155 questions with Microsoft Defender for Identity-related tags

Sort by: Updated
1 answer

ERRO REPORTED A PROGRAM AS UNSAFE ONE, CAN'T USE IT RIGHT NOW

Hi. This's HUI. When I want to download a program from my working PC, the IE Edge shows a pop-up MSG "DO YOU WAN TO REPORT IT AS A UNSAFE PROGRAM? " I clicked "Yes", and have chosen the reason that "may contain some unnecessary…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-08-22T05:23:06.3633333+00:00
文妍 惠 0 Reputation points
edited an answer 2024-02-04T17:55:52.84+00:00
Fiona Matu 81 Reputation points Microsoft Employee
1 answer

MIcrosoft Defender Exploit Guard is blocking my VS application from running - Access Denied

blocking VS from running

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-10-20T04:07:35.9366667+00:00
87044590 0 Reputation points
answered 2024-02-04T17:41:15.3866667+00:00
Fiona Matu 81 Reputation points Microsoft Employee
0 answers

How to Restrict URL / Web filtering for Microsoft 365 business Users

I am trying to restrict users from accessing certain URLs within my Organisation's PC. We have a Microsoft 365 E3 License, so I decided to enroll devices and allow users to sign in with their Microsoft 365 Email. I created a policy in Microsoft Defender…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-05-19T18:27:25.88+00:00
Ogunbolude Dotun 0 Reputation points
commented 2024-02-04T13:04:12.4866667+00:00
Fiona Matu 81 Reputation points Microsoft Employee
1 answer

How to Install and Use Microsoft Defender Features

I think I have tagged this correctly, this is part of the problem. I have bought Microsoft Defender for Business licenses for my client. I am trying to apply the features. I have given one to my admin account in case that is required to set it up. I…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-10-27T12:30:34.82+00:00
Lilly Hill 20 Reputation points
answered 2024-02-04T12:27:55.25+00:00
Fiona Matu 81 Reputation points Microsoft Employee
1 answer

E3 vs E5 from a security perspective: Unified XDR/SIEM

Hi, A customer with E5 wants to downgrade to E3. Currently, he has XDR services (All Defenders) and Sentinel. Will he lose any services during the downgrade process?

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,200 questions
Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
989 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
104 questions
asked 2024-01-30T19:46:09.0366667+00:00
Riadh Zehani 125 Reputation points
commented 2024-02-01T06:54:24.3433333+00:00
Akshay-MSFT 16,121 Reputation points Microsoft Employee
0 answers

Windows Server 2016 Defender Feature - Wonderware - January 2024

... fatto stà che improvvisamente un software utilizzato in ambito automazione , parliamo di Wonderware , non riesce più a connettersi ad altre macchine Wonderware , certo utilizza un suo protocollo di comunicazione , una sua modalità di autenticazione ,…

Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,385 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2024-01-31T14:08:11.0066667+00:00
Claudio Calza 0 Reputation points
1 answer

i accidently disabled my windows defender with third party apps

i was downloading some games from a cracked website and i accidently clicked the disable windows security using a third party app and now i cant open windows security or update my windows 11, is there any solution without resetting my computer pls help

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-06-30T14:56:46.8366667+00:00
Afza Fadhila 0 Reputation points
answered 2024-01-31T09:47:14.8666667+00:00
Catherine Kyalo 570 Reputation points Microsoft Employee
1 answer

Advanced Hunting API cannot query IndetityInfo table

In Postman, I send POST request to https://api.securitycenter.microsoft.com/api/advancedqueries/run and the payload is as below: { "Query":"IdentityInfo" } I got 400 Bad Request and response is as below: { "error":…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-07-18T03:25:24.74+00:00
Longfei Chen 5 Reputation points Microsoft Employee
answered 2024-01-30T15:14:58.8866667+00:00
Fiona Matu 81 Reputation points Microsoft Employee
1 answer

Defender for identity configure windows collection

Hello, Kindly i need to know if is it risky to enable audit permissions for everyone when configuring object auditing? im working on defender for identity global health issues from this article…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-08-31T09:57:37.81+00:00
Elie Attieh 41 Reputation points
answered 2024-01-30T14:13:39.42+00:00
Fiona Matu 81 Reputation points Microsoft Employee
0 answers

Resolving Microsoft Defender for Identity global health issues

I installed the first sensor on my on-premise domain controller and updated the auditing shortly after. I now have a couple of global health issues that I have verified to be correctly implemented. What is the behavior for global health issues, do they…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-08-23T12:14:27.12+00:00
ritmo2k 706 Reputation points
commented 2024-01-30T12:11:03.0166667+00:00
Fiona Matu 81 Reputation points Microsoft Employee
1 answer

Blocking and unblocking hardware

For most antivirus programs I have used, if a piece of hardware s blocked, I can find it by searching for the computers name, select it, and say don't block it in that anti-virus profile. Is there a way to do something like that with Endpoint Security…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,857 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-08-22T20:01:45.7933333+00:00
Jon Mercer 971 Reputation points
answered 2024-01-30T10:14:13.01+00:00
Fiona Matu 81 Reputation points Microsoft Employee
0 answers

Identity Protection

Hi All, we have a user risk policy in identity protection, and the controls for that policy state that any users with high risk will need to change their password. However, even if any user has a high risk, it's not prompting them to change their…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-07-27T09:59:15.87+00:00
Venkata V.reddy 25 Reputation points
commented 2024-01-30T07:36:24.95+00:00
Catherine Kyalo 570 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Non-Domain connected PC management

Does anyone know if D4ID can pull logs on a non-domain joined windows machine? We have some Sensitive Servers that are not Domain joined but need to be monitored for local login by admins. Is this something that Defender 4 ID can do?

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-10-03T21:58:06.02+00:00
LeifDavisson 41 Reputation points
commented 2024-01-25T23:59:28.96+00:00
LeifDavisson 41 Reputation points
1 answer

Event Name: WindowsUpdateFailure3 May I ask whether this error will affect the system

Fault bucket , type 0 Event Name: WindowsUpdateFailure3 Response: Not available Cab Id: 0 Problem signature: P1: 10.0.14393.5127 P2: 80072ee2 P3: 00000000-0000-0000-0000-000000000000 P4: Scan P5: 0 P6: 1 P7: 8024500b P8: Windows Defender P9:…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,782 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,385 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,189 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2024-01-24T04:35:37.29+00:00
Edison 0 Reputation points
answered 2024-01-25T14:05:44.5133333+00:00
Wesley Li 4,995 Reputation points
0 answers

Software incorrectly flagged as false positive

Hi I’m writing this to request assistance with a recent issue we encountered involving Windows Defender. Our software was incorrectly flagged as a false positive. We then quickly uploaded it to false positive submission portal…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,782 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-10-18T12:18:46.4966667+00:00
Researcher 6 Reputation points
commented 2024-01-23T12:29:47.97+00:00
Fiona Matu 81 Reputation points Microsoft Employee
0 answers

I want to edit the defender alert to incorporate username of risky user detected.

I know that you can only have the organization name and URL link in defender identity protection alert. I want to know is there a way to add the username of the risky user as well. This would be helpful as there are multiple tenants that require cross…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-11-07T22:15:00.55+00:00
Pouli Taufui 0 Reputation points
commented 2024-01-22T10:31:55.0333333+00:00
Fiona Matu 81 Reputation points Microsoft Employee
0 answers

The Defender for Identity sensor(s) listed are failing to resolve IP addresses to device names

Good morning, I received this message from Azure alerts The Defender for Identity sensor(s) listed are failing to resolve IP addresses to device names using the configured protocols (4 protocols), with a success rate of less than 10%. This could impact…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2024-01-16T14:03:28.22+00:00
Alessandro Cassano 0 Reputation points
1 answer

Downloading Attack Simulator Training videos

hi, Just wanted to check if it's possible to download the training module videos in attack simulator. Would like to upload it to my company's intranet for users to ad-hoc watch the video or send it to users for viewing. Thanks.

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,857 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-09-22T10:03:47.08+00:00
Maxxxi 0 Reputation points
answered 2024-01-16T13:52:09.7433333+00:00
Catherine Kyalo 570 Reputation points Microsoft Employee
0 answers

Regarding Microsoft defender

Hi, I am observing one vulnerability related to Microsoft defender in windows server 2016 which is in below path :- %ProgramFiles%\Windows Defender\MpCmdRun.exe Version is 4.10.14393.46 as there is no internet in my server, so i tried to manually push…

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2023-08-09T03:07:24.62+00:00
Shubham Kumar Singh 0 Reputation points
commented 2024-01-16T13:50:05.21+00:00
Catherine Kyalo 570 Reputation points Microsoft Employee
1 answer

WDAC policy and Powershell constrained language mode

Hello, if I understood these articles (1 , 2, 3) correctly, when WDAC is enabled, the Powershell session starts in constrained language mode. Please tell me how to allow users to run powershell in Full Language mode without disabling option 11…

PowerShell
PowerShell
A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
2,093 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
155 questions
asked 2024-01-10T19:12:40.5933333+00:00
Yevhen UK 0 Reputation points
commented 2024-01-11T11:39:57.5733333+00:00
Yevhen UK 0 Reputation points