Defend AgainstThreats
Defend AgainstThreats
FOR USE ONLY AS PART OF MICROSOFT VIRTUAL TRAINING DAYS PROGRAM. THESE MATERIALS ARE NOT AUTHORIZED
FOR DISTRIBUTION, REPRODUCTION OR OTHER USE BY NON-MICROSOFT PARTIES.
Management (Tier 2)
Any/All tools, data, intelligence sources
Management (Tier 3)
Microsoft Defender for Cloud)
Threat Intelligence.
Rapid Remediation or Escalation • High true positive rate
Primary Tools: XDR ( Microsoft Defender XDR& User Reporting(~10%)
• Consistent/predictable Log/Event/Other(~25%)
Microsoft Defender for Cloud)
How the automated investigation starts: When an alert is triggered, a security playbook goes
into effect. Depending on the security playbook, an automated investigation can start.
Policy hits
Payload reputation/detonation
Grader analysis
Explore advanced hunting
Advanced hunting is a query-based threat-hunting tool that lets you explore up to 30
days of raw data.
Advanced hunting data can be categorized into two distinct types: Event or activity data
and Entity data.
The advanced hunting schema is made up of multiple tables that provide either event
information or information about devices, alerts, identities, and other entity types.
With custom detections, you can proactively monitor for and respond to various events
and system states, including suspected breach activity and misconfigured endpoints.
Investigate Entra ID sign-in logs
Location Table
Entra ID
You can search, filter, and group all the
improvement actions.
Microsoft Defender for Endpoint
Microsoft Teams
Analyze threat analytics
Threat analytics is a threat intelligence View a threat analytics report. Each threat
solution from expert Microsoft security analytics report provides information in
researchers. It's designed to assist security several sections:
teams to be as efficient as possible while
Overview
facing emerging threats, such as:
Analyst report
Active threat actors and their campaigns
Related incidents
Popular and new attack techniques
Impacted assets
Critical vulnerabilities
Prevented email attempts
Common attack surfaces
Exposure & mitigations
Prevalent malware
Analyze reports
Remediate
Entra ID Identity Protection overview(2/2)
Self-remediation workflow
User
Report Information included Actions the admin can take Period covered
Location details, device details, sign- Confirm that sign-ins are safe or
Risky sign-ins ins confirmed as safe, or with confirm that they're Last 30 days
dismissed or remediated risks. compromised.
Safe Attachments
Safe Attachments protect against unknown
malware and viruses.
Options include monitoring, blocking,
replacing, and dynamic delivery. As shown
on the right.
Safe Links
Safe Links proactively block malicious URLs.
Safe links include a default policy that
controls global settings
Anti-phishing policies
Incoming messages are evaluated by
multiple machine learning models that
analyze messages.
Simulate attacks
Start with the High-level usage overview to see the overall cloud app use.
Dive one level deeper to see which category of apps your organization uses most.
Go even deeper on the Discovered apps tab. See all the apps in a specific category.
Review the risk score for the discovered apps in the App risk overview.
View where discovered apps are located (based on their headquarters) in the App Headquarters
map.
If you find an app that poses a risk to your organization, you can flag it as Unsanctioned in the
Discovered apps pane.
Protect your data and apps with Conditional Access
App Control
You can use access and session policies in the Defender for Cloud Apps portal. With the access
and session policies, you can:
Prevent data exfiltration
Protect on download
Block access
It leverages XDR capabilities that correlate incidents across multiple Defender product signals.
Continuous investigations by Microsoft's security research team maintain a high signal-to-noise ratio,
ensuring accurate protection.
Automated response actions
In automatic attack disruption, we leverage Microsoft-based XDR
response actions. Examples of these actions are:
Device contain - based on Microsoft Defender for Endpoint's capability, this
action is an automatic containment of a suspicious device to block any
incoming/outgoing communication with the said device.
Disable user - based on Microsoft Defender for Identity's capability, this action is
an automatic suspension of a compromised account to prevent additional
damage like lateral movement, malicious mailbox use, or malware execution.
Identify Automatic Attack Disruption in your
environment
When automatic attack
disruption takes effect, it uses
visual cues across the following
experiences:
Incident queue
“BEC Fraud” or “Attack
Disruption” tags in the
incident Tags column.
