186 questions with Microsoft Defender for Identity-related tags

Sort by: Updated
3 answers

Microsoft Defender Device Inventory Export not downloading.

when we try and do an export we get the error shown. Tried edge and chrome and firefox and cant download it. Is there something i can check to see why it wont download?

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-05-02T04:43:37.45+00:00
NP 461 Reputation points
answered 2024-05-03T07:38:31.5433333+00:00
NP 461 Reputation points
1 answer

Can you please provide me the API details for this?

I want to get the Microsoft Message encryption report and Alerts from Microsoft Compliance programatically using API. Manually I do the process in the following way: Message Encryption Report: Link:…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,619 questions
Microsoft Purview
Microsoft Purview
A Microsoft data governance service that helps manage and govern on-premises, multicloud, and software-as-a-service data. Previously known as Azure Purview.
1,118 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-04-30T07:14:56.3566667+00:00
Priyansu Nayak 0 Reputation points
answered 2024-04-30T19:54:34.9666667+00:00
Bhargava-MSFT 30,381 Reputation points Microsoft Employee
0 answers

odbc oledb Vulnerability fix in Microsoft defender for endpoint.

We have Win 10 devices onboarded in Defender for endpoint. There are vulnerabilities showing up for for ODBC and OLE DB. We installed version Microsoft OLE DB Driver 18.6.6 and Microsoft OLE DB Driver 18.6.6 still these are reflecting in the…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-03-28T14:51:08.1966667+00:00
Ajaz Khan 266 Reputation points
commented 2024-04-20T09:28:13.6066667+00:00
Mahesh Goud Juvvadi 965 Reputation points Microsoft Vendor
5 answers

Translation dosen't work in Microsoft 365 (Document Translation Failed .Please Try again)

Hello , When i try to translate a word document i get the message Bellow : My Office version is : we used E5 licences and the windows version is windows 11 23H2 I have tried many things but still encounter the error up to now. I attempted to…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,619 questions
Word
Word
A family of Microsoft word processing software products for creating web, email, and print documents.
796 questions
Microsoft Office Online Server
Microsoft Office Online Server
Microsoft on-premises server product that runs Office Online. Previously known as Office Web Apps Server.
625 questions
Outlook
Outlook
A family of Microsoft email and calendar products.
3,598 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2023-12-20T15:58:09.3233333+00:00
APTOS 221 Reputation points
commented 2024-04-18T15:48:37.6333333+00:00
Amit Cohen 0 Reputation points
1 answer

I have Attack surface reduction

I have create two rules in ASR in one rule i have set audit and in other rule i have set block for same configuration Block executable files from running unless they meet a prevalence, age, or trusted list criterion but when i see report from defender…

Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
398 questions
Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
4,895 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-04-16T07:16:22.6433333+00:00
Muhammad Zeeshan 100 Reputation points
commented 2024-04-18T03:01:51.69+00:00
Crystal-MSFT 47,141 Reputation points Microsoft Vendor
1 answer

How to get the list of CIS benchmark available for each OS in defender?

Hi Team, We are currently using defender for cloud, where we need to understand the SCA capability of defender for each OS and what all CIS benchmarks does it covers for each os. Can we able to get the list of available Benchmarks for Windows, Linux and…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,332 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-04-08T11:41:37.79+00:00
Jayaraman M 0 Reputation points
commented 2024-04-17T01:54:14.4233333+00:00
Akhilesh 8,130 Reputation points Microsoft Vendor
2 answers One of the answers was accepted by the question author.

trojan:script/wacatac.h!ml error occurred in our game executable file (.exe).

We received a report from a game user at our company that the game was being deleted as a threat to Microsoft Defender. Our games are distributed with secure signing using Advanced Installer. How can I solve this problem?

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-02-20T09:13:51.3933333+00:00
머신 빌드 21 Reputation points
commented 2024-04-16T00:21:05.6266667+00:00
머신 빌드 21 Reputation points
1 answer One of the answers was accepted by the question author.

The Address you provided is invalid, please provide a valid address and try again!!!

Hi, While I was trying to schedule the SC-200 Exam, I got the error message that the billing address isn't valid. How can I fix this issue. Thanks! Best Regards, Jasmina Jakob

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,332 questions
Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
1,100 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
136 questions
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint: A Microsoft unified security platform for preventative protection, postbreach detection, and automated investigation and response. Previously known as Microsoft Defender Advanced Threat Protection.Training: Instruction to develop new skills.
39 questions
asked 2024-04-12T19:23:56.8333333+00:00
Anonymous
accepted 2024-04-13T12:24:56.7366667+00:00
Anonymous
1 answer One of the answers was accepted by the question author.

On Microsoft Defender portal, why is my Defender for Identity locked out?

I did create the Microsoft Sentinel as well as created a log analytics workspace. Followed all of the necessary steps. Once in the Microsoft Defender portal, it says that my Defender for Identity is locked out. Why is this? Entra ID Protection has been…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-04-08T16:41:24.7866667+00:00
Alishandra Collins 20 Reputation points
edited the question 2024-04-11T04:50:22.9533333+00:00
Alishandra Collins 20 Reputation points
1 answer

How to prevent "Microsoft defender SmartScreen prevented an unrecognised app" warning for my own python based app

Hi,  I developed a python based application for windows and I created a setup exe for installation into Program Files (x86) folder via inno setup tool. My problem is whenever I execute my setup.exe file on another windows device, SmartScreen shows…

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,881 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-03-26T20:08:35.73+00:00
Emre G 0 Reputation points
answered 2024-04-10T08:57:14.05+00:00
Reza-Ameri 16,876 Reputation points
1 answer

Microsoft windows security is deleting a file from IIS WWW root folder.

