186 questions with Microsoft Defender for Identity-related tags

Sort by: Updated
0 answers

unable to run the Phishing simulation from inside Defender

I am unable to run the Phishing simulation from inside Defender I get the following error: Diagnostic…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,322 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
135 questions
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint: A Microsoft unified security platform for preventative protection, postbreach detection, and automated investigation and response. Previously known as Microsoft Defender Advanced Threat Protection.Training: Instruction to develop new skills.
38 questions
asked 2024-08-26T14:07:57.98+00:00
Daniel Araneda 0 Reputation points
8 answers

OpenSSL vulnerabilities showing in Defender Dashboard

We have multiple devices showing up with OpenSSL vulnerabilities. It is detecting two dll files that it is flagging. Which they are libssl-3-x64.dll and libcrypto-3-x64.dll. It is flagging this for multiple different applications through out multiple…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,322 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
135 questions
asked 2023-09-22T20:14:57.2433333+00:00
Jeff Thorne 40 Reputation points
commented 2024-08-26T00:30:35.98+00:00
Niran Manandhar 0 Reputation points
0 answers

Where to install Defender for Identity Sensor for VPN Integration

We have followed the steps in this document https://learn.microsoft.com/en-us/defender-for-identity/vpn-integration to setup VPN Integration for Defender for Identity. However we don't see the sensor receiving any data. As per the document we have added…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-08-19T18:40:56.1966667+00:00
David Agosta 0 Reputation points
2 answers

Fake Copy/Paste (copy text - paste example TYfcWtHDivhu9PRkaaCCVAoAk6SKTS2XDH)

I use exclusively MS products on different servers at the same time. But for more than a year now I have been suffering from a problem with copying text. The problem is that after copying the text, the following TYfcWtHDivhu9PRkaaCCVAoAk6SKTS2XDH…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,663 questions
Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,472 questions
Office Development
Office Development
Office: A suite of Microsoft productivity software that supports common business tasks, including word processing, email, presentations, and data management and analysis.Development: The process of researching, productizing, and refining new or existing technologies.
3,800 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,804 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-07-29T13:24:52.7266667+00:00
Vitalii P 0 Reputation points
commented 2024-08-16T12:37:57.2033333+00:00
Marcus Wänerskog 0 Reputation points
0 answers

Azure Application upgrade

Hello The Office 365 ‘Microsoft Defender’ panel alerts me that I have to update several applications on the computers where these applications are installed. Is it possible from Intune or from Mdefender to launch these application updates? *I do not have…

Azure Managed Applications
Azure Managed Applications
An Azure service that enables managed service providers, independent software vendors, and enterprise IT teams to deliver turnkey solutions through the Azure Marketplace or service catalog.
132 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,322 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
135 questions
asked 2024-08-14T12:43:27.4066667+00:00
Raul Guchinife 120 Reputation points
edited the question 2024-08-14T15:03:04.17+00:00
Oury Ba-MSFT 18,361 Reputation points Microsoft Employee
2 answers

Risky Sign-ins in Azure Entra ID and Identity Protection

Hello everyone, I am seeking some technical advice regarding risk sign-ins in Azure Entra ID and Identity Protection. We have an Azure Entra ID setup with a P2 License, and we are experiencing an overwhelming number of high-severity alerts from Identity…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,094 questions
asked 2024-07-18T16:15:32.8033333+00:00
Anthony Mansour 5 Reputation points
commented 2024-08-14T04:33:18.3933333+00:00
Raja Pothuraju 4,010 Reputation points Microsoft Vendor
3 answers One of the answers was accepted by the question author.

Not allowing to connect Sentinel Data connector with Defender XDR

Hello, I was trying to connect the "Microsoft Defender XDR" connector with "Microsoft Sentinel", but I am facing the below error. I am not sure why Sentinel is not allowing to establish the XDR connector. As I am the Owner of the…

Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
1,093 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-05-08T12:07:43.2433333+00:00
Karan Bhatt 47 Reputation points
accepted 2024-08-09T09:22:01.3433333+00:00
Karan Bhatt 47 Reputation points
2 answers

what should i do, allow or click don't allow

what should i do

Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
9,292 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-08-08T10:56:57.6666667+00:00
Bagas 0 Reputation points
answered 2024-08-09T01:43:01.0366667+00:00
Ian Xue (Shanghai Wicresoft Co., Ltd.) 35,651 Reputation points Microsoft Vendor
2 answers One of the answers was accepted by the question author.

Microsoft Defender for Identity required licenses and scope?

Before I turn on everything under the Microsoft Defender for Identity from the https://security.microsoft.com/ portal. I wanted to know if I must enable or purchase licenses like Sentinel and Defender ATP or some other licenses I may have missed here.All…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,354 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,804 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,094 questions
asked 2024-07-03T09:34:49.6733333+00:00
EnterpriseArchitect 5,296 Reputation points
answered 2024-07-30T03:26:54.0833333+00:00
Yan Xie 40 Reputation points Microsoft Employee
0 answers

KQL Query works in editor but not in Custom Detection Rules (scheduled)

I have the following query to find machines that have their Real Time Protection disabled: DeviceTvmSecureConfigurationAssessmentKB | join kind=innerunique DeviceTvmSecureConfigurationAssessment on ConfigurationId | join DeviceEvents on DeviceId | where…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint: A Microsoft unified security platform for preventative protection, postbreach detection, and automated investigation and response. Previously known as Microsoft Defender Advanced Threat Protection.Training: Instruction to develop new skills.
38 questions
asked 2024-07-23T11:28:50.28+00:00
Christoffer Brydensholt 0 Reputation points
commented 2024-07-26T02:38:51.59+00:00
AmaranS 5,395 Reputation points Microsoft Vendor
3 answers

Defender for Identity - Directory Services Advanced Auditing is not enabled

Hi Everyone, We have followed the following guide from Microsoft in regards to enabling "advanced auditing" for Defender for Identity: https://learn.microsoft.com/en-us/defender-for-identity/configure-windows-event-collection However, we keep…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,229 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,354 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2023-09-27T20:12:12.2233333+00:00
OwlTecAB 40 Reputation points
edited a comment 2024-07-25T16:50:47.4466667+00:00
art_domingues 0 Reputation points
0 answers

MS Defender - How to manage Tenant Allow/Block Lists with graph api

Hi, I'm trying to create an integration to block certain URLs on Microsoft Defender with the Graph API. After looking into the documentation, I found this endpoint:…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
11,687 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,322 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-07-10T08:21:08.0666667+00:00
Omer Dital 5 Reputation points
commented 2024-07-18T09:42:55.4+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee
1 answer

회사 또는 학교 계정 관련해서 로그인이 안돼요.

지금 계정은 개인 계정이고, 같은 계정으로 회사 또는 학교 계정이 있는데, 로그인 하려고 하면 microsoft authenticator 앱을 이용해서 로그인해야 되는데, 이 앱으로 인증 코드를 받으려고 해도 오류가 발생했다는 문구만 뜨고 받을 수 없습니다. 그래서, 인증 앱을 이용하지 않고 로그인할 수 있는 방법 있나요?

Microsoft Authenticator
Microsoft Authenticator
A Microsoft app for iOS and Android devices that enables authentication with two-factor verification, phone sign-in, and code generation.
6,428 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
397 questions
Microsoft Q&A
Microsoft Q&A
Use this tag to share suggestions, feature requests, and bugs with the Microsoft Q&A team. The Microsoft Q&A team will evaluate your feedback on a regular basis and provide updates along the way.
763 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,094 questions
asked 2024-07-18T06:02:40.6033333+00:00
성민 이 0 Reputation points
answered 2024-07-18T06:35:37.2766667+00:00
Xenia-MSFT 1,560 Reputation points Microsoft Vendor
1 answer

Permission needed to access alert in Microsoft defender

You can’t access this section  Sorry, you can’t access this section. Check with your administrator for the role-based access permissions to see the data. I am a global admin and have the security roles assigned

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-06-30T23:59:53.3966667+00:00
Bharthi Jairaman 0 Reputation points
answered 2024-07-15T13:47:16.2633333+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee
1 answer

Endpoint Onbroading question

Hi, I have a question about onboarding powershell command. powershell.exe -NoExit -ExecutionPolicy Bypass -WindowStyle Hidden $ErrorActionPreference = 'silentlycontinue';(New-Object System.Net.WebClient).DownloadFile('http://127.0.0.1/1.exe',…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,322 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint: A Microsoft unified security platform for preventative protection, postbreach detection, and automated investigation and response. Previously known as Microsoft Defender Advanced Threat Protection.Training: Instruction to develop new skills.
38 questions
asked 2024-07-10T16:48:33.9266667+00:00
Irin Sultana 372 Reputation points
commented 2024-07-15T06:08:09.9866667+00:00
Givary-MSFT 31,706 Reputation points Microsoft Employee
0 answers

Defender Onboarding command

Hi, I have question about defender onboarding command. powershell.exe -NoExit -ExecutionPolicy Bypass -WindowStyle Hidden $ErrorActionPreference= 'silentlycontinue';(New-Object System.Net.WebClient).DownloadFile('http://127.0.0.1/1.exe',…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-07-10T16:58:32.1366667+00:00
Irin Sultana 372 Reputation points
edited the question 2024-07-12T03:52:18.8066667+00:00
kguntaka 2,380 Reputation points Microsoft Vendor
1 answer

Well I just not able to remove the (DOS/Hurri) virus from my pc , what should I do ?

This is what I am getting

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-06-17T04:33:19.02+00:00
Manvendra Singh 0 Reputation points
answered 2024-07-11T11:47:13.1366667+00:00
K-Mohammed 235 Reputation points Microsoft Employee
1 answer

Something went wrong MDI instance cannot be created

How can I fix the below issue? The MDI instance on my existing tenant was not completed before by my predecessor, hence I deleted the three builtin groups, however, I am still stuck at the above issue, despite the gMSA has been created and the agent…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
11,687 questions
PowerShell
PowerShell
A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
2,411 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,094 questions
asked 2024-07-02T15:45:31.0433333+00:00
EnterpriseArchitect 5,296 Reputation points
commented 2024-07-10T05:12:46.6+00:00
EnterpriseArchitect 5,296 Reputation points
1 answer

Microsoft Defender

Hi Team, Wonder if you could help, please. We're exploring the functions within the Attack Simulation module in Microsoft 365 Defender. When Configuring the simulation, under Send end user notification, we get multiple options for delivery preferences…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-06-15T23:51:14.7066667+00:00
Dipen Soni 0 Reputation points
answered 2024-07-09T12:42:26.89+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee
2 answers

HackTool:Win32/AutoKMS Alert detected for VB.Net Exe

.Net EXE is flagging for Win32/AutoKMS. By checking the code we do not see anything which should be a problem: Please suggest on what should be done further on this

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-06-12T06:38:40.1733333+00:00
Vijayalakshmi Puranik 0 Reputation points
answered 2024-07-09T12:05:08.2666667+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee