft Endpoint Configuration Manager to manage next generation protection](windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md)
|
||||
###### [Use Group Policy settings to manage next generation protection](windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md)
|
||||
###### [Use PowerShell cmdlets to manage next generation protection](windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md)
|
||||
###### [Use Windows Management Instrumentation (WMI) to manage next generation protection](windows-defender-antivirus/use-wmi-windows-defender-antivirus.md)
|
||||
###### [Use the mpcmdrun.exe command line tool to manage next generation protection](windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md)
|
||||
|
||||
#### [Microsoft Defender Advanced Threat Protection for Mac](microsoft-defender-atp/microsoft-defender-atp-mac.md)
|
||||
##### [What's New](microsoft-defender-atp/mac-whatsnew.md)
|
||||
##### [Deploy]()
|
||||
###### [Microsoft Intune-based deployment](microsoft-defender-atp/mac-install-with-intune.md)
|
||||
###### [JAMF-based deployment](microsoft-defender-atp/mac-install-with-jamf.md)
|
||||
###### [Deployment with a different Mobile Device Management (MDM) system](microsoft-defender-atp/mac-install-with-other-mdm.md)
|
||||
###### [Manual deployment](microsoft-defender-atp/mac-install-manually.md)
|
||||
##### [Update](microsoft-defender-atp/mac-updates.md)
|
||||
##### [Configure]()
|
||||
###### [Configure and validate exclusions](microsoft-defender-atp/mac-exclusions.md)
|
||||
###### [Set preferences](microsoft-defender-atp/mac-preferences.md)
|
||||
###### [Detect and block Potentially Unwanted Applications](microsoft-defender-atp/mac-pua.md)
|
||||
##### [Troubleshoot]()
|
||||
###### [Troubleshoot performance issues](microsoft-defender-atp/mac-support-perf.md)
|
||||
###### [Troubleshoot kernel extension issues](microsoft-defender-atp/mac-support-kext.md)
|
||||
##### [Privacy](microsoft-defender-atp/mac-privacy.md)
|
||||
##### [Resources](microsoft-defender-atp/mac-resources.md)
|
||||
|
||||
|
||||
#### [Microsoft Defender Advanced Threat Protection for Linux](microsoft-defender-atp/microsoft-defender-atp-linux.md)
|
||||
##### [Deploy]()
|
||||
###### [Manual deployment](microsoft-defender-atp/linux-install-manually.md)
|
||||
###### [Puppet based deployment](microsoft-defender-atp/linux-install-with-puppet.md)
|
||||
###### [Ansible based deployment](microsoft-defender-atp/linux-install-with-ansible.md)
|
||||
##### [Update](microsoft-defender-atp/linux-updates.md)
|
||||
##### [Configure]()
|
||||
###### [Static proxy configuration](microsoft-defender-atp/linux-static-proxy-configuration.md)
|
||||
###### [Set preferences](microsoft-defender-atp/linux-preferences.md)
|
||||
##### [Resources](microsoft-defender-atp/linux-resources.md)
|
||||
|
||||
|
||||
#### [Configure and manage Microsoft Threat Experts capabilities](microsoft-defender-atp/configure-microsoft-threat-experts.md)
|
||||
|
||||
### [Configure portal settings]()
|
||||
#### [Set up preferences](microsoft-defender-atp/preferences-setup.md)
|
||||
#### [General]()
|
||||
##### [Update data retention settings](microsoft-defender-atp/data-retention-settings.md)
|
||||
##### [Configure alert notifications](microsoft-defender-atp/configure-email-notifications.md)
|
||||
##### [Enable and create Power BI reports using Windows Defender Security center data](microsoft-defender-atp/powerbi-reports.md)
|
||||
##### [Enable Secure score security controls](microsoft-defender-atp/enable-secure-score.md)
|
||||
##### [Configure advanced features](microsoft-defender-atp/advanced-features.md)
|
||||
|
||||
#### [Permissions]()
|
||||
##### [Use basic permissions to access the portal](microsoft-defender-atp/basic-permissions.md)
|
||||
##### [Manage portal access using RBAC](microsoft-defender-atp/rbac.md)
|
||||
###### [Create and manage roles](microsoft-defender-atp/user-roles.md)
|
||||
###### [Create and manage machine groups](microsoft-defender-atp/machine-groups.md)
|
||||
####### [Create and manage machine tags](microsoft-defender-atp/machine-tags.md)
|
||||
|
||||
#### [APIs]()
|
||||
##### [Enable SIEM integration](microsoft-defender-atp/enable-siem-integration.md)
|
||||
|
||||
#### [Rules]()
|
||||
##### [Manage suppression rules](microsoft-defender-atp/manage-suppression-rules.md)
|
||||
##### [Manage indicators](microsoft-defender-atp/manage-indicators.md)
|
||||
##### [Manage automation file uploads](microsoft-defender-atp/manage-automation-file-uploads.md)
|
||||
##### [Manage automation folder exclusions](microsoft-defender-atp/manage-automation-folder-exclusions.md)
|
||||
|
||||
#### [Machine management]()
|
||||
##### [Onboarding machines](microsoft-defender-atp/onboard-configure.md)
|
||||
##### [Offboarding machines](microsoft-defender-atp/offboard-machines.md)
|
||||
|
||||
#### [Configure Microsoft Defender Security Center time zone settings](microsoft-defender-atp/time-settings.md)
|
||||
|
||||
### [Configure integration with other Microsoft solutions]()
|
||||
#### [Configure conditional access](microsoft-defender-atp/configure-conditional-access.md)
|
||||
#### [Configure Microsoft Cloud App Security integration](microsoft-defender-atp/microsoft-cloud-app-security-config.md)
|
||||
#### [Configure information protection in Windows](microsoft-defender-atp/information-protection-in-windows-config.md)
|
||||
|
||||
|
||||
|
||||
|
||||
## Reference
|
||||
### [Capabilities]()
|
||||
#### [Threat & Vulnerability Management]()
|
||||
##### [Next-generation capabilities](microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md)
|
||||
##### [Supported operating systems and platforms](microsoft-defender-atp/tvm-supported-os.md)
|
||||
|
||||
#### [Attack surface reduction]()
|
||||
##### [Overview of attack surface reduction](microsoft-defender-atp/overview-attack-surface-reduction.md)
|
||||
##### [Hardware-based isolation]()
|
||||
###### [Hardware-based isolation in Windows 10](microsoft-defender-atp/overview-hardware-based-isolation.md)
|
||||
###### [Application isolation]()
|
||||
####### [Application guard overview](windows-defender-application-guard/wd-app-guard-overview.md)
|
||||
####### [System requirements](windows-defender-application-guard/reqs-wd-app-guard.md)
|
||||
|
||||
###### [System integrity](windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md)
|
||||
|
||||
##### [Application control](windows-defender-application-control/windows-defender-application-control.md)
|
||||
##### [Exploit protection](microsoft-defender-atp/exploit-protection.md)
|
||||
##### [Network protection](microsoft-defender-atp/network-protection.md)
|
||||
|
||||
##### [Web protection]()
|
||||
###### [Web protection overview](microsoft-defender-atp/web-protection-overview.md)
|
||||
###### [Web threat protection]()
|
||||
####### [Web threat protection overview](microsoft-defender-atp/web-threat-protection.md)
|
||||
####### [Monitor web security](microsoft-defender-atp/web-protection-monitoring.md)
|
||||
#######[Respond to web threats](microsoft-defender-atp/web-protection-response.md)
|
||||
###### [Web content filtering](microsoft-defender-atp/web-content-filtering.md)
|
||||
|
||||
##### [Controlled folder access](microsoft-defender-atp/controlled-folders.md)
|
||||
##### [Attack surface reduction](microsoft-defender-atp/attack-surface-reduction.md)
|
||||
##### [Network firewall](windows-firewall/windows-firewall-with-advanced-security.md)
|
||||
|
||||
#### [Next-generation protection](windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md)
|
||||
##### [Better together: Windows Defender Antivirus and Microsoft Defender ATP](windows-defender-antivirus/why-use-microsoft-antivirus.md)
|
||||
##### [Better together: Windows Defender Antivirus and Office 365](windows-defender-antivirus/office-365-windows-defender-antivirus.md)
|
||||
|
||||
|
||||
|
||||
#### [Endpoint detection and response](microsoft-defender-atp/overview-endpoint-detection-response.md)
|
||||
|
||||
#### [Overview of AIR](microsoft-defender-atp/automated-investigations.md)
|
||||
|
||||
|
||||
|
||||
#### [Custom detections]()
|
||||
##### [Understand custom detections](microsoft-defender-atp/overview-custom-detections.md)
|
||||
##### [Create and manage detection rules](microsoft-defender-atp/custom-detection-rules.md)
|
||||
|
||||
### [Management and APIs]()
|
||||
#### [Overview of management and APIs](microsoft-defender-atp/management-apis.md)
|
||||
|
||||
### [Integrations]()
|
||||
#### [Microsoft Defender ATP integrations](microsoft-defender-atp/threat-protection-integration.md)
|
||||
#### [Protect users, data, and devices with conditional access](microsoft-defender-atp/conditional-access.md)
|
||||
#### [Microsoft Cloud App Security integration overview](microsoft-defender-atp/microsoft-cloud-app-security-integration.md)
|
||||
|
||||
### [Information protection in Windows overview]()
|
||||
#### [Windows integration](microsoft-defender-atp/information-protection-in-windows-overview.md)
|
||||
#### [Use sensitivity labels to prioritize incident response](microsoft-defender-atp/information-protection-investigation.md)
|
||||
|
||||
### [Microsoft Threat Experts](microsoft-defender-atp/microsoft-threat-experts.md)
|
||||
|
||||
### [Portal overview](microsoft-defender-atp/portal-overview.md)
|
||||
### [Microsoft Defender ATP for US Government Community Cloud High customers](microsoft-defender-atp/commercial-gov.md)
|
||||
|
||||
|
||||
## [Deployment guide]()
|
||||
### [Product brief](microsoft-defender-atp/product-brief.md)
|
||||
### [Prepare deployment](microsoft-defender-atp/prepare-deployment.md)
|
||||
### [Evaluate capabilities](microsoft-defender-atp/evaluation-lab.md)
|
||||
### [Production deployment](microsoft-defender-atp/production-deployment.md)
|
||||
### [Helpful resources](microsoft-defender-atp/helpful-resources.md)
|
||||
|
||||
|
||||
## [Get started]()
|
||||
### [What's new in Microsoft Defender ATP](microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md)
|
||||
### [Minimum requirements](microsoft-defender-atp/minimum-requirements.md)
|
||||
### [Validate licensing and complete setup](microsoft-defender-atp/licensing.md)
|
||||
### [Evaluation lab](microsoft-defender-atp/evaluation-lab.md)
|
||||
### [Preview features](microsoft-defender-atp/preview.md)
|
||||
### [Data storage and privacy](microsoft-defender-atp/data-storage-privacy.md)
|
||||
### [Assign user access to the portal](microsoft-defender-atp/assign-portal-access.md)
|
||||
|
||||
|
||||
|
||||
|
||||
### [Evaluate Microsoft Defender ATP]()
|
||||
#### [Attack surface reduction and next-generation capability evaluation]()
|
||||
##### [Attack surface reduction and nex-generation evaluation overview](microsoft-defender-atp/evaluate-atp.md)
|
||||
##### [Hardware-based isolation](windows-defender-application-guard/test-scenarios-wd-app-guard.md)
|
||||
##### [Application control](windows-defender-application-control/audit-windows-defender-application-control-policies.md)
|
||||
##### [Exploit protection](microsoft-defender-atp/evaluate-exploit-protection.md)
|
||||
##### [Network Protection](microsoft-defender-atp/evaluate-network-protection.md)
|
||||
##### [Controlled folder access](microsoft-defender-atp/evaluate-controlled-folder-access.md)
|
||||
##### [Attack surface reduction](microsoft-defender-atp/evaluate-attack-surface-reduction.md)
|
||||
##### [Network firewall](windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md)
|
||||
##### [Evaluate next-generation protection](windows-defender-antivirus/evaluate-windows-defender-antivirus.md)
|
||||
|
||||
### [Access the Windows Defender Security Center Community Center](microsoft-defender-atp/community.md)
|
||||
|
||||
## [Configure and manage capabilities]()
|
||||
|
||||
### [Configure attack surface reduction]()
|
||||
#### [Attack surface reduction configuration settings](microsoft-defender-atp/configure-attack-surface-reduction.md)
|
||||
|
||||
|
||||
### [Hardware-based isolation]()
|
||||
#### [System isolation](windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md)
|
||||
|
||||
#### [Application isolation]()
|
||||
##### [Install Windows Defender Application Guard](windows-defender-application-guard/install-wd-app-guard.md)
|
||||
##### [Application control](windows-defender-application-control/windows-defender-application-control.md)
|
||||
|
||||
#### [Device control]()
|
||||
##### [Control USB devices](device-control/control-usb-devices-using-intune.md)
|
||||
|
||||
##### [Device Guard]()
|
||||
###### [Code integrity](device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md)
|
