1,212 questions with Microsoft Defender for Cloud-related tags

Sort by: Answers
14 answers

Getting "Selected user account does not exist in tenant 'Microsoft Services' and cannot access the application" error.

Good afternoon: Any time I try to go to security.microsoft.com or compliance.microsoft.com and log in, I'm greeted with a "Selected user account does not exist in tenant 'Microsoft Services' and cannot access the application" error. The same…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,807 questions
asked 2021-12-31T20:29:52.23+00:00
B B 176 Reputation points
commented 2024-04-12T15:18:58.4233333+00:00
Hal Rappaport 0 Reputation points
11 answers

Defender ASR policy block win32api disabled Edge and Chrome

Today all users in one of our customer's tenants started reporting their Edge and Chrome being removed from their desktop (shortcuts), Outlook issues were reported as well. When we set the asr policy Block Win32 API calls from Office macro to audit,…

Microsoft Edge
Microsoft Edge
A Microsoft cross-platform web browser that provides privacy, learning, and accessibility tools.
2,164 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
349 questions
asked 2023-01-13T12:11:22.14+00:00
Jan De Smet 156 Reputation points
answered 2023-02-07T07:43:35.7533333+00:00
Akshay-MSFT 16,436 Reputation points Microsoft Employee
10 answers

Intune - Devices reported as without ATP-sensor

So we activated Defender ATP within Intune and connected it with Microsoft Defender Security Center: I can see the devices at https://securitycenter.windows.com/machines But Intune reports them as devices without ATP-sensor: …

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2020-09-29T12:45:57.437+00:00
Chned 46 Reputation points
answered 2020-10-26T04:50:24.42+00:00
Crystal-MSFT 44,321 Reputation points Microsoft Vendor
7 answers

OpenSSL vulnerabilities showing in Defender Dashboard

We have multiple devices showing up with OpenSSL vulnerabilities. It is detecting two dll files that it is flagging. Which they are libssl-3-x64.dll and libcrypto-3-x64.dll. It is flagging this for multiple different applications through out multiple…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
159 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
107 questions
asked 2023-09-22T20:14:57.2433333+00:00
Jeff Thorne 40 Reputation points
edited an answer 2024-05-04T10:02:05.8366667+00:00
Erik Moreau 406 Reputation points MVP
7 answers

SqlThreatDetection_Audit on all Azure SQL Virtual Machines

I recently began seeing failures in my SQL Error logs relating to SQL Audits. We do not utilize SQL Audits in our environment so I began investigating. I found that an audit named SqlThreatDetection_Audit was created and enabled on all of my IAAS…

SQL Server on Azure Virtual Machines
SQL Server
SQL Server
A family of Microsoft relational database management and analysis systems for e-commerce, line-of-business, and data warehousing solutions.
12,877 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2020-08-13T14:04:41.373+00:00
Garry Bargsley 1 Reputation point
answered 2024-01-19T22:38:41.66+00:00
Abimbola Adeniran 41 Reputation points
6 answers One of the answers was accepted by the question author.

Unable to view Healthy/Unhealthy resources in Azure (Microsoft Defender for Cloud-Regulatory Compliance Policies)

Hi. Recently I am facing issue in viewing resources list under Healthy/Unhealthy resources in Azure (Microsoft Defender for Cloud - Regulatory Compliance Policies). It shows the total count in the tab, but under the section of Healthy/Unhealthy…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2022-08-20T13:12:43.273+00:00
Chola 21 Reputation points
edited the question 2023-12-20T22:47:44.5633333+00:00
JamesTran-MSFT 36,476 Reputation points Microsoft Employee
6 answers One of the answers was accepted by the question author.

Azure SQLVM: Windows web servers should be configured to use secure communication protocols

Hello Team, I'm trying to make the green below Regulatory Compliance recommendation for my Azure SQL VM. Windows web servers should be configured to use secure communication protocols I added the registry keys as per…

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,256 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,740 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2023-01-20T13:00:27.5033333+00:00
Rahul 276 Reputation points
answered 2023-02-16T14:19:56.7166667+00:00
Rahul Dhande 20 Reputation points
6 answers One of the answers was accepted by the question author.

Application for Microsoft for Startups

Hi To apply to "Microsoft for Startups" you say that we should "ask your startup-enabling organization for the Microsoft for Startups package sign-up details unique to your organization.". We are based in Budapest. How can we find…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2020-11-03T13:58:21.813+00:00
Marc Pinter 96 Reputation points
commented 2021-04-09T03:19:05.5+00:00
huu tinh nguyen 1 Reputation point
5 answers

Defender 365 admin console - Disabled Connected to a custom indicator & Connected to a unsanctionned blocked app rules

I want to know how I can disable these two following alerts : Disabled Connected to a custom indicator Connected to an unsanctioned blocked app I didn't find these alerts on the Alerts Policy of XDR/EPP or Cloud apps. Since all the changed that…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
107 questions
asked 2024-03-21T14:28:41.46+00:00
Étienne Fiset 45 Reputation points
answered 2024-04-25T18:15:54.0566667+00:00
Étienne Fiset 45 Reputation points
5 answers

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named Ben Smith. You configure a Password protection for contoso.com that includes the following Custom banned passwords

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named Ben Smith. You configure a Password protection for contoso.com that includes the following Custom banned passwords settings: Enforce custom list: Yes …

