194 questions with Microsoft Defender for Identity-related tags

Sort by: Updated
1 answer

How to change Microsoft attack simulator Training Language

Hello, I need some help in the ability to change the Microsoft Attack Simulator Video training from the default of English to a foreign language. The chosen video training does support the language but I have been unsuccessful in finding the setting in…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-09-16T06:52:02.6933333+00:00
Nebaba Monda 0 Reputation points
answered 2024-09-18T13:07:41.16+00:00
K-Mohammed 235 Reputation points Microsoft Employee
2 answers

Where to install Defender for Identity Sensor for VPN Integration

We have followed the steps in this document https://learn.microsoft.com/en-us/defender-for-identity/vpn-integration to setup VPN Integration for Defender for Identity. However we don't see the sensor receiving any data. As per the document we have added…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-08-19T18:40:56.1966667+00:00
David Agosta 0 Reputation points
answered 2024-09-17T12:54:39.21+00:00
K-Mohammed 235 Reputation points Microsoft Employee
0 answers

Defender Attack Simulation is sending duplicate training notifications

The attack simulation in defender is sending out the duplicate training notifications, when a user is compromised, immediately after the first. Is there something in the set up that I'm missing?

Microsoft Q&A
Microsoft Q&A
Use this tag to share suggestions, feature requests, and bugs with the Microsoft Q&A team. The Microsoft Q&A team will evaluate your feedback on a regular basis and provide updates along the way.
806 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-09-16T17:51:19.2333333+00:00
Andrea Thiel 0 Reputation points
0 answers

MS Defender - How to manage Tenant Allow/Block Lists with graph api

Hi, I'm trying to create an integration to block certain URLs on Microsoft Defender with the Graph API. After looking into the documentation, I found this endpoint:…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
11,890 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,352 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-07-10T08:21:08.0666667+00:00
Omer Dital 5 Reputation points
commented 2024-09-15T08:05:36.27+00:00
Omer Dital 5 Reputation points
1 answer

Microsoft Purview Audit Log - Send Microsoft Defender XDR activities to Sentinel

Hello everyone! I would like to forward the Microsoft Defender XDR activities and Microsoft Defender for Identity activities (https://learn.microsoft.com/en-us/purview/audit-log-activities#microsoft-defender-for-identity-activities) from the Microsoft…

Microsoft Purview
Microsoft Purview
A Microsoft data governance service that helps manage and govern on-premises, multicloud, and software-as-a-service data. Previously known as Azure Purview.
1,141 questions
Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
1,123 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-09-10T06:17:20.61+00:00
Tabea-6461 0 Reputation points
commented 2024-09-13T16:57:27.23+00:00
Smaran Thoomu 15,040 Reputation points Microsoft Vendor
2 answers

Microsoft Windows Server 2019 - Advanced auditing

Any chance a windows expert could assist with with advanced auditting group policy? it is turned on and shows the correct settings when i run an auditpol but when i do an rsop check, Advanced Auditing is missing under this check. When i perform an MDI…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,708 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-09-12T14:40:20.3966667+00:00
JoeS-0122 41 Reputation points
edited an answer 2024-09-12T15:46:27.8866667+00:00
JoeS-0122 41 Reputation points
4 answers

Fake Copy/Paste (copy text - paste example TYfcWtHDivhu9PRkaaCCVAoAk6SKTS2XDH)

I use exclusively MS products on different servers at the same time. But for more than a year now I have been suffering from a problem with copying text. The problem is that after copying the text, the following TYfcWtHDivhu9PRkaaCCVAoAk6SKTS2XDH…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,708 questions
Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,510 questions
Office Development
Office Development
Office: A suite of Microsoft productivity software that supports common business tasks, including word processing, email, presentations, and data management and analysis.Development: The process of researching, productizing, and refining new or existing technologies.
3,861 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,809 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-07-29T13:24:52.7266667+00:00
Vitalii P 10 Reputation points
edited a comment 2024-09-12T12:52:17.38+00:00
Tarik Mareami 5 Reputation points
0 answers

Issue with Azure Identity Validation - Minimum 3-Year Requirement

We’re currently facing an issue with Azure’s identity validation process for our organization, Toeverything, which is based in Singapore. We’ve submitted the required documents, including: Organization name, address, and contact details Domain…

Microsoft Identity Manager
Microsoft Identity Manager
A family of Microsoft products that manage a user's digital identity using identity synchronization, certificate management, and user provisioning.
687 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-09-12T07:31:53.76+00:00
JIACHEN HE 0 Reputation points
9 answers

OpenSSL vulnerabilities showing in Defender Dashboard

We have multiple devices showing up with OpenSSL vulnerabilities. It is detecting two dll files that it is flagging. Which they are libssl-3-x64.dll and libcrypto-3-x64.dll. It is flagging this for multiple different applications through out multiple…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,352 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
139 questions
asked 2023-09-22T20:14:57.2433333+00:00
Jeff Thorne 40 Reputation points
commented 2024-09-09T11:12:25.37+00:00
Fatlum Berisha 0 Reputation points
3 answers

Defender for Identity - Directory Services Advanced Auditing is not enabled

Hi Everyone, We have followed the following guide from Microsoft in regards to enabling "advanced auditing" for Defender for Identity: https://learn.microsoft.com/en-us/defender-for-identity/configure-windows-event-collection However, we keep…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,332 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,456 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2023-09-27T20:12:12.2233333+00:00
OwlTecAB 40 Reputation points
commented 2024-09-09T08:44:46.1233333+00:00
Florent OLLIVIER 0 Reputation points
2 answers

When a Computer slows down?

Need to know what questions are important to solve a problem of a slow down computer with windows 10

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
11,500 questions
Windows 10 Network
Windows 10 Network
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Network: A group of devices that communicate either wirelessly or via a physical connection.
2,342 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,892 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-09-08T00:49:05.1433333+00:00
answered 2024-09-09T01:41:33.1066667+00:00
Hania Lian 14,181 Reputation points Microsoft Vendor
0 answers

Accessibility of Microsoft Applications

Hi Community, I have been facing an issue with the accessibility settings on my mobile device for some of the microsoft apps like authenticator, defender, link to windows and launcher. When I turn the access on for them after some time it is turned back…

Microsoft Authenticator
Microsoft Authenticator
A Microsoft app for iOS and Android devices that enables authentication with two-factor verification, phone sign-in, and code generation.
6,649 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
Sysinternals
Sysinternals
Advanced system utilities to manage, troubleshoot, and diagnose Windows and Linux systems and applications.
1,155 questions
asked 2024-09-06T14:22:27.5433333+00:00
sid 45 Reputation points
edited the question 2024-09-07T12:51:50.8366667+00:00
sid 45 Reputation points
1 answer

Office 365 Attack Simulator

I want to run an Office 365 attack simulation training phishing test in a Customer. According to the article below, I need either one of these licenses: Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,770 questions
Office
Office
A suite of Microsoft productivity software that supports common business tasks, including word processing, email, presentations, and data management and analysis.
1,596 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,892 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-03-01T18:39:03.5533333+00:00
Anderson Fajardo 0 Reputation points
commented 2024-09-05T13:13:57.3866667+00:00
PetersonE 0 Reputation points
0 answers

How i can whit list or change defender rules ,when malicious files are detected in SharePoint Online, OneDrive, or Microsoft Teams and backup failed by Veam as their is malware in file

How i can whit list or change defender rules ,when malicious files are detected in SharePoint Online, OneDrive, or Microsoft Teams and backup failed by Veaam as their is malware in file how we can make them whit list as these are legitimate files as…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-09-03T13:05:00.0733333+00:00
Muhammad Zeeshan 100 Reputation points
1 answer

Configure Windows Firewall in Workstation

I need to configure Windows Firewall using Group Policy Managment. How to configure Inbound and Outbound rules

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
11,500 questions
Windows 10 Network
Windows 10 Network
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Network: A group of devices that communicate either wirelessly or via a physical connection.
2,342 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,892 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-09-02T19:52:39.01+00:00
answered 2024-09-03T01:01:05.5666667+00:00
Ian Xue 36,336 Reputation points Microsoft Vendor
1 answer

unable to run the Phishing simulation from inside Defender

I am unable to run the Phishing simulation from inside Defender I get the following error: Diagnostic…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,352 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
139 questions
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint: A Microsoft unified security platform for preventative protection, postbreach detection, and automated investigation and response. Previously known as Microsoft Defender Advanced Threat Protection.Training: Instruction to develop new skills.
42 questions
asked 2024-08-26T14:07:57.98+00:00
Daniel Araneda 0 Reputation points
answered 2024-08-29T06:02:26.73+00:00
Givary-MSFT 32,316 Reputation points Microsoft Employee
2 answers

Risky Sign-ins in Azure Entra ID and Identity Protection

Hello everyone, I am seeking some technical advice regarding risk sign-ins in Azure Entra ID and Identity Protection. We have an Azure Entra ID setup with a P2 License, and we are experiencing an overwhelming number of high-severity alerts from Identity…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,455 questions
asked 2024-07-18T16:15:32.8033333+00:00
Anthony Mansour 5 Reputation points
commented 2024-08-14T04:33:18.3933333+00:00
Raja Pothuraju 5,580 Reputation points Microsoft Vendor
3 answers One of the answers was accepted by the question author.

Not allowing to connect Sentinel Data connector with Defender XDR

Hello, I was trying to connect the "Microsoft Defender XDR" connector with "Microsoft Sentinel", but I am facing the below error. I am not sure why Sentinel is not allowing to establish the XDR connector. As I am the Owner of the…

Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
1,123 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-05-08T12:07:43.2433333+00:00
Karan Bhatt 47 Reputation points
accepted 2024-08-09T09:22:01.3433333+00:00
Karan Bhatt 47 Reputation points
2 answers

what should i do, allow or click don't allow

what should i do

Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
9,478 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
asked 2024-08-08T10:56:57.6666667+00:00
Bagas 0 Reputation points
answered 2024-08-09T01:43:01.0366667+00:00
Ian Xue 36,336 Reputation points Microsoft Vendor
2 answers One of the answers was accepted by the question author.

Microsoft Defender for Identity required licenses and scope?

Before I turn on everything under the Microsoft Defender for Identity from the https://security.microsoft.com/ portal. I wanted to know if I must enable or purchase licenses like Sentinel and Defender ATP or some other licenses I may have missed here.All…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,456 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,809 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
194 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,455 questions
asked 2024-07-03T09:34:49.6733333+00:00
EnterpriseArchitect 5,336 Reputation points
answered 2024-07-30T03:26:54.0833333+00:00
Yan Xie 40 Reputation points Microsoft Employee