||||
|
||||
###### [Memory integrity]()
|
||||
####### [Understand memory integrity](device-guard/memory-integrity.md)
|
||||
####### [Hardware qualifications](device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md)
|
||||
####### [Enable HVCI](device-guard/enable-virtualization-based-protection-of-code-integrity.md)
|
||||
|
||||
#### [Exploit protection]()
|
||||
##### [Enable exploit protection](microsoft-defender-atp/enable-exploit-protection.md)
|
||||
##### [Import/export configurations](microsoft-defender-atp/import-export-exploit-protection-emet-xml.md)
|
||||
|
||||
#### [Network protection](microsoft-defender-atp/enable-network-protection.md)
|
||||
#### [Controlled folder access](microsoft-defender-atp/enable-controlled-folders.md)
|
||||
|
||||
#### [Attack surface reduction controls]()
|
||||
##### [Enable attack surface reduction rules](microsoft-defender-atp/enable-attack-surface-reduction.md)
|
||||
##### [Customize attack surface reduction](microsoft-defender-atp/customize-attack-surface-reduction.md)
|
||||
|
||||
#### [Network firewall](windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md)
|
||||
|
||||
|
||||
|
||||
|
||||
### [Configure next-generation protection]()
|
||||
#### [Configure Windows Defender Antivirus features](windows-defender-antivirus/configure-windows-defender-antivirus-features.md)
|
||||
|
||||
#### [Utilize Microsoft cloud-delivered protection](windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md)
|
||||
##### [Enable cloud-delivered protection](windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md)
|
||||
##### [Specify the cloud-delivered protection level](windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md)
|
||||
##### [Configure and validate network connections](windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md)
|
||||
##### [Prevent security settings changes with tamper protection](windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md)
|
||||
##### [Enable Block at first sight](windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md)
|
||||
##### [Configure the cloud block timeout period](windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md)
|
||||
|
||||
#### [Configure behavioral, heuristic, and real-time protection]()
|
||||
##### [Configuration overview](windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md)
|
||||
##### [Detect and block Potentially Unwanted Applications](windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md)
|
||||
##### [Enable and configure always-on protection and monitoring](windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md)
|
||||
|
||||
#### [Antivirus on Windows Server 2016](windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md)
|
||||
|
||||
#### [Antivirus compatibility]()
|
||||
##### [Compatibility charts](windows-defender-antivirus/windows-defender-antivirus-compatibility.md)
|
||||
##### [Use limited periodic antivirus scanning](windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md)
|
||||
|
||||
#### [Deploy, manage updates, and report on antivirus]()
|
||||
##### [Preparing to deploy](windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md)
|
||||
##### [Deploy and enable antivirus](windows-defender-antivirus/deploy-windows-defender-antivirus.md)
|
||||
###### [Deployment guide for VDI environments](windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md)
|
||||
|
||||
##### [Report on antivirus protection]()
|
||||
###### [Review protection status and alerts](windows-defender-antivirus/report-monitor-windows-defender-antivirus.md)
|
||||
###### [Troubleshoot antivirus reporting in Update Compliance](windows-defender-antivirus/troubleshoot-reporting.md)
|
||||
|
||||
##### [Manage updates and apply baselines]()
|
||||
###### [Learn about the different kinds of updates](windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md)
|
||||
###### [Manage protection and security intelligence updates](windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md)
|
||||
###### [Manage when protection updates should be downloaded and applied](windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md)
|
||||
###### [Manage updates for endpoints that are out of date](windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md)
|
||||
###### [Manage event-based forced updates](windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md)
|
||||
###### [Manage updates for mobile devices and VMs](windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md)
|
||||
|
||||
#### [Customize, initiate, and review the results of scans and remediation]()
|
||||
##### [Configuration overview](windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md)
|
||||
|
||||
##### [Configure and validate exclusions in antivirus scans]()
|
||||
###### [Exclusions overview](windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md)
|
||||
###### [Configure and validate exclusions based on file name, extension, and folder location](windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md)
|
||||
###### [Configure and validate exclusions for files opened by processes](windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md)
|
||||
###### [Configure antivirus exclusions Windows Server 2016 and 2019](windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md)
|
||||
|
||||
##### [Configure scanning antivirus options](windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md)
|
||||
##### [Configure remediation for scans](windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md)
|
||||
##### [Configure scheduled scans](windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md)
|
||||
##### [Configure and run scans](windows-defender-antivirus/run-scan-windows-defender-antivirus.md)
|
||||
##### [Review scan results](windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md)
|
||||
##### [Run and review the results of an offline scan](windows-defender-antivirus/windows-defender-offline.md)
|
||||
|
||||
#### [Restore quarantined files](windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md)
|
||||
|
||||
#### [Manage antivirus in your business]()
|
||||
##### [Management overview](windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md)
|
||||
##### [Use Group Policy settings to configure and manage antivirus](windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md)
|
||||
##### [Use Microsoft Endpoint Configuration Manager and Microsoft Intune to configure and manage antivirus](windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md)
|
||||
##### [Use PowerShell cmdlets to configure and manage antivirus](windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md)
|
||||
##### [Use Windows Management Instrumentation (WMI) to configure and manage antivirus](windows-defender-antivirus/use-wmi-windows-defender-antivirus.md)
|
||||
##### [Use the mpcmdrun.exe commandline tool to configure and manage antivirus](windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md)
|
||||
|
||||
#### [Manage scans and remediation]()
|
||||
##### [Management overview](windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md)
|
||||
|
||||
##### [Configure and validate exclusions in antivirus scans]()
|
||||
###### [Exclusions overview](windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md)
|
||||
###### [Configure and validate exclusions based on file name, extension, and folder location](windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md)
|
||||
###### [Configure and validate exclusions for files opened by processes](windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md)
|
||||
###### [Configure antivirus exclusions on Windows Server 2016](windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md)
|
||||
|
||||
##### [Configure scanning options](windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md)
|
||||
|
||||
#### [Configure remediation for scans](windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md)
|
||||
##### [Configure remediation for scans](windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md)
|
||||
##### [Configure scheduled scans](windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md)
|
||||
##### [Configure and run scans](windows-defender-antivirus/run-scan-windows-defender-antivirus.md)
|
||||
##### [Review scan results](windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md)
|
||||
##### [Run and review the results of an offline scan](windows-defender-antivirus/windows-defender-offline.md)
|
||||
##### [Restore quarantined files](windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md)
|
||||
|
||||
#### [Manage next-generation protection in your business]()
|
||||
##### [Handle false positives/negatives in Windows Defender Antivirus](windows-defender-antivirus/antivirus-false-positives-negatives.md)
|
||||
##### [Management overview](windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md)
|
||||
##### [Use Microsoft Intune and Microsoft Endpoint Configuration Manager to manage next generation protection](windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md)
|
||||
##### [Use Group Policy settings to manage next generation protection](windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md)
|
||||
##### [Use PowerShell cmdlets to manage next generation protection](windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md)
|
||||
##### [Use Windows Management Instrumentation (WMI) to manage next generation protection](windows-defender-antivirus/use-wmi-windows-defender-antivirus.md)
|
||||
##### [Use the mpcmdrun.exe command line tool to manage next generation protection](windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md)
|
||||
|
||||
### [Microsoft Defender Advanced Threat Protection for Mac](microsoft-defender-atp/microsoft-defender-atp-mac.md)
|
||||
#### [What's New](microsoft-defender-atp/mac-whatsnew.md)
|
||||
#### [Deploy]()
|
||||
##### [Microsoft Intune-based deployment](microsoft-defender-atp/mac-install-with-intune.md)
|
||||
##### [JAMF-based deployment](microsoft-defender-atp/mac-install-with-jamf.md)
|
||||
##### [Deployment with a different Mobile Device Management (MDM) system](microsoft-defender-atp/mac-install-with-other-mdm.md)
|
||||
##### [Manual deployment](microsoft-defender-atp/mac-install-manually.md)
|
||||
#### [Update](microsoft-defender-atp/mac-updates.md)
|
||||
#### [Configure]()
|
||||
##### [Configure and validate exclusions](microsoft-defender-atp/mac-exclusions.md)
|
||||
##### [Set preferences](microsoft-defender-atp/mac-preferences.md)
|
||||
##### [Detect and block Potentially Unwanted Applications](microsoft-defender-atp/mac-pua.md)
|
||||
#### [Troubleshoot]()
|
||||
##### [Troubleshoot performance issues](microsoft-defender-atp/mac-support-perf.md)
|
||||
##### [Troubleshoot kernel extension issues](microsoft-defender-atp/mac-support-kext.md)
|
||||
#### [Privacy](microsoft-defender-atp/mac-privacy.md)
|
||||
#### [Resources](microsoft-defender-atp/mac-resources.md)
|
||||
|
||||
### [Microsoft Defender Advanced Threat Protection for Linux](microsoft-defender-atp/microsoft-defender-atp-linux.md)
|
||||
#### [Deploy]()
|
||||
##### [Manual deployment](microsoft-defender-atp/linux-install-manually.md)
|
||||
##### [Puppet based deployment](microsoft-defender-atp/linux-install-with-puppet.md)
|
||||
##### [Ansible based deployment](microsoft-defender-atp/linux-install-with-ansible.md)
|
||||
#### [Update](microsoft-defender-atp/linux-updates.md)
|
||||
#### [Configure]()
|
||||
##### [Static proxy configuration](microsoft-defender-atp/linux-static-proxy-configuration.md)
|
||||
##### [Set preferences](microsoft-defender-atp/linux-preferences.md)
|
||||
#### [Resources](microsoft-defender-atp/linux-resources.md)
|
||||
|
||||
### [Configure Secure score dashboard security controls](microsoft-defender-atp/configuration-score.md)
|
||||
|
||||
### [Configure and manage Microsoft Threat Experts capabilities](microsoft-defender-atp/configure-microsoft-threat-experts.md)
|
||||
|
||||
### [Management and API support]()
|
||||
#### [Onboard devices to the service]()
|
||||
##### [Onboard machines to Microsoft Defender ATP](microsoft-defender-atp/onboard-configure.md)
|
||||
##### [Onboard previous versions of Windows](microsoft-defender-atp/onboard-downlevel.md)
|
||||
##### [Onboard Windows 10 machines]()
|
||||
###### [Onboarding tools and methods](microsoft-defender-atp/configure-endpoints.md)
|
||||
###### [Onboard machines using Group Policy](microsoft-defender-atp/configure-endpoints-gp.md)
|
||||
###### [Onboard machines using Microsoft Endpoint Configuration Manager](microsoft-defender-atp/configure-endpoints-sccm.md)
|