Incident Page
A tag titled “Attack
Disruption”.
A yellow “BEC” banner at the
top of the page.
Learning Objective: Configure automatic
attack disruption capabilities in Microsoft
Defender XDR
Prerequisites for automatic attack disruption in
Microsoft Defender XDR(1/2)
Requirement Details
• Deployment across Defender products (e.g., Defender for Endpoint, Defender for Office 365,
Defender for Identity, and Defender for Cloud Apps)
• The wider the deployment, the greater the protection coverage is. For example, if a
Microsoft Defender for Cloud Apps signal is used in a certain detection, then this product
Deployment
is required to detect the relevant specific attack scenario.
requirements
• Similarly, the relevant product should be deployed to execute an automated response
action. For example, Microsoft Defender for Endpoint is required to automatically contain
a device.
• Microsoft Defender for Endpoint's device discovery is set to 'standard discovery'
To configure automatic attack disruption capabilities, you must have one of the following roles
assigned in either Entra ID (https://portal.azure.com ) or in the Microsoft 365 admin center
Permissions (https://admin.microsoft.com ):
• Global Administrator
• Security Administrator
You must be a global administrator or security
administrator to perform the following procedure:
1. Go to the Microsoft Defender portal
(https://security.microsoft.com ) and sign in.
Review or 2. Go to Settings > Endpoints > Device groups under
change the Permissions.
3. Review your device group policies. Look at the
automation Automation level column. We recommend using Full
- remediate threats automatically. You might need to
level for device create or edit your device groups to get the level of
automation you want. To exclude a device group from
groups automated containment, set its automation level to no
automated response. Note that this is not highly
recommended and should only be done for a limited
number of devices.
Review or change automated response exclusions for
users
You must be a global administrator or
security administrator to perform the
following procedure:
1. Go to the Microsoft Defender
portal
(https://security.microsoft.com )
and sign in.
2. Go to Settings > Identities >
Automated response exclusions.
Check the user list to exclude
accounts.
Mitigate threats using Microsoft
Defender for Endpoint
Protect against threats with Microsoft Defender for Endpoint
Control who can take specific actions Control who can see information on a
• Create custom roles and control what Defender specific device group or groups
for Endpoint capabilities they can access with • Create device groups by specific criteria such
granularity as names, tags, domains, and others, then
grant role access to them using a specific Entra
ID user group
Create and manage roles for role-based access control
Permission options
• View data
• Active remediation actions
• Vulnerability management
• Alerts investigation
• Manage security settings in Configuration
management
• Manage endpoint security settings with Defender
for Endpoint or Microsoft Intune
• Live response capabilities
Configure environment advanced features
The Advanced Features area in the General Settings area provides many on/off switches
for features within the product.
• Autoresolve remediated
• Allow or block file …
alerts
Configure device groups
In Defender for Endpoint, you can create device groups and use them to:
Limit access to related alerts and data to specific Entra ID user groups with assigned
RBAC roles
In an investigation, filter the Device Inventory to specific device groups by using the
Group filter
Learning Objective: Implement Windows
security enhancements with Microsoft
Defender for Endpoint
Understand attack surface reduction
Solution Description
Attack surface reduction Reduce vulnerabilities (attack surfaces) in your applications with intelligent rules that help stop
rules malware
Hardware-based isolation Protect and maintain the integrity of a system as it starts and while it's running
Application control Use application control so that your applications must earn trust in order to run
Exploit protection Help protect operating systems and apps your organization uses from being exploited
Network protection Extend protection to your network traffic and connectivity on your organization's devices
Web protection Secure your devices against web threats and help you regulate unwanted content
Help prevent malicious or suspicious apps (including file-encrypting ransomware malware) from
Controlled folder access
making changes to files in your key system folders
Protects against data loss by monitoring and controlling media used on devices, such as
Device control
removable storage and USB drives, in your organization
Enable attack surface reduction rules
Reducing your attack surface means protecting your organization's devices and network, which
leaves attackers with fewer ways to perform attacks.
