Analyse MDE ASR(Attack Surface reduction) rules

CoCompany 0 Reputation points
2024-01-23T16:04:16.02+00:00

Hello everyone, Recently, we implemented ASR (Attack Surface Reduction) rules in audit mode across approximately 3000 workstations, and upon review, we observed a significant number of detection actions on the Microsoft Defender for Endpoint (MDE) portal. As part of our ongoing efforts to bolster cybersecurity measures, we are actively seeking a robust methodology or procedural framework to systematically analyze these detections. Our ultimate goal is to transition these ASR rules from audit mode to block mode without causing disruptions to end-users. We are keen on adopting a streamlined approach that ensures a seamless transition, safeguarding our systems effectively. Your insights and guidance would be highly valuable to our team. Hello everyone, Recently, we implemented ASR (Attack Surface Reduction) rules in audit mode across approximately 3000 workstations, and upon review, we observed a significant number of detection actions on the Microsoft Defender for Endpoint (MDE) portal. As part of our ongoing efforts to bolster cybersecurity measures, we are actively seeking a robust methodology or procedural framework to systematically analyze these detections. Our ultimate goal is to transition these ASR rules from audit mode to block mode without causing disruptions to end-users. We are keen on adopting a streamlined approach that ensures a seamless transition, safeguarding our systems effectively. Actually we don't want to enable the warn mode since the end-user will call the HelpDesk Team for each issue.

Your insights and guidance would be highly valuable to our team.

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
175 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Catherine Kyalo 655 Reputation points Microsoft Employee
    2024-03-15T10:36:45.61+00:00

    Hi CoCompany

    This is the best practise recommended by Microsoft when it comes to ASR deployment https://video2.skills-academy.com/en-us/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment?view=o365-worldwide#attack-surface-reduction-rules-deployment-steps

    You can start with a selected ring for example the Tech Department and observe how this goes.

    0 comments No comments