Hi Team, We have a problem with an application. One of the files from the IIS application configuration file is deleting automatically from windows server 2019. When we checked event logs, the warning is shown as below. Could you please suggest how to…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2023-12-29T07:45:53.2933333+00:00
Vishakhan K 0 Reputation points
answered 2024-04-09T18:56:06.4566667+00:00
Catherine Kyalo 665 Reputation points Microsoft Employee
0 answers

There was no record of compromised users even though users were compromised

Good Afternoon, I ran an attack simulation with malware attachment and pushed to a specific set of people, I created a payload of my own and some of the users actually opened the attachment to view the content and also downloaded the attachment but it…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,619 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2023-12-08T12:26:21.3533333+00:00
Chidiebere Umezurike 5 Reputation points
commented 2024-04-05T08:41:09.67+00:00
Chidiebere Umezurike 5 Reputation points
1 answer

Virus' incorrect detection submission is being treated as virus submission wrongly

The software I created was misdiagnosed as a virus by Windows Defender, and I submitted feedback, selecting the "Incorrect detection" option. But the response was to add virus detection to them and now Defender still treats it as a…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2023-12-22T19:56:22.59+00:00
龙腾猫跃 0 Reputation points
answered 2024-04-04T14:53:46.4233333+00:00
Catherine Kyalo 665 Reputation points Microsoft Employee
1 answer

Custom Webpage for Devices Isolated by Microsoft Defender

I am an Admin. My Company uses Microsoft Defender XDR. When a Device is Isolated, and the user of the Device opens his Browser, he gets shown a Default Webpage by the Defender. Is it possible to customize a the Default Webpage that is shown to a Device…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-02-26T08:02:49.6633333+00:00
Anonymous
answered 2024-04-04T14:42:37+00:00
Catherine Kyalo 665 Reputation points Microsoft Employee
2 answers

Package fails to install for Windows 2016 endpoints in Microsoft Defender for Identity

Problem with enroling Windows 2016 devices in Microsoft Defender for Identity As part of moving from a third party AV to defender (2019 and 2022 work fine). PowerShell Running the installation package fails on 2016 for multiple servers All available…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-01-11T17:29:36.0466667+00:00
Arran 0 Reputation points
answered 2024-04-04T14:33:14.5333333+00:00
Catherine Kyalo 665 Reputation points Microsoft Employee
1 answer

How to tune Initial access incident to not trigger if there was no successful login

I am getting a significant amount of alerts from detection source AAD Identity Protection on my MS Defender Incident page, that are called "Initial access incident involving one user" and "Multi-stage incident involving Initial access…

Microsoft Identity Manager
Microsoft Identity Manager
A family of Microsoft products that manage a user's digital identity using identity synchronization, certificate management, and user provisioning.
676 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,174 questions
asked 2024-03-06T17:57:28.9833333+00:00
Anders Analyst 10 Reputation points
commented 2024-04-04T13:53:50.64+00:00
Anders Analyst 10 Reputation points
1 answer

Suspend user in Defender User page

Hi, For 2 years i had no issue to suspend a user directly through the incident page in Defender console. Now, the option is not there anymore since Christmas. I opened a ticket with MSFT, but.... you know. Does Something have change for this ? Does…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-03-12T18:34:48.0066667+00:00
Étienne Fiset 50 Reputation points
answered 2024-04-02T15:38:24.65+00:00
Pauline Mbabu 90 Reputation points Microsoft Employee
1 answer

Why Occurs This Porblem (This App has been blocked by System Administrator) in Domain Network

when we open some Application in our Computer it gives us this problem (This App has been blocked by System Administrator) in Domain Network, Why occurs this problem and how to solve it. Thanks alot.

Internet Information Services
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-03-31T05:37:26.7133333+00:00
Atiqullah Miakhil 0 Reputation points
commented 2024-04-02T05:05:23.2633333+00:00
Lex Li (Microsoft) 5,492 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

How to avoid to notify users that this was a phishing alert

I created a phishing attack and sent it to test users. that works, but when the user clicks on the link or provides his crentials, he gots immediately a message saying that it was an alert. The problem is, if I send the alert to a complete department,…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-03-14T17:07:25.4766667+00:00
Emmanuelle OTT 20 Reputation points
accepted 2024-03-26T10:43:25.9+00:00
Emmanuelle OTT 20 Reputation points
1 answer

I can't RMS and IRM for use labels with permissions configurations.

Currently, I am responsible for configuring and creating sensitivity labels and label policy. I've already created the labels and label policy, which were published to our test group before being enabled organization-wide. The sensitivity label has…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,619 questions
Azure
Azure
A cloud computing platform and infrastructure for building, deploying and managing applications and services through a worldwide network of Microsoft-managed datacenters.
1,140 questions
SharePoint
SharePoint
A group of Microsoft Products and technologies used for sharing and managing content, knowledge, and applications.
10,560 questions
Microsoft Purview
Microsoft Purview
A Microsoft data governance service that helps manage and govern on-premises, multicloud, and software-as-a-service data. Previously known as Azure Purview.
1,118 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-03-14T22:15:03.9433333+00:00
Charlene Fialho 0 Reputation points
edited an answer 2024-03-21T10:28:51.97+00:00
ShaikMaheer-MSFT 38,441 Reputation points Microsoft Employee