Each attack surface reduction rule contains one of Attack surface reduction rules
four settings:
• Block executable content from email client
Not configured: Disable the attack surface and webmail
reduction rule • Block all Office applications from creating
child processes
Block: Enable the Attack Surface Reduction rule
• Block Office applications from creating
executable content
Audit: Evaluate how the attack surface reduction
rule would impact your organization if enabled • Block Office applications from injecting
code into other processes
Warn: Enable the Attack Surface Reduction rule but • …
allow the end user to bypass the block
Learning Objective: Perform device
investigations in Microsoft Defender for
Endpoint
Use the device inventory list
The Device inventory page shows a list of the devices in your network where alerts were
generated.
• Risk level
• Exposure level
• Health state
• Antivirus status
Investigate the device
When you investigate a
specific device, you'll see:
• Device details
• Response actions
• Tabs - overview, alerts, timeline,
security recommendations,
software inventory, discovered
vulnerabilities, missing KBs
(Knowledge Base IDs)
• Cards (active alerts, logged on
users, security assessment)
Use behavioral
blocking
Behavioral blocking and containment
capabilities work with multiple
components and features of Defender
for Endpoint to stop attacks
immediately and prevent attacks from
progressing:
• Next-generation protection
• Endpoint detection and response
(EDR)
• Defender for Endpoint
Explain device actions
When investigating a device, you can perform actions, collect data, or remotely access
the machine. Defender for Endpoint provides the device control required.
Enterprise endpoints that aren't Network devices like Enterprise IoT devices like
yet onboarded to Microsoft routers and switches printers, scanners, cameras,
Defender for Endpoint VoIP phones and Smart
technology
Learning Objective: Perform actions on a device
using Microsoft Defender for Endpoint
Run antivirus scan on devices
As part of the investigation or response process, you can remotely initiate an antivirus scan to help
identify and remediate malware that might be present on a compromised device.
Once you have selected Run antivirus scan, select the scan type that you'd like to run (quick or full)
and add a comment before confirming the scan.
The Action center will show the scan information, and the device timeline will include a new event,
reflecting that a scan action was submitted on the device. Alerts will reflect any detections that
surfaced during the scan.
To download the package (Zip file) and investigate the events that occurred on a device
• Select Collect investigation package from the row of response actions at the top of the device
page.
• Specify in the text box why you want to do this action. Select Confirm.
• The zip file will download
Alternate way:
• Select Action center from the response actions section of the device page.
• In the Action center fly-out, select Package collection package available to download the zip file.
Initiate live response session
Live response provides security operations teams instantaneous access to a device using a
remote shell connection.
Upload a PowerShell script or executable to the library and run it on a device from a tenant level
Automated Investigation Enables the automation capabilities for investigation and response
When turned on, Microsoft Defender for Endpoint uses behavioral blocking and
Enable EDR in block
containment capabilities by blocking malicious artifacts or behaviors observed through
mode
post-breach endpoint detection and response (EDR) capabilities
Automatically resolve Resolves an alert if Automated investigation finds no threats or has successfully remediated
alerts all malicious artifacts
Make sure that Microsoft Defender Antivirus is turned on and the cloud-based protection
Allow or block file
feature is enabled in your organization to use the allow or block file feature
Manage automation upload and folder settings
Enable the File Content Analysis
capability so that certain files and email
attachments can automatically be
uploaded to the cloud for more
inspection in Automated investigation.
Feature Description
Allows users with appropriate RBAC permissions to investigate devices that
Live Response
they're authorized to access, using a remote shell connection
Only users with 'Manage security settings' permissions can configure email notifications.
You can set the alert severity levels that trigger notifications.
If you're using role-based access control (RBAC), recipients will only receive notifications based on
the device groups that were configured in the notification rule.
Manage alert suppression
You can create suppression rules for specific alerts known to be innocuous, such as
known tools or processes in your organization.
• Real-time discovery: Vulnerability management uses the same agentless built-in Defender for Endpoint
sensors to reduce cumbersome network scans and IT overhead.
• Intelligence-driven prioritization: Vulnerability management helps customers prioritize and focus on the
weaknesses that pose the most urgent and the highest risk to the organization.
• Seamless remediation: Vulnerability management allows security administrators and IT administrators to
collaborate seamlessly to remediate issues.
• Vulnerability management walk-through: Watch this video for a comprehensive walk-through of
vulnerability management.
Explore vulnerabilities on your devices
The following areas are visible in the Vulnerability Management area of the Microsoft Defender
portal: