103 questions with Microsoft Defender for Cloud Apps-related tags

Sort by: Updated
5 answers

Defender 365 admin console - Disabled Connected to a custom indicator & Connected to a unsanctionned blocked app rules

I want to know how I can disable these two following alerts : Disabled Connected to a custom indicator Connected to an unsanctioned blocked app I didn't find these alerts on the Alerts Policy of XDR/EPP or Cloud apps. Since all the changed that…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,197 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-03-21T14:28:41.46+00:00
Étienne Fiset 45 Reputation points
answered 2024-04-25T18:15:54.0566667+00:00
Étienne Fiset 45 Reputation points
0 answers

What is Device type: OfficePowerPointWRS in Microsoft Defender?

Hello, I'd like to know what is OfficePowerPointWRS device type. I found this on the user's activity logs in Defender for Cloud Apps. It appears to be related to OneDrive for Business and uses Microsoft 365 Common and Office Online server IP add. See…

Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-04-22T16:40:40.19+00:00
ghshspgt2p 1 Reputation point
edited the question 2024-04-23T16:24:21.23+00:00
ghshspgt2p 1 Reputation point
7 answers

OpenSSL vulnerabilities showing in Defender Dashboard

We have multiple devices showing up with OpenSSL vulnerabilities. It is detecting two dll files that it is flagging. Which they are libssl-3-x64.dll and libcrypto-3-x64.dll. It is flagging this for multiple different applications through out multiple…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,197 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
151 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2023-09-22T20:14:57.2433333+00:00
Jeff Thorne 40 Reputation points
answered 2024-04-18T14:51:14.6833333+00:00
Julio Soza 0 Reputation points
1 answer One of the answers was accepted by the question author.

The Address you provided is invalid, please provide a valid address and try again!!!

Hi, While I was trying to schedule the SC-200 Exam, I got the error message that the billing address isn't valid. How can I fix this issue. Thanks! Best Regards, Jasmina Jakob

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,197 questions
Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
981 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
151 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint Training
Microsoft Defender for Endpoint: A Microsoft unified security platform for preventative protection, postbreach detection, and automated investigation and response. Previously known as Microsoft Defender Advanced Threat Protection.Training: Instruction to develop new skills.
11 questions
asked 2024-04-12T19:23:56.8333333+00:00
Anonymous
accepted 2024-04-13T12:24:56.7366667+00:00
Anonymous
1 answer

Security Concern Regarding Microsoft 'PC Manager' App

Dear Microsoft Support Team, I am writing to bring to your attention a concerning security issue that has been observed with the recently released Microsoft "PC Manager." Upon conducting thorough testing and analysis, it has come to our…

Service Manager
Service Manager
A family of System Center products for managing incidents and problems.
209 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,756 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,190 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-04-06T06:33:10.3066667+00:00
Nav 0 Reputation points
answered 2024-04-10T09:20:31.6333333+00:00
Jing Zhou 2,240 Reputation points Microsoft Vendor
1 answer

defender for endpoint settings

Hello! There was a question about the Microsoft Defender Portal settings item in the Defender for Endpoint item. When in Security setting management- enable Use MDE to enforce security configuration settings from Intune. then "Enable…

Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-01-16T14:44:24.52+00:00
Danissimode 40 Reputation points
answered 2024-04-05T06:47:46.0333333+00:00
Catherine Kyalo 570 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Defender for Endpoint: How isolate device with high risk automatically?

Hello team, How can I auto-isolate a device that comes with a high-risk score?

Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-03-22T13:38:36.8133333+00:00
Sergio Londono 321 Reputation points
accepted 2024-04-04T13:58:48.69+00:00
Sergio Londono 321 Reputation points
0 answers

Microsoft Defender XDR Streaming API

We have an API configured, and it is my understanding that you should be able to tie directly to a sentinel workspace and it should be configured like the image. But none of the options are selected for event hub connections or Storage accounts. For…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,814 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-03-19T23:02:08.8133333+00:00
DG001 346 Reputation points Microsoft Employee
commented 2024-04-04T10:21:32.9066667+00:00
Catherine Kyalo 570 Reputation points Microsoft Employee
2 answers One of the answers was accepted by the question author.

Stop downloads on unmanaged devices - conditional access

Hi all, I want to set a block policy on downloads from sharepoint and onedrive for unmanaged devices - personal or not within the tenant.

SharePoint
SharePoint
A group of Microsoft Products and technologies used for sharing and managing content, knowledge, and applications.
9,657 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
333 questions
Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
4,351 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-03-04T11:11:17.6766667+00:00
Aran Billen 556 Reputation points
edited the question 2024-04-02T02:22:56.7733333+00:00
AllenXu-MSFT 16,091 Reputation points Microsoft Vendor
0 answers

Quarantine inaccessible: Error message: Failed to load data. Please try again later.

