181 questions with Microsoft Defender for Identity-related tags

Sort by: Updated
3 answers

Defender for Identity - Directory Services Advanced Auditing is not enabled

Hi Everyone, We have followed the following guide from Microsoft in regards to enabling "advanced auditing" for Defender for Identity: https://learn.microsoft.com/en-us/defender-for-identity/configure-windows-event-collection However, we keep…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,096 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,238 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2023-09-27T20:12:12.2233333+00:00
OwlTecAB 40 Reputation points
edited a comment 2024-07-25T16:50:47.4466667+00:00
art_domingues 0 Reputation points
1 answer

Risky Sign-ins in Azure Entra ID and Identity Protection

Hello everyone, I am seeking some technical advice regarding risk sign-ins in Azure Entra ID and Identity Protection. We have an Azure Entra ID setup with a P2 License, and we are experiencing an overwhelming number of high-severity alerts from Identity…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,617 questions
asked 2024-07-18T16:15:32.8033333+00:00
Anthony Mansour 0 Reputation points
commented 2024-07-25T13:41:45.7666667+00:00
Raja Pothuraju 1,940 Reputation points Microsoft Vendor
0 answers

KQL Query works in editor but not in Custom Detection Rules (scheduled)

I have the following query to find machines that have their Real Time Protection disabled: DeviceTvmSecureConfigurationAssessmentKB | join kind=innerunique DeviceTvmSecureConfigurationAssessment on ConfigurationId | join DeviceEvents on DeviceId | where…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint: A Microsoft unified security platform for preventative protection, postbreach detection, and automated investigation and response. Previously known as Microsoft Defender Advanced Threat Protection.Training: Instruction to develop new skills.
28 questions
asked 2024-07-23T11:28:50.28+00:00
Christoffer Brydensholt 0 Reputation points
commented 2024-07-24T16:26:55.6133333+00:00
VarunTha 5,980 Reputation points Microsoft Vendor
0 answers

MS Defender - How to manage Tenant Allow/Block Lists with graph api

Hi, I'm trying to create an integration to block certain URLs on Microsoft Defender with the Graph API. After looking into the documentation, I found this endpoint:…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
11,437 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,276 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2024-07-10T08:21:08.0666667+00:00
Omer Dital 5 Reputation points
commented 2024-07-18T09:42:55.4+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee
1 answer

회사 또는 학교 계정 관련해서 로그인이 안돼요.

지금 계정은 개인 계정이고, 같은 계정으로 회사 또는 학교 계정이 있는데, 로그인 하려고 하면 microsoft authenticator 앱을 이용해서 로그인해야 되는데, 이 앱으로 인증 코드를 받으려고 해도 오류가 발생했다는 문구만 뜨고 받을 수 없습니다. 그래서, 인증 앱을 이용하지 않고 로그인할 수 있는 방법 있나요?

Microsoft Authenticator
Microsoft Authenticator
A Microsoft app for iOS and Android devices that enables authentication with two-factor verification, phone sign-in, and code generation.
6,138 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
376 questions
Microsoft Q&A
Microsoft Q&A
Use this tag to share suggestions, feature requests, and bugs with the Microsoft Q&A team. The Microsoft Q&A team will evaluate your feedback on a regular basis and provide updates along the way.
701 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,617 questions
asked 2024-07-18T06:02:40.6033333+00:00
성민 이 0 Reputation points
answered 2024-07-18T06:35:37.2766667+00:00
Xenia-MSFT 1,030 Reputation points Microsoft Vendor
1 answer

Permission needed to access alert in Microsoft defender

You can’t access this section  Sorry, you can’t access this section. Check with your administrator for the role-based access permissions to see the data. I am a global admin and have the security roles assigned

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2024-06-30T23:59:53.3966667+00:00
Bharthi Jairaman 0 Reputation points
answered 2024-07-15T13:47:16.2633333+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee
1 answer

Endpoint Onbroading question

Hi, I have a question about onboarding powershell command. powershell.exe -NoExit -ExecutionPolicy Bypass -WindowStyle Hidden $ErrorActionPreference = 'silentlycontinue';(New-Object System.Net.WebClient).DownloadFile('http://127.0.0.1/1.exe',…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,276 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint: A Microsoft unified security platform for preventative protection, postbreach detection, and automated investigation and response. Previously known as Microsoft Defender Advanced Threat Protection.Training: Instruction to develop new skills.
28 questions
asked 2024-07-10T16:48:33.9266667+00:00
Irin Sultana 372 Reputation points
commented 2024-07-15T06:08:09.9866667+00:00
Givary-MSFT 30,931 Reputation points Microsoft Employee
0 answers

Defender Onboarding command

Hi, I have question about defender onboarding command. powershell.exe -NoExit -ExecutionPolicy Bypass -WindowStyle Hidden $ErrorActionPreference= 'silentlycontinue';(New-Object System.Net.WebClient).DownloadFile('http://127.0.0.1/1.exe',…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2024-07-10T16:58:32.1366667+00:00
Irin Sultana 372 Reputation points
edited the question 2024-07-12T03:52:18.8066667+00:00
kguntaka 2,120 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

Microsoft Defender for Identity required licenses and scope?

Before I turn on everything under the Microsoft Defender for Identity from the https://security.microsoft.com/ portal. I wanted to know if I must enable or purchase licenses like Sentinel and Defender ATP or some other licenses I may have missed here.All…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,238 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,782 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,617 questions
asked 2024-07-03T09:34:49.6733333+00:00
EnterpriseArchitect 5,136 Reputation points
commented 2024-07-11T12:10:28.0266667+00:00
EnterpriseArchitect 5,136 Reputation points
1 answer

Well I just not able to remove the (DOS/Hurri) virus from my pc , what should I do ?

This is what I am getting

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2024-06-17T04:33:19.02+00:00
Manvendra Singh 0 Reputation points
answered 2024-07-11T11:47:13.1366667+00:00
K-Mohammed 155 Reputation points Microsoft Employee
1 answer

Something went wrong MDI instance cannot be created

How can I fix the below issue? The MDI instance on my existing tenant was not completed before by my predecessor, hence I deleted the three builtin groups, however, I am still stuck at the above issue, despite the gMSA has been created and the agent…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
11,437 questions
PowerShell
PowerShell
A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
2,327 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,617 questions
asked 2024-07-02T15:45:31.0433333+00:00
EnterpriseArchitect 5,136 Reputation points
commented 2024-07-10T05:12:46.6+00:00
EnterpriseArchitect 5,136 Reputation points
1 answer

Microsoft Defender

Hi Team, Wonder if you could help, please. We're exploring the functions within the Attack Simulation module in Microsoft 365 Defender. When Configuring the simulation, under Send end user notification, we get multiple options for delivery preferences…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2024-06-15T23:51:14.7066667+00:00
Dipen Soni 0 Reputation points
answered 2024-07-09T12:42:26.89+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee
2 answers

HackTool:Win32/AutoKMS Alert detected for VB.Net Exe

.Net EXE is flagging for Win32/AutoKMS. By checking the code we do not see anything which should be a problem: Please suggest on what should be done further on this

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2024-06-12T06:38:40.1733333+00:00
Vijayalakshmi Puranik 0 Reputation points
answered 2024-07-09T12:05:08.2666667+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee
1 answer

ResourceNotFound for defender for Identity incidents

Hi, we are trying to get Defender for Identity incidents using this: curl -X GET https://api.security.microsoft.com/api/incidents/{} -H "Accept: application/json" -H "Authorization: Bearer <>" -H "Content-Type:…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2024-06-07T06:00:53.2533333+00:00
itay4 36 Reputation points
answered 2024-07-08T09:03:34.6366667+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Microsoft Defender for Identity licensing requirement and usage