||||
###### [Onboard machines using Mobile Device Management tools](microsoft-defender-atp/configure-endpoints-mdm.md)
|
||||
###### [Onboard machines using a local script](microsoft-defender-atp/configure-endpoints-script.md)
|
||||
###### [Onboard non-persistent virtual desktop infrastructure (VDI) machines](microsoft-defender-atp/configure-endpoints-vdi.md)
|
||||
|
||||
##### [Onboard servers](microsoft-defender-atp/configure-server-endpoints.md)
|
||||
##### [Onboard non-Windows machines](microsoft-defender-atp/configure-endpoints-non-windows.md)
|
||||
##### [Onboard machines without Internet access](microsoft-defender-atp/onboard-offline-machines.md)
|
||||
##### [Run a detection test on a newly onboarded machine](microsoft-defender-atp/run-detection-test.md)
|
||||
##### [Run simulated attacks on machines](microsoft-defender-atp/attack-simulations.md)
|
||||
##### [Configure proxy and Internet connectivity settings](microsoft-defender-atp/configure-proxy-internet.md)
|
||||
##### [Create an onboarding or offboarding notification rule](microsoft-defender-atp/onboarding-notification.md)
|
||||
|
||||
|
||||
##### [Troubleshoot onboarding issues]()
|
||||
###### [Troubleshoot issues during onboarding](microsoft-defender-atp/troubleshoot-onboarding.md)
|
||||
###### [Troubleshoot subscription and portal access issues](microsoft-defender-atp/troubleshoot-onboarding-error-messages.md)
|
||||
|
||||
#### [Microsoft Defender ATP API]()
|
||||
##### [Get started]()
|
||||
###### [Microsoft Defender ATP API license and terms](microsoft-defender-atp/api-terms-of-use.md)
|
||||
@ -504,19 +542,12 @@
|
||||
###### [Advanced Hunting using PowerShell](microsoft-defender-atp/run-advanced-query-sample-powershell.md)
|
||||
###### [Using OData Queries](microsoft-defender-atp/exposed-apis-odata-samples.md)
|
||||
|
||||
#### [Windows updates (KB) info]()
|
||||
##### [Get KbInfo collection](microsoft-defender-atp/get-kbinfo-collection.md)
|
||||
|
||||
#### [Common Vulnerabilities and Exposures (CVE) to KB map]()
|
||||
##### [Get CVE-KB map](microsoft-defender-atp/get-cvekbmap-collection.md)
|
||||
|
||||
|
||||
#### [Raw data streaming API]()
|
||||
##### [Raw data streaming](microsoft-defender-atp/raw-data-export.md)
|
||||
##### [Stream advanced hunting events to Azure Events hub](microsoft-defender-atp/raw-data-export-event-hub.md)
|
||||
##### [Stream advanced hunting events to your storage account](microsoft-defender-atp/raw-data-export-storage.md)
|
||||
|
||||
|
||||
#### [SIEM integration]()
|
||||
##### [Understand threat intelligence concepts](microsoft-defender-atp/threat-indicator-concepts.md)
|
||||
##### [Learn about different ways to pull detections](microsoft-defender-atp/configure-siem.md)
|
||||
@ -526,27 +557,13 @@
|
||||
##### [Microsoft Defender ATP detection fields](microsoft-defender-atp/api-portal-mapping.md)
|
||||
##### [Pull detections using SIEM REST API](microsoft-defender-atp/pull-alerts-using-rest-api.md)
|
||||
##### [Troubleshoot SIEM tool integration issues](microsoft-defender-atp/troubleshoot-siem.md)
|
||||
|
||||
|
||||
#### [Reporting]()
|
||||
##### [Power BI - How to use API - Samples](microsoft-defender-atp/api-power-bi.md)
|
||||
##### [Create and build Power BI reports using Microsoft Defender ATP data connectors (deprecated)](microsoft-defender-atp/powerbi-reports.md)
|
||||
##### [Threat protection reports](microsoft-defender-atp/threat-protection-reports.md)
|
||||
##### [Machine health and compliance reports](microsoft-defender-atp/machine-reports.md)
|
||||
|
||||
|
||||
#### [Partners & APIs]()
|
||||
##### [Partner applications](microsoft-defender-atp/partner-applications.md)
|
||||
##### [Connected applications](microsoft-defender-atp/connected-applications.md)
|
||||
##### [API explorer](microsoft-defender-atp/api-explorer.md)
|
||||
|
||||
|
||||
#### [Manage machine configuration]()
|
||||
##### [Ensure your machines are configured properly](microsoft-defender-atp/configure-machines.md)
|
||||
##### [Monitor and increase machine onboarding](microsoft-defender-atp/configure-machines-onboarding.md)
|
||||
##### [Increase compliance to the security baseline](microsoft-defender-atp/configure-machines-security-baseline.md)
|
||||
##### [Optimize ASR rule deployment and detections](microsoft-defender-atp/configure-machines-asr.md)
|
||||
|
||||
|
||||
#### [Role-based access control]()
|
||||
##### [Manage portal access using RBAC](microsoft-defender-atp/rbac.md)
|
||||
##### [Create and manage roles](microsoft-defender-atp/user-roles.md)
|
||||
@ -556,47 +573,65 @@
|
||||
|
||||
#### [Configure managed security service provider (MSSP) integration](microsoft-defender-atp/configure-mssp-support.md)
|
||||
|
||||
## [Partner integration scenarios]()
|
||||
### [Technical partner opportunities](microsoft-defender-atp/partner-integration.md)
|
||||
### [Managed security service provider opportunity](microsoft-defender-atp/mssp-support.md)
|
||||
### [Become a Microsoft Defender ATP partner](microsoft-defender-atp/get-started-partner-integration.md)
|
||||
### [Partner integration scenarios]()
|
||||
#### [Technical partner opportunities](microsoft-defender-atp/partner-integration.md)
|
||||
#### [Managed security service provider opportunity](microsoft-defender-atp/mssp-support.md)
|
||||
#### [Become a Microsoft Defender ATP partner](microsoft-defender-atp/get-started-partner-integration.md)
|
||||
|
||||
|
||||
## [Configure Microsoft threat protection integration]()
|
||||
### [Configure conditional access](microsoft-defender-atp/configure-conditional-access.md)
|
||||
### [Configure Microsoft Cloud App Security integration](microsoft-defender-atp/microsoft-cloud-app-security-config.md)
|
||||
### [Configure information protection in Windows](microsoft-defender-atp/information-protection-in-windows-config.md)
|
||||
### [Integrations]()
|
||||
#### [Microsoft Defender ATP integrations](microsoft-defender-atp/threat-protection-integration.md)
|
||||
#### [Protect users, data, and devices with conditional access](microsoft-defender-atp/conditional-access.md)
|
||||
#### [Microsoft Cloud App Security integration overview](microsoft-defender-atp/microsoft-cloud-app-security-integration.md)
|
||||
|
||||
## [Configure portal settings]()
|
||||
### [Set up preferences](microsoft-defender-atp/preferences-setup.md)
|
||||
### [General]()
|
||||
#### [Update data retention settings](microsoft-defender-atp/data-retention-settings.md)
|
||||
#### [Configure alert notifications](microsoft-defender-atp/configure-email-notifications.md)
|
||||
#### [Enable and create Power BI reports using Windows Defender Security center data](microsoft-defender-atp/powerbi-reports.md)
|
||||
#### [Configure advanced features](microsoft-defender-atp/advanced-features.md)
|
||||
|
||||
### [Permissions]()
|
||||
#### [Use basic permissions to access the portal](microsoft-defender-atp/basic-permissions.md)
|
||||
#### [Manage portal access using RBAC](microsoft-defender-atp/rbac.md)
|
||||
##### [Create and manage roles](microsoft-defender-atp/user-roles.md)
|
||||
##### [Create and manage machine groups](microsoft-defender-atp/machine-groups.md)
|
||||
###### [Create and manage machine tags](microsoft-defender-atp/machine-tags.md)
|
||||
### [Information protection in Windows overview]()
|
||||
#### [Windows integration](microsoft-defender-atp/information-protection-in-windows-overview.md)
|
||||
#### [Use sensitivity labels to prioritize incident response](microsoft-defender-atp/information-protection-investigation.md)
|
||||
|
||||
### [APIs]()
|
||||
#### [Enable Threat intel (Deprecated)](microsoft-defender-atp/enable-custom-ti.md)
|
||||
#### [Enable SIEM integration](microsoft-defender-atp/enable-siem-integration.md)
|
||||
|
||||
### [Evaluate Microsoft Defender ATP]()
|
||||
#### [Attack surface reduction and next-generation capability evaluation]()
|
||||
##### [Attack surface reduction and nex-generation evaluation overview](microsoft-defender-atp/evaluate-atp.md)
|
||||
##### [Hardware-based isolation](windows-defender-application-guard/test-scenarios-wd-app-guard.md)
|
||||
##### [Application control](windows-defender-application-control/audit-windows-defender-application-control-policies.md)
|
||||
##### [Exploit protection](microsoft-defender-atp/evaluate-exploit-protection.md)
|
||||
##### [Network Protection](microsoft-defender-atp/evaluate-network-protection.md)
|
||||
##### [Controlled folder access](microsoft-defender-atp/evaluate-controlled-folder-access.md)
|
||||
##### [Attack surface reduction](microsoft-defender-atp/evaluate-attack-surface-reduction.md)
|
||||
##### [Network firewall](windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md)
|
||||
##### [Evaluate next-generation protection](windows-defender-antivirus/evaluate-windows-defender-antivirus.md)
|
||||
|
||||
|
||||
|
||||
### [Access the Windows Defender Security Center Community Center](microsoft-defender-atp/community.md)
|
||||
|
||||
|
||||
|
||||
|
||||
### [Helpful resources](microsoft-defender-atp/helpful-resources.md)
|
||||
|
||||
|
||||
|
||||
### [Troubleshoot Microsoft Defender ATP]()
|
||||
#### [Troubleshoot sensor state]()
|
||||
##### [Check sensor state](microsoft-defender-atp/check-sensor-status.md)
|
||||
##### [Fix unhealthy sensors](microsoft-defender-atp/fix-unhealthy-sensors.md)
|
||||
##### [Inactive machines](microsoft-defender-atp/fix-unhealthy-sensors.md#inactive-machines)
|
||||
##### [Misconfigured machines](microsoft-defender-atp/fix-unhealthy-sensors.md#misconfigured-machines)
|
||||
##### [Review sensor events and errors on machines with Event Viewer](microsoft-defender-atp/event-error-codes.md)
|
||||
|
||||
#### [Troubleshoot Microsoft Defender ATP service issues]()
|
||||
##### [Troubleshoot service issues](microsoft-defender-atp/troubleshoot-mdatp.md)
|
||||
##### [Check service health](microsoft-defender-atp/service-status.md)
|
||||
|
||||
#### [Troubleshoot live response issues](microsoft-defender-atp/troubleshoot-live-response.md)
|
||||
|
||||
### [Rules]()
|
||||
#### [Manage suppression rules](microsoft-defender-atp/manage-suppression-rules.md)
|
||||
#### [Manage indicators](microsoft-defender-atp/manage-indicators.md)
|
||||
#### [Manage automation file uploads](microsoft-defender-atp/manage-automation-file-uploads.md)
|
||||
#### [Manage automation folder exclusions](microsoft-defender-atp/manage-automation-folder-exclusions.md)
|
||||
|
||||
### [Machine management]()
|
||||
#### [Onboarding machines](microsoft-defender-atp/onboard-configure.md)
|
||||
#### [Offboarding machines](microsoft-defender-atp/offboard-machines.md)
|
||||
|
||||
### [Configure Microsoft Defender Security Center time zone settings](microsoft-defender-atp/time-settings.md)
|
||||
#### [Troubleshoot attack surface reduction issues]()
|
||||
##### [Network protection](microsoft-defender-atp/troubleshoot-np.md)
|
||||
##### [Attack surface reduction rules](microsoft-defender-atp/troubleshoot-asr.md)
|
||||
|
||||
#### [Troubleshoot next-generation protection](windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md)
|
||||
|
||||
|
||||
|
||||
@ -604,29 +639,6 @@
|
||||
|
||||
|
||||
|
||||
## [Troubleshoot Microsoft Defender ATP]()
|
||||
### [Troubleshoot sensor state]()
|
||||
#### [Check sensor state](microsoft-defender-atp/check-sensor-status.md)
|
||||
#### [Fix unhealthy sensors](microsoft-defender-atp/fix-unhealthy-sensors.md)
|
||||
#### [Inactive machines](microsoft-defender-atp/fix-unhealthy-sensors.md#inactive-machines)
|
||||
#### [Misconfigured machines](microsoft-defender-atp/fix-unhealthy-sensors.md#misconfigured-machines)
|
||||
#### [Review sensor events and errors on machines with Event Viewer](microsoft-defender-atp/event-error-codes.md)
|
||||
|
||||
### [Troubleshoot Microsoft Defender ATP service issues]()
|
||||
#### [Troubleshoot service issues](microsoft-defender-atp/troubleshoot-mdatp.md)
|
||||
#### [Check service health](microsoft-defender-atp/service-status.md)
|
||||
|
||||
### [Troubleshoot live response issues]()
|
||||
#### [Troubleshoot issues related to live response](microsoft-defender-atp/troubleshoot-live-response.md)
|
||||
|
||||
### [Troubleshoot attack surface reduction]()
|
||||
#### [Network protection](microsoft-defender-atp/troubleshoot-np.md)
|
||||
#### [Attack surface reduction rules](microsoft-defender-atp/troubleshoot-asr.md)
|
||||
|
||||
### [Troubleshoot next-generation protection](windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md)
|
||||
|
||||
|
||||
|
||||
## [Security intelligence](intelligence/index.md)
|
||||
### [Understand malware & other threats](intelligence/understanding-malware.md)
|
||||
#### [Prevent malware infection](intelligence/prevent-malware-infection.md)
|
||||
|
@ -31,7 +31,7 @@ ms.topic: conceptual
|
||||
</tr>
|
||||
<tr>
|
||||
<td colspan="7">
|
||||
<a href="#apis"><center><b>Management and APIs</a></b></center></td>
|
||||
<a href="#apis"><center><b>Centratlized configuration and administration, APIs</a></b></center></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td colspan="7"><a href="#mtp"><center><b>Microsoft Threat Protection</a></center></b></td>
|
||||
@ -124,7 +124,7 @@ Microsoft Defender ATP's new managed threat hunting service provides proactive h
|
||||
|
||||
<a name="apis"></a>
|
||||
|
||||
**[Management and APIs](microsoft-defender-atp/management-apis.md)**<br>
|
||||
**[Centralized configuration and administration, APIs](microsoft-defender-atp/management-apis.md)**<br>
|
||||
Integrate Microsoft Defender Advanced Threat Protection into your existing workflows.
|
||||
- [Onboarding](microsoft-defender-atp/onboard-configure.md)
|
||||
- [API and SIEM integration](microsoft-defender-atp/configure-siem.md)
|
||||
|
@ -0,0 +1,62 @@
|
||||
---
|
||||
title: Deployment phases
|
||||
description: Learn how deploy Microsoft Defender ATP by preparing, setting up, and onboarding endpoints to that service
|
||||
keywords: deploy, prepare, setup, onboard, phase, deployment, deploying, adoption, configuring
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: article
|
||||
---
|
||||
|
||||
# Deployment phases
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
|
||||
There are three phases in deploying Microsoft Defender ATP:
|
||||
|
||||
|Phase | Desription |
|
||||
|:-------|:-----|
|
||||
| <br>[Phase 1: Prepare](prepare-deployment.md)| Learn about what you need to consider when deploying Microsoft Defender ATP: <br><br>- Stakeholders and sign-off <br> - Environment considerations <br>- Access <br> - Adoption order
|
||||
|  <br>[Phase 2: Setup](production-deployment.md)| Take the initial steps to access Microsoft Defender Security Center. You'll be guided on:<br><br>- Validating the licensing <br> - Completing the setup wizard within the portal<br>- Network configuration|
|
||||
|  <br>[Phase 3: Onboard](onboarding.md) | Onboard devices to the service so the Microsoft Defender ATP service can get sensor data from them. You'll be guided on:<br><br>- Using Microsoft Endpoint Configuration Manager to onboard devices<br>- Configure capabilities
|
||||
|
||||
|
||||
|
||||
The deployment guide will guide you through the recommended path in deploying Microsoft Defender ATP.
|
||||
|
||||
There are several methods you can use to onboard to the service. For information on other ways to onboard, see [Onboard machines to Microsoft Defender ATP](onboard-configure.md).
|
||||
|
||||
## In Scope
|
||||
|
||||
The following is in scope for this deployment guide:
|
||||
- Use of Microsoft Endpoint Configuration Manager to onboard endpoints into the service
|
||||
- Enabling Microsoft Defender ATP endpoint protection platform (EPP)
|
||||
capabilities
|
||||
|
||||
- Next Generation Protection
|
||||
|
||||
- Attack Surface Reduction
|
||||
|
||||
- Enabling Microsoft Defender ATP endpoint detection and response (EDR)
|
||||
capabilities including automatic investigation and remediation
|
||||
|
||||
- Enabling Microsoft Defender ATP threat and vulnerability management (TVM)
|
||||
|
||||
|
||||
## Out of scope
|
||||
|
||||
The following are out of scope of this deployment guide:
|
||||
|
||||
- Configuration of third-party solutions that might integrate with Microsoft
|
||||
Defender ATP
|
||||
|
||||
- Penetration testing in production environment
|
@ -0,0 +1,47 @@
|
||||
---
|
||||
title: Plan your Microsoft Defender ATP deployment strategy
|
||||
description: Select the best Microsoft Defender ATP deployment strategy for your environment
|
||||
keywords: deploy, plan, deployment strategy, cloud native, management, on prem, evaluation, onboarding, local, group policy, gp, endpoint manager, mem
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: article
|
||||
---
|
||||
|
||||
# Plan your Microsoft Defender ATP deployment strategy
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-secopsdashboard-abovefoldlink)
|
||||
|
||||
Depending on the requirements of your environment, we've put together material to help guide you through the various options you can adopt to deploy Microsoft Defender ATP.
|
||||
|
||||
|
||||
You can deploy Microsoft Defender ATP using various management tools. In general the following management tools are supported:
|
||||
|
||||
- Group policy
|
||||
- Microsoft Endpoint Configuration Manager
|
||||
- Mobile Device Management tools
|
||||
- Local script
|
||||
|
||||
|
||||
## Microsoft Defender ATP deployment strategy
|
||||
|
||||
Depending on your environment, some tools are better suited for certain architectures.
|
||||
|
||||
|
||||
|**Item**|**Description**|
|
||||
|:-----|:-----|
|
||||
|[](./downloads/mdatp-deployment-strategy.pdf)<br/> [PDF](./downloads/mdatp-deployment-strategy.pdf) \| [Visio](https://github.com/MicrosoftDocs/windows-itpro-docs/blob/live/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-deployment-strategy.vsdx) | The architectural material helps you plan your deployment for the following architectures: <ul><li> Cloud-native </li><li> Co-management </li><li> On-premise</li><li>Evaluation and local onboarding</li>
|
||||
|
||||
|
||||
## Related topics
|
||||
- [Deployment phases](deployment-phases.md)
|
After Width: | Height: | Size: 12 KiB |
After Width: | Height: | Size: 4.7 KiB |
After Width: | Height: | Size: 84 KiB |
After Width: | Height: | Size: 2.0 KiB |
After Width: | Height: | Size: 11 KiB |
After Width: | Height: | Size: 3.7 KiB |
After Width: | Height: | Size: 11 KiB |
After Width: | Height: | Size: 2.6 KiB |
After Width: | Height: | Size: 2.3 KiB |
After Width: | Height: | Size: 2.0 KiB |
@ -24,6 +24,7 @@ ms.topic: conceptual
|
||||
> For more info about Windows 10 Enterprise Edition features and functionality, see [Windows 10 Enterprise edition](https://www.microsoft.com/WindowsForBusiness/buy).
|
||||
|
||||
Microsoft Defender Advanced Threat Protection is a platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats.
|
||||
<p></p>
|
||||
|
||||
> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4obJq]
|
||||
|
||||
@ -58,7 +59,7 @@ Microsoft Defender ATP uses the following combination of technology built into W
|
||||
</tr>
|
||||
<tr>
|
||||
<td colspan="7">
|
||||
<a href="#apis"><center><b>Management and APIs</a></b></center></td>
|
||||
<a href="#apis"><center><b>Centratlized configuration and administration, APIs</a></b></center></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td colspan="7"><a href="#mtp"><center><b>Microsoft Threat Protection</a></center></b></td>
|
||||
@ -115,7 +116,7 @@ Microsoft Defender ATP's new managed threat hunting service provides proactive h
|
||||
|
||||
<a name="apis"></a>
|
||||
|
||||
**[Management and APIs](management-apis.md)**<br>
|
||||
**[Centralized configuration and administration, APIs](management-apis.md)**<br>
|
||||
Integrate Microsoft Defender Advanced Threat Protection into your existing workflows.
|
||||
|
||||
<a name="mtp"></a>
|
||||
@ -132,15 +133,6 @@ Integrate Microsoft Defender Advanced Threat Protection into your existing workf
|
||||
**[Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/microsoft-threat-protection)**<br>
|
||||
With Microsoft Threat Protection, Microsoft Defender ATP and various Microsoft security solutions form a unified pre- and post-breach enterprise defense suite that natively integrates across endpoint, identity, email, and applications to detect, prevent, investigate and automatically respond to sophisticated attacks.
|
||||
|
||||
## In this section
|
||||
To help you maximize the effectiveness of the security platform, you can configure individual capabilities that surface in Microsoft Defender Security Center.
|
||||
|
||||
Topic | Description
|
||||
:---|:---
|
||||
[Overview](overview.md) | Understand the concepts behind the capabilities in Microsoft Defender ATP so you take full advantage of the complete threat protection platform.
|
||||
[Minimum requirements](minimum-requirements.md) | Learn about the requirements of the platform and the initial steps you need to take to get started with Microsoft Defender ATP.
|
||||
[Configure and manage capabilities](onboard.md)| Configure and manage the individual capabilities in Microsoft Defender ATP.
|
||||
[Troubleshoot Microsoft Defender ATP](troubleshoot-mdatp.md) | Learn how to address issues that you might encounter while using the platform.
|
||||
|
||||
## Related topic
|
||||
[Microsoft Defender ATP helps detect sophisticated threats](https://www.microsoft.com/itshowcase/Article/Content/854/Windows-Defender-ATP-helps-detect-sophisticated-threats)
|
||||
|
@ -24,7 +24,11 @@ ms.topic: conceptual
|
||||
|
||||
Microsoft Threat Experts is a managed threat hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed.
|
||||
|
||||
This new capability provides expert-driven insights and data through targeted attack notification and access to experts on demand.
|
||||
This new capability provides expert-driven insights and data through targeted attack notification and access to experts on demand.
|
||||
|
||||
Watch this video for a quick overview of Microsoft Threat Experts.
|
||||
<p></p>
|
||||
>[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4qZ0B]
|
||||
|
||||
|
||||
## Before you begin
|
||||
|
@ -0,0 +1,458 @@
|
||||
---
|
||||
title: Onboard to the Micrsoft Defender ATP service
|
||||
description:
|
||||
keywords:
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: article
|
||||
---
|
||||
|
||||
# Onboard to the Micrsoft Defender ATP service
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
|
||||
Deploying Microsoft Defender ATP is a three-phase process:
|
||||
|
||||
<br>
|
||||
<table border="0" width="100%" align="center">
|
||||
<tr style="text-align:center;">
|
||||
<td align="center" style="width:25%; border:0;" >
|
||||
<a href= "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment">
|
||||
<img src="images/prepare.png" alt="Prepare to deploy Microsoft Defender ATP" title="Prepare" />
|
||||
<br/>Phase 1: Prepare </a><br>
|
||||
</td>
|
||||
<td align="center">
|
||||
<a href="https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/production-deployment">
|
||||
<img src="images/setup.png" alt="Setup the Microsoft Defender ATP service" title="Setup" />
|
||||
<br/>Phase 2: Setup </a><br>
|
||||
</td>
|
||||
<td align="center" bgcolor="#d5f5e3">
|
||||
<a href="https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboarding">
|
||||
<img src="images/onboard.png" alt="Onboard" title="Onboard to the Microsoft Defender ATP service" />
|
||||
<br/>Phase 3: Onboard </a><br>
|
||||
</td>
|
||||
|
||||
|
||||
</tr>
|
||||
</table>
|
||||
You are currently in the onboarding phase.
|
||||
|
||||
|
||||
|
||||
To deploy Microsoft Defender ATP, you'll need to onboard devices to the service. Depending on the architecture of your environment, you'll need to use the appropriate management tool that best suites your requirements.
|
||||
|
||||
The deployment guide uses Microsoft Endpoint Configuration Manager as the management tool to demonstrate an end-to-end deployment.
|
||||
|
||||
This article will guide you on:
|
||||
- Setting up Microsoft Endpoint Configuration Manager
|
||||
- Endpoint detection and response configuration
|
||||
- Next-generation protection configuration
|
||||
- Attack surface reduction configuration
|
||||
|
||||
## Onboarding using Microsoft Endpoint Configuration Manager
|
||||
### Collection creation
|
||||
To onboard Windows 10 devices with Microsoft Endpoint Configuration Manager, the
|
||||
deployment can target either and existing collection or a new collection can be
|
||||
created for testing. The onboarding like group policy or manual method does
|
||||
not install any agent on the system. Within the Configuration Manager console
|
||||
the onboarding process will be configured as part of the compliance settings
|
||||
within the console. Any system that receives this required configuration will
|
||||
maintain that configuration for as long as the Configuration Manager client
|
||||
continues to receive this policy from the management point. Follow the steps
|
||||
below to onboard systems with Configuration Manager.
|
||||
|
||||
1. In Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Device Collections**.
|
||||
|
||||

|
||||
|
||||
2. Right Click **Device Collection** and select **Create Device Collection**.
|
||||
|
||||

|
||||
|
||||
3. Provide a **Name** and **Limiting Collection**, then select **Next**.
|
||||
|
||||

|
||||
|
||||
4. Select **Add Rule** and choose **Query Rule**.
|
||||
|
||||

|
||||
|
||||
5. Click **Next** on the **Direct Membership Wizard** and click on **Edit Query Statement**.
|
||||
|
||||

|
||||
|
||||
6. Select **Criteria** and then choose the star icon.
|
||||
|
||||

|
||||
|
||||
7. Keep criterion type as **simple value**, choose where as **Operating System - build number**, operator as **is equal to** and value **10240** and click on **OK**.
|
||||
|
||||

|
||||
|
||||
8. Select **Next** and **Close**.
|
||||
|
||||

|
||||
|
||||
9. Select **Next**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have a device collection with all the Windows 10 endpoints in the environment.
|
||||
|
||||
## Endpoint detection and response
|
||||
### Windows 10
|
||||
From within the Microsoft Defender Security Center it is possible to download
|
||||
the '.onboarding' policy that can be used to create the policy in System Center Configuration
|
||||
Manager and deploy that policy to Windows 10 devices.
|
||||
|
||||
1. From a Microsoft Defender Security Center Portal, select [Settings and then Onboarding](https://securitycenter.windows.com/preferences2/onboarding).
|
||||
|
||||
|
||||
|
||||
2. Under Deployment method select the supported version of **Microsoft Endpoint Configuration Manager **.
|
||||
|
||||

|
||||
|
||||
3. Select **Download package**.
|
||||
|
||||

|
||||
|
||||
4. Save the package to an accessible location.
|
||||
5. In Microsoft Endpoint Configuration Manager, navigate to: **Assets and Compliance > Overview > Endpoint Protection > Microsoft Defender ATP Policies**.
|
||||
|
||||
6. Right-click **Microsoft Defender ATP Policies** and select **Create Microsoft Defender ATP Policy**.
|
||||
|
||||

|
||||
|
||||
7. Enter the name and description, verify **Onboarding** is selected, then select **Next**.
|
||||
|
||||

|
||||
|
||||
8. Click **Browse**.
|
||||
|
||||
9. Navigate to the location of the downloaded file from step 4 above.
|
||||
|
||||

|
||||
|
||||
10. Click **Next**.
|
||||
11. Configure the Agent with the appropriate samples (**None** or **All file types**).
|
||||
|
||||

|
||||
|
||||
12. Select the appropriate telemetry (**Normal** or **Expedited**) then click **Next**.
|
||||
|
||||

|
||||
|
||||
14. Verify the configuration, then click **Next**.
|
||||
|
||||

|
||||
|
||||
15. Click **Close** when the Wizard completes.
|
||||
|
||||
16. In the Microsoft Endpoint Configuration Manager console, right-click the Microsoft Defender ATP policy you just created and select **Deploy**.
|
||||
|
||||

|
||||
|
||||
17. On the right panel, select the previously created collection and click **OK**.
|
||||
|
||||

|
||||
|
||||
|
||||
### Previous versions of Windows Client (Windows 7 and Windows 8.1)
|
||||
Follow the steps below to identify the Microsoft Defender ATP Workspace ID and Workspace Key, that will be required for the onboarding of previous versions of Windows.
|
||||
|
||||
1. From a Microsoft Defender Security Center Portal, select **Settings > Onboarding**.
|
||||
|
||||
2. Under operating system choose **Windows 7 SP1 and 8.1**.
|
||||
|
||||

|
||||
|
||||
3. Copy the **Workspace ID** and **Workspace Key** and save them. They will be used later in the process.
|
||||
|
||||
Before the systems can be onboarded into the workspace, the deployment scripts need to be updated to contain the correct information. Failure to do so will result in the systems not being properly onboarded. Depending on the deployment method, this step may have already been completed.
|
||||
|
||||
Edit the InstallMMA.cmd with a text editor, such as notepad and update the
|
||||
following lines and save the file:
|
||||
|
||||

|
||||
|
||||
Edit the ConfiguerOMSAgent.vbs with a text editor, such as notepad, and update the following lines and save the file:
|
||||
|
||||

|
||||
|
||||
Microsoft Monitoring Agent (MMA) is currently (as of January 2019) supported on the following Windows Operating
|
||||
Systems:
|
||||
|
||||
- Server SKUs: Windows Server 2008 SP1 or Newer
|
||||
|
||||
- Client SKUs: Windows 7 SP1 and later
|
||||
|
||||
The MMA agent will need to be installed on Windows devices. To install the
|
||||
agent, some systems will need to download the [Update for customer experience
|
||||
and diagnostic
|
||||
telemetry](https://support.microsoft.com/help/3080149/update-for-customer-experience-and-diagnostic-telemetry)
|
||||
in order to collect the data with MMA. These system versions include but may not
|
||||
be limited to:
|
||||
|
||||
- Windows 8.1
|
||||
|
||||
- Windows 7
|
||||
|
||||
- Windows Server 2016
|
||||
|
||||
- Windows Server 2012 R2
|
||||
|
||||
- Windows Server 2008 R2
|
||||
|
||||
Specifically, for Windows 7 SP1, the following patches must be installed:
|
||||
|
||||
- Install
|
||||
[KB4074598](https://support.microsoft.com/help/4074598/windows-7-update-kb4074598)
|
||||
|
||||
- Install either [.NET Framework
|
||||
4.5](https://www.microsoft.com/en-us/download/details.aspx?id=30653) (or
|
||||
later) **or**
|
||||
[KB3154518](https://support.microsoft.com/help/3154518/support-for-tls-system-default-versions-included-in-the-net-framework).
|
||||
Do not install both on the same system.
|
||||
|
||||
To deploy the MMA with Microsoft Endpoint Configuration Manager, follow the steps
|
||||
below to utilize the provided batch files to onboard the systems. The CMD file
|
||||
when executed, will require the system to copy files from a network share by the
|
||||
System, the System will install MMA, Install the DependencyAgent, and configure
|
||||
MMA for enrollment into the workspace.
|
||||
|
||||
|
||||
1. In Microsoft Endpoint Configuration Manager console, navigate to **Software
|
||||
Library**.
|
||||
|
||||
2. Expand **Application Management**.
|
||||
|
||||
3. Right-click **Packages** then select **Create Package**.
|
||||
|
||||
4. Provide a Name for the package, then click **Next**
|
||||
|
||||

|
||||
|
||||
5. Verify **Standard Program** is selected.
|
||||
|
||||

|
||||
|
||||
6. Click **Next**.
|
||||
|
||||

|
||||
|
||||
7. Enter a program name.
|
||||
|
||||
8. Browse to the location of the InstallMMA.cmd.
|
||||
|
||||
9. Set Run to **Hidden**.
|
||||
|
||||
10. Set **Program can run** to **Whether or not a user is logged on**.
|
||||
|
||||
11. Click **Next**.
|
||||
|
||||
12. Set the **Maximum allowed run time** to 720.
|
||||
|
||||
13. Click **Next**.
|
||||
|
||||

|
||||
|
||||
14. Verify the configuration, then click **Next**.
|
||||
|
||||

|
||||
|
||||
15. Click **Next**.
|
||||
|
||||
16. Click **Close**.
|
||||
|
||||
17. In the Microsoft Endpoint Configuration Manager console, right-click the Microsoft Defender ATP
|
||||
Onboarding Package just created and select **Deploy**.
|
||||
|
||||
18. On the right panel select the appropriate collection.
|
||||
|
||||
19. Click **OK**.
|
||||
|
||||
## Next generation protection
|
||||
Microsoft Defender Antivirus is a built-in antimalware solution that provides next generation protection for desktops, portable computers, and servers.
|
||||
|
||||
1. In the Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Antimalware Polices** and choose **Create Antimalware Policy**.
|
||||
|
||||

|
||||
|
||||
2. Select **Scheduled scans**, **Scan settings**, **Default actions**, **Real-time protection**, **Exclusion settings**, **Advanced**, **Threat overrides**, **Cloud Protection Service** and **Security intelligence updates** and choose **OK**.
|
||||
|
||||