For several weeks, I have been unable to see data in https://security.microsoft.com/quarantinequarantine. This problem started suddenly as I was previously able to access quarantine. Simultaneously, my team started receiving emails affixed with the…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,814 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-02-08T18:51:56.4166667+00:00
Theodore Rand 5 Reputation points
commented 2024-03-30T10:29:00.42+00:00
Fiona Matu 81 Reputation points Microsoft Employee
0 answers

MDCA(MCAS) API - Get list of sanctioned/unsanctioned apps with app name included

Hi All, I am looking at automating a task that we are currently performing manually for a client. We utilise MDCA and the client receives an extract from the MDCA portal showing all sanctioned/unsanctioned apps for the past 30 days. We want to automate…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
10,616 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-03-23T13:06:10.5266667+00:00
Daniel Birrell 41 Reputation points
0 answers

Defender for endpoint: Controlled Folder Access: Where Can I find the list of well known apps allowed to access the protected folders?

Hello team, https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/controlled-folders?view=o365-worldwide#windows-system-folders-are-protected-by-default Controlled folder access protects your data by checking apps against a list of…

Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-03-22T13:20:46.1366667+00:00
Sergio Londono 321 Reputation points
1 answer One of the answers was accepted by the question author.

Outlook Sending Error

Hey We received email from our one member but She didn't send that mail to our organization gp. That mail spread all our each of organization members 3 and 4 times. When we ask to her, she didn't know the outlook before that happen and her position don't…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,814 questions
Microsoft Teams
Microsoft Teams
A Microsoft customizable chat-based workspace.
9,102 questions
Outlook
Outlook
A family of Microsoft email and calendar products.
2,989 questions
Windows 365 Business
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-03-21T02:17:46.53+00:00
IT Support 266 Reputation points
accepted 2024-03-22T02:50:27.75+00:00
IT Support 266 Reputation points
1 answer

How to get Audit logs of Microsoft defender for endpoint using Rest APIs.

How to get Audit logs of Microsoft defender for endpoint using Rest APIs with start time & end time along with pagination

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,814 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-02-09T06:50:08.3833333+00:00
Pavan Bollepalli 0 Reputation points
commented 2024-03-13T11:57:50.0566667+00:00
Niharika Naik 0 Reputation points
1 answer One of the answers was accepted by the question author.

Trivy-operator vs Microsoft Defender for AKS (Azure Managed Kubernetes)

Hello all, I am mike. We are currently working on a solution to have an active tool that helps us to check any misconfigurations, scans images for the containers. We found Trivy-operator as one of the solution becuase of it ease of use and capability…

Azure Kubernetes Service (AKS)
Azure Kubernetes Service (AKS)
An Azure service that provides serverless Kubernetes, an integrated continuous integration and continuous delivery experience, and enterprise-grade security and governance.
1,858 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,197 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-02-26T16:27:29.2666667+00:00
Mike 20 Reputation points
commented 2024-03-11T05:11:23.05+00:00
Prrudram-MSFT 22,056 Reputation points
1 answer

About Authenticator app

I had to change my instagram password and during login I can't find instagram on authenticator app. Kindly help

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,197 questions
Microsoft Configuration Manager
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
151 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-03-07T01:12:03.1+00:00
Aligeti, Divya 0 Reputation points
commented 2024-03-07T13:54:59.92+00:00
Aligeti, Divya 0 Reputation points
1 answer

How to export payload domains and sender addresses from Attack simulation portal from M365 security defender? Is there way to get all those domains and sender addresses so that we can use for attack simulations based on our choice?

How to export payload domains and sender addresses from Attack simulation portal from M365 security defender? Is there way to get all those domains and sender addresses so that we can use for attack simulations based on our choice and know that its the…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,814 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,197 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
151 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2023-05-05T17:13:40.5433333+00:00
Vinod Survase 4,706 Reputation points
commented 2024-03-07T10:18:34.8133333+00:00
Vinod Survase 4,706 Reputation points
1 answer One of the answers was accepted by the question author.

Defender for Endpoint blocking reddit

I added Reddit.com to my whitelist and can sort of go to Reddit. Windows notification is listing a couple sites it says it can't get to. Is there a way to setup one rule that will cover all sub-domains and such like doing reddit.com/* or such (which…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,814 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,197 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-02-28T19:43:33.9966667+00:00
Jon Mercer 971 Reputation points
edited a comment 2024-03-06T07:09:29.99+00:00
Oleksandr Romaniuk 465 Reputation points
1 answer

Defender for Endpoint bios in the wrong place

BIOS update information should flow under Weakness node, but I still have them in Recommendations. Is this by disign like this? Empty: Reference:…

Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
333 questions
Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
4,351 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-03-01T09:43:59.57+00:00
Pavel yannara Mirochnitchenko 11,716 Reputation points
commented 2024-03-04T08:17:11.64+00:00
Crystal-MSFT 43,126 Reputation points Microsoft Vendor
1 answer

Using KQL in Microsoft Defender to Query files on user computers

Hello, can anyone help me with querying all computers (Windows 10 and 11) in our organization to find the location of files with a specific extension *.ref using KQL in Advanced Hunting? Is it possible to base this query on the Organizational Unit (OU)…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,197 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
151 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
103 questions
asked 2024-02-19T13:58:57.79+00:00
APTOS 221 Reputation points
commented 2024-03-01T08:10:59.6833333+00:00
Givary-MSFT 28,061 Reputation points Microsoft Employee