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
Microsoft Entra
asked 2021-11-26T09:48:53.087+00:00
shrikant dandge 321 Reputation points
edited an answer 2024-03-04T00:47:33.3866667+00:00
Jonathan Charles 10 Reputation points
5 answers

Impossible to enable Defender for Storage Malware scanning

I would like to enable Azure Defender Malware scanning on my (StorageV2) Storage Account. I upgraded my subscription's MS Defender for Cloud plan. However, any attempt on enabling Malware scanning or Sensitive data discovery fails. While enabling on…

Azure Storage Accounts
Azure Storage Accounts
Globally unique resources that provide access to data management services and serve as the parent namespace for the services.
2,745 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2023-05-16T15:33:43.44+00:00
PP 20 Reputation points
answered 2024-01-10T20:51:21.62+00:00
Ron Michael Zettlemoyer 1 Reputation point
5 answers

Microsoft Defender for Cloud - Server Plan 2

I am looking to implement Microsoft Defender for cloud - Server Plan 2 for my windows and linux servers in azure. Does this Plan 2 includes antivirus?

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2023-04-05T22:44:50.74+00:00
Manuji 40 Reputation points
answered 2023-04-13T15:01:09.4566667+00:00
Manuji 40 Reputation points
5 answers One of the answers was accepted by the question author.

Constraints when using Microsoft Defender for Cloud and Azure Sentinel and Azure Arc against on-premises outside of Azure

I would like to use Microsoft Defender for Cloud and Azure Sentinel and Azure Arc to protect on-premises servers that exist outside of Azure. Microsoft Defender for Cloud and Azure Sentinel and Azure Arc features fall into which of the following…

Azure Arc
Azure Arc
A Microsoft cloud service that enables deployment of Azure services across hybrid and multicloud environments.
337 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
1,000 questions
asked 2023-03-24T02:14:14.5366667+00:00
杉田 世紀 20 Reputation points
accepted 2023-03-29T08:27:09.6533333+00:00
杉田 世紀 20 Reputation points
5 answers One of the answers was accepted by the question author.

Can somebody point me to the correct API to view and export Defender for Servers usage?

I am looking for a method to view and export Defender for Servers usage information. I understand this based per hour, however, I am looking for a way to automate the export of current usage at a given time.

Azure Cost Management
Azure Cost Management
A Microsoft offering that enables tracking of cloud usage and expenditures for Azure and other cloud providers.
2,115 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2022-10-10T14:19:22.273+00:00
Andrew Gattsek 26 Reputation points
accepted 2022-10-13T21:15:23.253+00:00
Andrew Gattsek 26 Reputation points
5 answers

MS Threat Modeling Tool Stencils

Is there a template containing stencils for Azure and for desktop applications, or can 2 stencils be loaded or combined? I have a medical device application with an on-premise and cloud component hosted in Azure. It seems when I load the Azure template,…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2020-07-06T16:49:53.79+00:00
Larry Greenspan 1 Reputation point
answered 2020-12-05T12:03:33.583+00:00
Bob_Lazar 1 Reputation point
4 answers

Windows Defender SenseNdr.exe Application Crashing Events

Faulting application name: SenseNdr.exe, version: 2.3.1.0, time stamp: 0x7484efee Faulting module name: SenseNdr.exe, version: 2.3.1.0, time stamp: 0x7484efee Exception code: 0xc0000409 Fault offset: 0x000000000071f9c1 Faulting process id:…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2023-08-02T16:59:39.43+00:00
Vrindavan Patange 130 Reputation points
commented 2024-05-01T22:25:29.8633333+00:00
Glenn Turner 10 Reputation points
4 answers One of the answers was accepted by the question author.

NIST checklist

Hi, we are trying to comply with NIST standard. Microfost Defender for Cloud offers NIST checklist. While I working through the list, I am quite confused. One of the failure item is 'Azure Defender for servers should be enabled' which is in regards to…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2024-03-06T15:22:26.87+00:00
Yanping Sun 100 Reputation points
accepted 2024-03-15T21:03:29.7233333+00:00
Yanping Sun 100 Reputation points
4 answers

Need to block MFA registration from external network

Hello All, Hope everybody is doing good. I need to block the MFA registration from external network only, so for this I have tried to create one CA policy using using Cloud App/User Action but unfortunately it is allowing user to register user for…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,807 questions
asked 2021-06-18T12:29:19.637+00:00
ShashankSaxena-2458 131 Reputation points
edited an answer 2024-03-12T19:43:11.7366667+00:00
JackieB 1 Reputation point
4 answers One of the answers was accepted by the question author.

Defender File Scan Count

Hello, Can we get count file scanned by defender using powershell?

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,263 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2023-09-06T07:11:07.3533333+00:00
Handian Sudianto 4,166 Reputation points
accepted 2023-09-14T07:15:26.7066667+00:00
Handian Sudianto 4,166 Reputation points
4 answers One of the answers was accepted by the question author.

app service has storage contributor role in blob storage, it is throwing AuthorizationPermissionMismatch exception

The app service has a storage contributor role in blob storage, it is throwing AuthorizationPermissionMismatch exception

Azure Blob Storage
Azure Blob Storage
An Azure service that stores unstructured data in the cloud as blobs.
2,481 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,212 questions
asked 2023-08-18T03:45:54.22+00:00
Anem, Kishan Kasyap 30 Reputation points
answered 2023-09-13T09:11:10.2466667+00:00
MB CAB 5 Reputation points