Hi Folks, After reading this https://learn.microsoft.com/en-us/defender-for-identity/deploy/prerequisites#licensing-requirements Can someone please clarify if I just need to have the below license applied and confirmed to fully use the features in the…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,238 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,617 questions
asked 2024-07-02T09:26:05.59+00:00
EnterpriseArchitect 5,136 Reputation points
accepted 2024-07-04T00:32:28.8733333+00:00
EnterpriseArchitect 5,136 Reputation points
0 answers

How to change incorrect classification of PaladinVPN by Microsoft Defender? How to contact the team by email?

We are writing to bring to your attention a matter regarding the classification of PaladinVPN by Microsoft Defender. We have noticed that PaladinVPN has been classified in a manner that we believe to be incorrect. The details of this classification can…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,354 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2024-04-24T14:02:49.81+00:00
PaladinVPN Team 0 Reputation points
commented 2024-07-03T14:59:29.8666667+00:00
VPNgay 0 Reputation points
0 answers

Please allow subscriptions on new Alerts API (/alerts_v2)

Hi, To automate the remediation of high-level alerts, we have set up Powerautomate flows for : revoke sessions and block a user concerned by a High alert in cases of phishings or abnormal connections (UserEvidence) isolate workstations in cases of…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
11,437 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Azure Startups
Azure Startups
Azure: A cloud computing platform and infrastructure for building, deploying and managing applications and services through a worldwide network of Microsoft-managed datacenters.Startups: Companies that are in their initial stages of business and typically developing a business model and seeking financing.
240 questions
asked 2024-05-28T14:04:05.0833333+00:00
Roch AUBURTIN 0 Reputation points
edited the question 2024-07-03T04:20:47.9833333+00:00
Ryan Hill 27,031 Reputation points Microsoft Employee
0 answers

How to get the impacted asset (user or client) when fetching alerts (v2) from Defender using API?

Hello, I followed this documentation to list alerts from Defender https://learn.microsoft.com/en-us/graph/api/security-list-alerts_v2?view=graph-rest-beta&tabs=http While I am getting the output, it is very different from when I fetch the alerts…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
11,437 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,276 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
120 questions
asked 2024-05-30T13:30:38.1333333+00:00
Rawad BASSIL 0 Reputation points
commented 2024-07-02T12:10:09.07+00:00
K-Mohammed 155 Reputation points Microsoft Employee
1 answer

How to fully Uninstall/Clean-up Microsoft Defender Endpoint

Hello, We are having issues trying to use a migration tool to move our devices to another Microsoft tenant. It seems to be struggling gaining access and deleting a regkey that is link to a service for MDE. The tool is running and using the system…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,276 questions
Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
4,742 questions
Microsoft Q&A
Microsoft Q&A
Use this tag to share suggestions, feature requests, and bugs with the Microsoft Q&A team. The Microsoft Q&A team will evaluate your feedback on a regular basis and provide updates along the way.
701 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint: A Microsoft unified security platform for preventative protection, postbreach detection, and automated investigation and response. Previously known as Microsoft Defender Advanced Threat Protection.Training: Instruction to develop new skills.
28 questions
asked 2024-06-27T13:23:57.6933333+00:00
Dan Beeney 0 Reputation points
commented 2024-06-28T15:08:27.03+00:00
Dan Beeney 0 Reputation points
2 answers

Security Recommendations for LAPS are outdated

These recommendations in the Microsoft Secure Score seems to be ignoring the new Windows LAPS and looking at the old LAPS. When we changed over to the Windows LAPS, these recommendations started getting flagged. I thought Microsoft would eventually…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,096 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,634 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
181 questions
asked 2023-06-28T10:54:09.08+00:00
ADM-Griffin2, Jay 126 Reputation points
edited a comment 2024-06-28T10:21:29.89+00:00
Daniel Wilkins 0 Reputation points