|
||||
|
||||
In certain industries or some select enterprise customers might have specific
|
||||
needs on how Antivirus is configured.
|
||||
|
||||
|
||||
[Quick scan versus full scan and custom scan](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus#quick-scan-versus-full-scan-and-custom-scan)
|
||||
|
||||
For more details, see [Windows Security configuration framework](https://docs.microsoft.com/windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework)
|
||||
|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||
3. Right-click on the newly created antimalware policy and select **Deploy** .
|
||||
|
||||

|
||||
|
||||
4. Target the new antimalware policy to your Windows 10 collection and click **OK**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have successfully configured Windows
|
||||
Defender Antivirus.
|
||||
|
||||
## Attack surface reduction
|
||||
The attack surface reduction pillar of Microsoft Defender ATP includes the feature set that is available under Exploit Guard. Attack surface reduction (ASR) rules, Controlled Folder Access, Network Protection and Exploit
|
||||
Protection.
|
||||
|
||||
All these features provide an audit mode and a block mode. In audit mode there is no end-user impact. All it does is collect additional telemetry and make it available in the Microsoft Defender Security Center. The goal with a deployment is to step-by-step move security controls into block mode.
|
||||
|
||||
To set ASR rules in Audit mode:
|
||||
|
||||
1. In the Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**.
|
||||
|
||||

|
||||
|
||||
|
||||
2. Select **Attack Surface Reduction**.
|
||||
|
||||
|
||||
3. Set rules to **Audit** and click **Next**.
|
||||
|
||||

|
||||
|
||||
4. Confirm the new Exploit Guard policy by clicking on **Next**.
|
||||
|
||||

|
||||
|
||||
|
||||
5. Once the policy is created click **Close**.
|
||||
|
||||

|
||||
|
||||
|
||||
|
||||
6. Right-click on the newly created policy and choose **Deploy**.
|
||||
|
||||

|
||||
|
||||
7. Target the policy to the newly created Windows 10 collection and click **OK**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have successfully configured ASR rules in audit mode.
|
||||
|
||||
Below are additional steps to verify whether ASR rules are correctly applied to
|
||||
endpoints. (This may take few minutes)
|
||||
|
||||
|
||||
1. From a web browser, navigate to <https://securitycenter.windows.com>.
|
||||
|
||||
2. Select **Configuration management** from left side menu.
|
||||
|
||||

|
||||
|
||||
3. Click **Go to attack surface management** in the Attack surface management panel.
|
||||
|
||||

|
||||
|
||||
4. Click **Configuration** tab in Attack Surface reduction rules reports. It shows ASR rules configuration overview and ASR rules status on each devices.
|
||||
|
||||

|
||||
|
||||
5. Click each device shows configuration details of ASR rules.
|
||||
|
||||

|
||||
|
||||
See [Optimize ASR rule deployment and
|
||||
detections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr) for more details.
|
||||
|
||||
|
||||
### To set Network Protection rules in Audit mode:
|
||||
1. In the Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**.
|
||||
|
||||

|
||||
|
||||
2. Select **Network protection**.
|
||||
|
||||
3. Set the setting to **Audit** and click **Next**.
|
||||
|
||||

|
||||
|
||||
4. Confirm the new Exploit Guard Policy by clicking **Next**.
|
||||
|
||||

|
||||
|
||||
5. Once the policy is created click on **Close**.
|
||||
|
||||

|
||||
|
||||
6. Right-click on the newly created policy and choose **Deploy**.
|
||||
|
||||

|
||||
|
||||
7. Select the policy to the newly created Windows 10 collection and choose **OK**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have successfully configured Network
|
||||
Protection in audit mode.
|
||||
|
||||
### To set Controlled Folder Access rules in Audit mode:
|
||||
|
||||
1. In the Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**.
|
||||
|
||||

|
||||
|
||||
2. Select **Controlled folder access**.
|
||||
|
||||
3. Set the configuration to **Audit** and click **Next**.
|
||||
|
||||

|
||||
|
||||
4. Confirm the new Exploit Guard Policy by clicking on **Next**.
|
||||
|
||||

|
||||
|
||||
5. Once the policy is created click on **Close**.
|
||||
|
||||

|
||||
|
||||
6. Right-click on the newly created policy and choose **Deploy**.
|
||||
|
||||

|
||||
|
||||
7. Target the policy to the newly created Windows 10 collection and click **OK**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have successfully configured Controlled folder access in audit mode.
|
||||
|
@ -1,46 +0,0 @@
|
||||
---
|
||||
title: Overview of Microsoft Defender ATP
|
||||
ms.reviewer:
|
||||
description: Understand the concepts behind the capabilities in Microsoft Defender ATP so you take full advantage of the complete threat protection platform
|
||||
keywords: atp, microsoft defender atp, defender, mdatp, threat protection, platform, threat, vulnerability, asr, attack, surface, reduction, next-gen, protection, edr, endpoint, detection, response, automated, air, cyber threat hunting, advanced hunting
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Overview of Microsoft Defender ATP capabilities
|
||||
**Applies to:**
|
||||
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
Understand the concepts behind the capabilities in Microsoft Defender ATP so you take full advantage of the complete threat protection platform.
|
||||
|
||||
>[!TIP]
|
||||
>- Learn about the latest enhancements in Microsoft Defender ATP: [What's new in Microsoft Defender ATP](https://cloudblogs.microsoft.com/microsoftsecure/2018/11/15/whats-new-in-windows-defender-atp/).
|
||||
>- Microsoft Defender ATP demonstrated industry-leading optics and detection capabilities in the recent MITRE evaluation. Read: [Insights from the MITRE ATT&CK-based evaluation](https://cloudblogs.microsoft.com/microsoftsecure/2018/12/03/insights-from-the-mitre-attack-based-evaluation-of-windows-defender-atp/).
|
||||
|
||||
## In this section
|
||||
|
||||
Topic | Description
|
||||
:---|:---
|
||||
[Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) | Reduce organizational vulnerability exposure and increase threat resilience while seamlessly connecting workflows across security stakeholders—security administrators, security operations, and IT administrators in remediating threats.
|
||||
[Attack surface reduction](overview-attack-surface-reduction.md) | Leverage exploit protection, attack surface reduction rules, and other capabilities to protect the perimeter of your organization. This set of capabilities also includes [network protection](network-protection.md) and [web protection](web-protection-overview.md), which regulate access to malicious IP addresses, domains, and URLs.
|
||||
[Next generation protection](../windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md) | Learn about the antivirus capabilities in Microsoft Defender ATP so you can protect desktops, portable computers, and servers.
|
||||
[Endpoint detection and response](overview-endpoint-detection-response.md) | Understand how Microsoft Defender ATP continuously monitors your organization for possible attacks against systems, networks, or users in your organization and the features you can use to mitigate and remediate threats.
|
||||
[Automated investigation and remediation](automated-investigations.md) | In conjunction with being able to quickly respond to advanced attacks, Microsoft Defender ATP offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
|
||||
[Configuration score](configuration-score.md) | Your configuration score shows the collective security configuration state of your machines across application, operating system, network, accounts, and security controls.
|
||||
[Microsoft Threat Experts](microsoft-threat-experts.md) | Managed cybersecurity threat hunting service. Learn how you can get expert-driven insights and data through targeted attack notification and access to experts on demand. <p><p>**NOTE:** <p>Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service.<p>If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Experts on Demand subscription.
|
||||
[Advanced hunting](advanced-hunting-overview.md) | Use a powerful query-based threat-hunting tool to proactively find breach activity and create custom detection rules.
|
||||
[Management and APIs](management-apis.md) | Microsoft Defender ATP supports a wide variety of tools to help you manage and interact with the platform so that you can integrate the service into your existing workflows.
|
||||
[Microsoft Threat Protection](threat-protection-integration.md) | Microsoft security products work better together. Learn about other how Microsoft Defender ATP works with other Microsoft security solutions.
|
||||
[Portal overview](portal-overview.md) |Learn to navigate your way around Microsoft Defender Security Center.
|
@ -22,9 +22,54 @@ ms.topic: article
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
|
||||
|
||||
|
||||
Deploying Microsoft Defender ATP is a three-phase process:
|
||||
|
||||
<br>
|
||||
<table border="0" width="100%" align="center">
|
||||
<tr style="text-align:center;">
|
||||
<td align="center" style="width:25%; border:0;" bgcolor="#d5f5e3">
|
||||
<a href= "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment">
|
||||
<img src="images/prepare.png" alt="Plan to deploy Microsoft Defender ATP" title="Plan" />
|
||||
<br/>Phase 1: Prepare </a><br>
|
||||
</td>
|
||||
<td align="center" >
|
||||
<a href="https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/production-deployment">
|
||||
<img src="images/setup.png" alt="Onboard to the Microsoft Defender ATP service" title="Setup the Microsoft Defender ATP service" />
|
||||
<br/>Phase 2: Setup </a><br>
|
||||
</td>
|
||||
<td align="center">
|
||||
<a href="https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboarding">
|
||||
<img src="images/onboard.png" alt="Configure capabilities" title="Configure capabilities" />
|
||||
<br/>Phase 3: Onboard</a><br>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td style="width:25%; border:0;">
|
||||
|
||||
</td>
|
||||
<td valign="top" style="width:25%; border:0;">
|
||||
|
||||
</td>
|
||||
<td valign="top" style="width:25%; border:0;">
|
||||
|
||||
</td>
|
||||
</tr>
|
||||
</table>
|
||||
|
||||
You are currently in the preparation phase.
|
||||
|
||||
|
||||
Preparation is key to any successful deployment. In this article, you'll be guided on the points you'll need to consider as you prepare to deploy Microsoft Defender ATP.
|
||||
|
||||
|
||||
## Stakeholders and Sign-off
|
||||
The following section serves to identify all the stakeholders that are involved
|
||||
in this project and need to sign-off, review, or stay informed. Add stakeholders
|
||||
in the project and need to sign-off, review, or stay informed.
|
||||
|
||||
Add stakeholders
|
||||
to the table below as appropriate for your organization.
|
||||
|
||||
- SO = Sign-off on this project
|
||||
@ -41,33 +86,6 @@ to the table below as appropriate for your organization.
|
||||
| Enter name and email | **Workplace Architect** *A representative from the IT team in charge of defining how this change is aligned with the core workplace architecture in the organization.* | R |
|
||||
| Enter name and email | **Security Analyst** *A representative from the CDOC team who can provide input on the detection capabilities, user experience and overall usefulness of this change from a security operations perspective.* | I |
|
||||
|
||||
## Project Management
|
||||
|
||||
### In Scope
|
||||
|
||||
The following is in scope for this project:
|
||||
|
||||
- Enabling Microsoft Defender ATP endpoint protection platform (EPP)
|
||||
capabilities
|
||||
|
||||
- Next Generation Protection
|
||||
|
||||
- Attack Surface Reduction
|
||||
|
||||
- Enabling Microsoft Defender ATP endpoint detection and response (EDR)
|
||||
capabilities including automatic investigation and remediation
|
||||
|
||||
- Enabling Microsoft Defender ATP threat and vulnerability management (TVM)
|
||||
- Use of Microsoft Endpoint Configuration Manager to onboard endpoints into the service.
|
||||
|
||||
### Out of scope
|
||||
|
||||
The following are out of scope of this project:
|
||||
|
||||
- Configuration of third-party solutions that might integrate with Microsoft
|
||||
Defender ATP.
|
||||
|
||||
- Penetration testing in production environment.
|
||||
|
||||
## Environment
|
||||
|
||||
@ -140,8 +158,9 @@ structure required for your environment.
|
||||
## Adoption Order
|
||||
In many cases, organizations will have existing endpoint security products in
|
||||
place. The bare minimum every organization should have is an antivirus solution. But in some cases, an organization might also have implanted an EDR solution already.
|
||||
|
||||
Historically, replacing any security solution used to be time intensive and difficult
|
||||
to achieve, due to the tight hooks into the application layer and infrastructure
|
||||
to achieve due to the tight hooks into the application layer and infrastructure
|
||||
dependencies. However, because Microsoft Defender ATP is built into the
|
||||
operating system, replacing third-party solutions is now easy to achieve.
|
||||
|
||||
@ -158,5 +177,8 @@ how the endpoint security suite should be enabled.
|
||||
| Auto Investigation & Remediation (AIR) | Microsoft Defender ATP uses Automated investigations to significantly reduce the volume of alerts that need to be investigated individually. The Automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. [Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection) | Not applicable |
|
||||
| Microsoft Threat Experts (MTE) | Microsoft Threat Experts is a managed hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don't get missed. [Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts) | Not applicable |
|
||||
|
||||
## Related topic
|
||||
- [Production deployment](production-deployment.md)
|
||||
## Next step
|
||||
|||
|
||||
|:-------|:-----|
|
||||
| <br>[Phase 2: Setup](production-deployment.md) | Setup Microsoft Defender ATP deployment
|
||||
|
||||
|
@ -1,75 +0,0 @@
|
||||
---
|
||||
title: Microsoft Defender Advanced Threat Protection product brief
|
||||
description: Learn about the Microsoft Defender Advanced Threat Protection capabilities and licensing requirements
|
||||
keywords: Microsoft Defender Security Center, product brief, brief, capabilities, licensing
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Microsoft Defender Advanced Threat Protection product brief
|
||||
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
|
||||
Microsoft Defender ATP is a platform designed to
|
||||
help enterprise networks prevent, detect, investigate, and respond to advanced
|
||||
threats.
|
||||
|
||||

|
||||
|
||||
## Platform capabilities
|
||||
|
||||
Capability | Description
|
||||
:---|:---
|
||||
**Threat and Vulnerability Management** | This built-in capability uses a game-changing risk-based approach to the discovery, prioritization, and remediation of endpoint vulnerabilities and misconfigurations.
|
||||
**Attack Surface Reduction** | The attack surface reduction set of capabilities provide the first line of defense in the stack. By ensuring configuration settings are properly set and exploit mitigation techniques are applied, these set of capabilities resist attacks and exploitations.
|
||||
**Next Generation Protection** | To further reinforce the security perimeter of the organizations network, Microsoft Defender ATP uses next generation protection designed to catch all types of emerging threats.
|
||||
**Endpoint Detection & Response** | Endpoint detection and response capabilities are put in place to detect, investigate, and respond to advanced threats that may have made it past the first two security pillars.
|
||||
**Auto Investigation & Remediation** | In conjunction with being able to quickly respond to advanced attacks, Microsoft Defender ATP offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
|
||||
**Microsoft Threat Experts** | Microsoft Defender ATP's new managed threat hunting service provides proactive hunting, prioritization, and additional context and insights that further empower Security operation centers (SOCs) to identify and respond to threats quickly and accurately.
|
||||
**Configuration Score** | Microsoft Defender ATP includes configuration score to help dynamically assess the security state of the enterprise network, identify unprotected systems, and take recommended actions to improve the overall security of the organization.
|
||||
**Advance Hunting** | Create custom threat intelligence and use a powerful search and query tool to hunt for possible threats in the organization.
|
||||
**Management and API** | Integrate Microsoft Defender Advanced Threat Protection into existing workflows.
|
||||
**Microsoft Threat Protection** | Microsoft Defender ATP is part of the Microsoft Threat Protection solution that helps implement end-to-end security across possible attack surfaces in the modern workplace. Bring the power of Microsoft threat protection to the organization. | |
|
||||
|
||||
Microsoft Defender ATP uses the following combination of technology built into Windows 10 and Microsoft's robust cloud service:
|
||||
|
||||
- **Endpoint behavioral sensors**: Embedded in Windows 10, these sensors
|
||||
collect and process behavioral signals from the operating system and sends this sensor data to your private, isolated, cloud instance of Microsoft Defender ATP.
|
||||
|
||||
- **Cloud security analytics**: Leveraging big-data, machine-learning, and
|
||||
unique Microsoft optics across the Windows ecosystem,
|
||||
enterprise cloud products (such as Office 365), and online assets, behavioral signals
|
||||
are translated into insights, detections, and recommended responses
|
||||
to advanced threats.
|
||||
|
||||
- **Threat intelligence**: Generated by Microsoft hunters, security teams,
|
||||
and augmented by threat intelligence provided by partners, threat
|
||||
intelligence enables Microsoft Defender ATP to identify attacker
|
||||
tools, techniques, and procedures, and generate alerts when these
|
||||
are observed in collected sensor data.
|
||||
|
||||
## Licensing requirements
|
||||
|
||||
Microsoft Defender Advanced Threat Protection requires one of the following Microsoft Volume Licensing offers:
|
||||
|
||||
- Windows 10 Enterprise E5
|
||||
- Windows 10 Education A5
|
||||
- Microsoft 365 E5 (M365 E5) which includes Windows 10 Enterprise E5
|
||||
- Microsoft 365 A5 (M365 A5)
|
||||
|
||||
## Related topic
|
||||
|
||||
- [Prepare deployment](prepare-deployment.md)
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Microsoft Defender ATP production deployment
|
||||
title: Setup Microsoft Defender ATP deployment
|
||||
description:
|
||||
keywords:
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
@ -17,21 +17,74 @@ ms.collection: M365-security-compliance
|
||||
ms.topic: article
|
||||
---
|
||||
|
||||
# Microsoft Defender ATP production deployment
|
||||
# Setup Microsoft Defender ATP deployment
|
||||
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
Proper planning is the foundation of a successful deployment. In this deployment scenario, you'll be guided through the steps on:
|
||||
|
||||
Deploying Microsoft Defender ATP is a three-phase process:
|
||||
|
||||
<br>
|
||||
<table border="0" width="100%" align="center">
|
||||
<tr style="text-align:center;">
|
||||
<td align="center" style="width:25%; border:0;" >
|
||||
<a href= "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment">
|
||||
<img src="images/prepare.png" alt="Prepare to deploy Microsoft Defender ATP" title="Prepare" />
|
||||
<br/>Phase 1: Prepare </a><br>
|
||||
</td>
|
||||
<td align="center"bgcolor="#d5f5e3">
|
||||
<a href="https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/production-deployment">
|
||||
<img src="images/setup.png" alt="Onboard to the Microsoft Defender ATP service" title="Setup" />
|
||||
<br/>Phase 2: Setup </a><br>
|
||||
</td>
|
||||
<td align="center">
|
||||
<a href="https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboarding">
|
||||
<img src="images/onboard.png" alt="Onboard" title="Onboard" />
|
||||
<br/>Phase 3: Onboard </a><br>
|
||||
</td>
|
||||
|
||||
|
||||
</tr>
|
||||
</table>
|
||||
|
||||
You are currently in the setup phase.
|
||||
|
||||
In this deployment scenario, you'll be guided through the steps on:
|
||||
- Licensing validation
|
||||
- Tenant configuration
|
||||
- Network configuration
|
||||
- Onboarding using Microsoft Endpoint Configuration Manager
|
||||
- Endpoint detection and response
|
||||
- Next generation protection
|
||||
- Attack surface reduction
|
||||
|
||||
|
||||
>[!NOTE]
|
||||
>For the purpose of guiding you through a typical deployment, this scenario will only cover the use of Microsoft Endpoint Configuration Manager. Microsoft Defender ATP supports the use of other onboarding tools but will not cover those scenarios in the deployment guide. For more information, see [Onboard machines to Microsoft Defender ATP](onboard-configure.md).
|
||||
>For the purpose of guiding you through a typical deployment, this scenario will only cover the use of Microsoft Endpoint Configuration Manager. Microsoft Defnder ATP supports the use of other onboarding tools but will not cover those scenarios in the deployment guide. For more information, see [Onboard machines to Microsoft Defender ATP](onboard-configure.md).
|
||||
|
||||
## Check license state
|
||||
|
||||
Checking for the license state and whether it got properly provisioned, can be done through the admin center or through the **Microsoft Azure portal**.
|
||||
|
||||
1. To view your licenses go to the **Microsoft Azure portal** and navigate to the [Microsoft Azure portal license section](https://portal.azure.com/#blade/Microsoft_AAD_IAM/LicensesMenuBlade/Products).
|
||||
|
||||

|
||||
|
||||
1. Alternately, in the admin center, navigate to **Billing** > **Subscriptions**.
|
||||
|
||||
- On the screen you will see all the provisioned licenses and their current **Status**.
|
||||
|
||||

|
||||
|
||||
|
||||
## Cloud Service Provider validation
|
||||
|
||||
To gain access into which licenses are provisioned to your company, and to check the state of the licenses, go to the admin center.
|
||||
|
||||
1. From the **Partner portal**, click on the **Administer services > Office 365**.
|
||||
|
||||
2. Clicking on the **Partner portal** link will leverage the **Admin on behalf** option and will give you access to the customer admin center.
|
||||
|
||||

|
||||
|
||||
|
||||
|
||||
## Tenant Configuration
|
||||
|
||||
@ -111,7 +164,7 @@ under:
|
||||
Preview Builds \> Configure Authenticated Proxy usage for the Connected User
|
||||
Experience and Telemetry Service
|
||||
|
||||
- Set it to **Enabled** and select<EFBFBD>**Disable Authenticated Proxy usage**
|
||||
- Set it to **Enabled** and select **Disable Authenticated Proxy usage**
|
||||
|
||||
1. Open the Group Policy Management Console.
|
||||
2. Create a policy or edit an existing policy based off the organizational practices.
|
||||
@ -205,397 +258,7 @@ You can find the Azure IP range on [Microsoft Azure Datacenter IP Ranges](https:
|
||||
> [!NOTE]
|
||||
> As a cloud-based solution, the IP range can change. It's recommended you move to DNS resolving setting.
|
||||
|
||||
## Onboarding using Microsoft Endpoint Configuration Manager
|
||||
### Collection creation
|
||||
To onboard Windows 10 devices with Microsoft Endpoint Configuration Manager, the
|
||||
deployment can target either and existing collection or a new collection can be
|
||||
created for testing. The onboarding like group policy or manual method does
|
||||
not install any agent on the system. Within the Configuration Manager console
|
||||
the onboarding process will be configured as part of the compliance settings
|
||||
within the console. Any system that receives this required configuration will
|
||||
maintain that configuration for as long as the Configuration Manager client
|
||||
continues to receive this policy from the management point. Follow the steps
|
||||
below to onboard systems with Configuration Manager.
|
||||
|
||||
1. In the Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Device Collections**.
|
||||
|
||||

|
||||
|
||||
2. Right Click **Device Collection** and select **Create Device Collection**.
|
||||
|
||||

|
||||
|
||||
3. Provide a **Name** and **Limiting Collection**, then select **Next**.
|
||||
|
||||

|
||||
|
||||
4. Select **Add Rule** and choose **Query Rule**.
|
||||
|
||||

|
||||
|
||||
5. Click **Next** on the **Direct Membership Wizard** and click on **Edit Query Statement**.
|
||||
|
||||

|
||||
|
||||
6. Select **Criteria** and then choose the star icon.
|
||||
|
||||

|
||||
|
||||
7. Keep criterion type as **simple value**, choose where as **Operating System - build number**, operator as **is equal to** and value **10240** and click on **OK**.
|
||||
|
||||

|
||||
|
||||
8. Select **Next** and **Close**.
|
||||
|
||||

|
||||
|
||||
9. Select **Next**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have a device collection with all the Windows 10 endpoints in the environment.
|
||||
|
||||
## Endpoint detection and response
|
||||
### Windows 10
|
||||
From within the Microsoft Defender Security Center it is possible to download
|
||||
the '.onboarding' policy that can be used to create the policy in Microsoft Endpoint Configuration Manager and deploy that policy to Windows 10 devices.
|
||||
|
||||
1. From a Microsoft Defender Security Center Portal, select [Settings and then Onboarding](https://securitycenter.windows.com/preferences2/onboarding).
|
||||
|
||||
|
||||
|
||||
2. Under Deployment method select the supported version of **Configuration Manager**.
|
||||
|
||||

|
||||
|
||||
3. Select **Download package**.
|
||||
|
||||

|
||||
|
||||
4. Save the package to an accessible location.
|
||||
5. In Configuration Manager, navigate to: **Assets and Compliance > Overview > Endpoint Protection > Microsoft Defender ATP Policies**.
|
||||
|
||||
6. Right-click **Microsoft Defender ATP Policies** and select **Create Microsoft Defender ATP Policy**.
|
||||
|
||||

|
||||
|
||||
7. Enter the name and description, verify **Onboarding** is selected, then select **Next**.
|
||||
|
||||

|
||||
|
||||
8. Click **Browse**.
|
||||
|
||||
9. Navigate to the location of the downloaded file from step 4 above.
|
||||
|
||||

|
||||
|
||||
10. Click **Next**.
|
||||
11. Configure the Agent with the appropriate samples (**None** or **All file types**).
|
||||
|
||||

|
||||
|
||||
12. Select the appropriate telemetry (**Normal** or **Expedited**) then click **Next**.
|
||||
|
||||

|
||||
|
||||
14. Verify the configuration, then click **Next**.
|
||||
|
||||

|
||||
|
||||
15. Click **Close** when the Wizard completes.
|
||||
|
||||
16. In the Configuration Manager console, right-click the Microsoft Defender ATP policy you just created and select **Deploy**.
|
||||
|
||||

|
||||
|
||||
17. On the right panel, select the previously created collection and click **OK**.
|
||||
|
||||

|
||||
|
||||
|
||||
### Previous versions of Windows Client (Windows 7 and Windows 8.1)
|
||||
Follow the steps below to identify the Microsoft Defender ATP Workspace ID and Workspace Key, that will be required for the onboarding of previous versions of Windows.
|
||||
|
||||
1. From a Microsoft Defender Security Center Portal, select **Settings > Onboarding**.
|
||||
|
||||
2. Under operating system choose **Windows 7 SP1 and 8.1**.
|
||||
|
||||

|
||||
|
||||
3. Copy the **Workspace ID** and **Workspace Key** and save them. They will be used later in the process.
|
||||
|
||||
Before the systems can be onboarded into the workspace, the deployment scripts need to be updated to contain the correct information. Failure to do so will result in the systems not being properly onboarded. Depending on the deployment method, this step may have already been completed.
|
||||
|
||||
Edit the InstallMMA.cmd with a text editor, such as notepad and update the
|
||||
following lines and save the file:
|
||||
|
||||

|
||||
|
||||
Edit the ConfiguerOMSAgent.vbs with a text editor, such as notepad, and update the following lines and save the file:
|
||||
|
||||

|
||||
|
||||
Microsoft Monitoring Agent (MMA) is currently (as of January 2019) supported on the following Windows Operating
|
||||
Systems:
|
||||
|
||||
- Server SKUs: Windows Server 2008 SP1 or Newer
|
||||
|
||||
- Client SKUs: Windows 7 SP1 and later
|
||||
|
||||
The MMA agent will need to be installed on Windows devices. To install the
|
||||
agent, some systems will need to download the [Update for customer experience
|
||||
and diagnostic
|
||||
telemetry](https://support.microsoft.com/help/3080149/update-for-customer-experience-and-diagnostic-telemetry)
|
||||
in order to collect the data with MMA. These system versions include but may not
|
||||
be limited to:
|
||||
|
||||
- Windows 8.1
|
||||
|
||||
- Windows 7
|
||||
|
||||
- Windows Server 2016
|
||||
|
||||
- Windows Server 2012 R2
|
||||
|
||||
- Windows Server 2008 R2
|
||||
|
||||
Specifically, for Windows 7 SP1, the following patches must be installed:
|
||||
|
||||
- Install
|
||||
[KB4074598](https://support.microsoft.com/help/4074598/windows-7-update-kb4074598)
|
||||
|
||||
- Install either [.NET Framework
|
||||
4.5](https://www.microsoft.com/en-us/download/details.aspx?id=30653) (or
|
||||
later) **or**
|
||||
[KB3154518](https://support.microsoft.com/help/3154518/support-for-tls-system-default-versions-included-in-the-net-framework).
|
||||
Do not install both on the same system.
|
||||
|
||||
To deploy the MMA with Microsoft Endpoint Configuration Manager, follow the steps
|
||||
below to utilize the provided batch files to onboard the systems. The CMD file
|
||||
when executed, will require the system to copy files from a network share by the
|
||||
System, the System will install MMA, Install the DependencyAgent, and configure
|
||||
MMA for enrollment into the workspace.
|
||||
|
||||
|
||||
1. In the Configuration Manager console, navigate to **Software
|
||||
Library**.
|
||||
|
||||
2. Expand **Application Management**.
|
||||
|
||||
3. Right-click **Packages** then select **Create Package**.
|
||||
|
||||
4. Provide a Name for the package, then click **Next**
|
||||
|
||||

|
||||
|
||||
5. Verify **Standard Program** is selected.
|
||||
|
||||

|
||||
|
||||
6. Click **Next**.
|
||||
|
||||

|
||||
|
||||
7. Enter a program name.
|
||||
|
||||
8. Browse to the location of the InstallMMA.cmd.
|
||||
|
||||
9. Set Run to **Hidden**.
|
||||
|
||||
10. Set **Program can run** to **Whether or not a user is logged on**.
|
||||
|
||||
11. Click **Next**.
|
||||
|
||||
12. Set the **Maximum allowed run time** to 720.
|
||||
|
||||
13. Click **Next**.
|
||||
|
||||

|
||||
|
||||
14. Verify the configuration, then click **Next**.
|
||||
|
||||

|
||||
|
||||
15. Click **Next**.
|
||||
|
||||
16. Click **Close**.
|
||||
|
||||
17. In the Configuration Manager console, right-click the Microsoft Defender ATP
|
||||
Onboarding Package just created and select **Deploy**.
|
||||
|
||||
18. On the right panel select the appropriate collection.
|
||||
|
||||
19. Click **OK**.
|
||||
|
||||
## Next generation protection
|
||||
Microsoft Defender Antivirus is a built-in antimalware solution that provides next generation protection for desktops, portable computers, and servers.
|
||||
|
||||
1. In the Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Antimalware Polices** and choose **Create Antimalware Policy**.
|
||||
|
||||

|
||||
|
||||
2. Select **Scheduled scans**, **Scan settings**, **Default actions**, **Real-time protection**, **Exclusion settings**, **Advanced**, **Threat overrides**, **Cloud Protection Service** and **Security intelligence updates** and choose **OK**.
|
||||
|
||||

|
||||
|
||||
In certain industries or some select enterprise customers might have specific
|
||||
needs on how Antivirus is configured.
|
||||
|
||||
|
||||
[Quick scan versus full scan and custom scan](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus#quick-scan-versus-full-scan-and-custom-scan)
|
||||
|
||||
For more details, see [Windows Security configuration framework](https://docs.microsoft.com/windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework)
|
||||
|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||

|
||||
|
||||
3. Right-click on the newly created antimalware policy and select **Deploy** .
|
||||
|
||||

|
||||
|
||||
4. Target the new antimalware policy to your Windows 10 collection and click **OK**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have successfully configured Windows
|
||||
Defender Antivirus.
|
||||
|
||||
## Attack Surface Reduction
|
||||
The attack surface reduction pillar of Microsoft Defender ATP includes the feature set that is available under Exploit Guard. Attack surface reduction (ASR) rules, Controlled Folder Access, Network Protection and Exploit
|
||||
Protection. All these features provide an audit mode and a block mode. In audit mode there is no end user impact all it does is collect additional telemetry and make it available in the Microsoft Defender Security Center. The goal with a deployment is to step by step move security controls into block mode.
|
||||
|
||||
To set ASR rules in Audit mode:
|
||||
|
||||
1. In the Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**.
|
||||
|
||||

|
||||
|
||||
|
||||
2. Select **Attack Surface Reduction**.
|
||||
|
||||
|
||||
3. Set rules to **Audit** and click **Next**.
|
||||
|
||||

|
||||
|
||||
4. Confirm the new Exploit Guard policy by clicking on **Next**.
|
||||
|
||||

|
||||
|
||||
|
||||
5. Once the policy is created click **Close**.
|
||||
|
||||

|
||||
|
||||
|
||||
|
||||
6. Right-click on the newly created policy and choose **Deploy**.
|
||||
|
||||

|
||||
|
||||
7. Target the policy to the newly created Windows 10 collection and click **OK**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have successfully configured ASR rules in audit mode.
|
||||
|
||||
Below are additional steps to verify whether ASR rules are correctly applied to
|
||||
endpoints. (This may take few minutes)
|
||||
|
||||
|
||||
1. From a web browser, navigate to <https://securitycenter.windows.com>.
|
||||
|
||||
2. Select **Configuration management** from left side menu.
|
||||
|
||||

|
||||
|
||||
3. Click **Go to attack surface management** in the Attack surface management panel.
|
||||
|
||||

|
||||
|
||||
4. Click **Configuration** tab in Attack Surface reduction rules reports. It shows ASR rules configuration overview and ASR rules status on each devices.
|
||||
|
||||

|
||||
|
||||
5. Click each device shows configuration details of ASR rules.
|
||||
|
||||

|
||||
|
||||
See [Optimize ASR rule deployment and
|
||||
detections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr) for more details.
|
||||
|
||||
|
||||
### To set Network Protection rules in Audit mode:
|
||||
1. In the Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**.
|
||||
|
||||

|
||||
|
||||
2. Select **Network protection**.
|
||||
|
||||
3. Set the setting to **Audit** and click **Next**.
|
||||
|
||||

|
||||
|
||||
4. Confirm the new Exploit Guard Policy by clicking **Next**.
|
||||
|
||||

|
||||
|
||||
5. Once the policy is created click on **Close**.
|
||||
|
||||

|
||||
|
||||
6. Right-click on the newly created policy and choose **Deploy**.
|
||||
|
||||

|
||||
|
||||
7. Select the policy to the newly created Windows 10 collection and choose **OK**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have successfully configured Network
|
||||
Protection in audit mode.
|
||||
|
||||
### To set Controlled Folder Access rules in Audit mode:
|
||||
|
||||
1. In the Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**.
|
||||
|
||||

|
||||
|
||||
2. Select **Controlled folder access**.
|
||||
|
||||
3. Set the configuration to **Audit** and click **Next**.
|
||||
|
||||

|
||||
|
||||
4. Confirm the new Exploit Guard Policy by clicking on **Next**.
|
||||
|
||||

|
||||
|
||||
5. Once the policy is created click on **Close**.
|
||||
|
||||

|
||||
|
||||
6. Right-click on the newly created policy and choose **Deploy**.
|
||||
|
||||

|
||||
|
||||
7. Target the policy to the newly created Windows 10 collection and click **OK**.
|
||||
|
||||

|
||||
|
||||
After completing this task, you now have successfully configured Controlled folder access in audit mode.
|
||||
|
||||
## Next step
|
||||
|||
|
||||
|:-------|:-----|
|
||||
| <br>[Phase 3: Onboard](onboarding.md) | Onboard devices to the service so the Microsoft Defender ATP service can get sensor data from them
|