118 questions with Microsoft Defender for Cloud Apps-related tags

Sort by: Updated
1 answer

How to fetch Cloud Discovery Dashboard data in Microsoft Defender Portal using PowerShell?

Hello, I'm attempting to use Powershell to obtain data for the Cloud Discovery Dashboard from the Microsoft Defender Portal. Is it possible for me to obtain data from PowerShell that precisely matches the provided image? Is it possible to get that…

Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2024-01-03T09:25:46.5433333+00:00
Efa Shahira 20 Reputation points
commented 2024-01-04T06:36:16.9466667+00:00
Efa Shahira 20 Reputation points
1 answer One of the answers was accepted by the question author.

Differences between Microsoft Defender XDR and Sentinel

I wonder differences between Microsoft Defender XDR and Sentinel I understand that Microsoft Defender XDR consolidates security alerts (including Cloud Defender, Identity Defender, Endpoint Defender, etc.). While Sentinel can use various connectors…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
1,038 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
174 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-12-12T06:56:53.72+00:00
mara7 161 Reputation points
accepted 2024-01-04T00:09:39.5933333+00:00
mara7 161 Reputation points
0 answers

Impossible d'ouvrir l'onglet "protection contre les virus et menaces"

En essayant d'installer un logiciel mon ordinateur l'a empeché. J'ai donc essayer de desactiver la protection de virus et menaces mais je me suis vite retrouvé devant une page disant: " Page non disponible, Votre administrateur informatique a limité…

Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2024-01-02T14:08:12.16+00:00
Tim biren 0 Reputation points
1 answer

Failed to remove Windows Defender Advanced Threat Protection ETW autologger. Failure code: 0xD0000121

Hello, When I run the 365 Defender "offboarding" script, it shows that it has been successfully removed and the Defender dashboard is active. When I examine the Windows Event Log, I get the error "Failed to remove Windows Defender Advanced…

Microsoft System Center
Microsoft System Center
A suite of Microsoft systems management products that offer solutions for managing datacenter resources, private clouds, and client devices.
892 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
4,654 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-04-19T11:30:26.3033333+00:00
Rahim CELIK 21 Reputation points
commented 2023-12-20T10:42:11.58+00:00
pede83 1 Reputation point
1 answer

Does M365 Defender & EOP has capability to detect password protected files to during the email delivery and ZAP process of the email in user mailbox? If yes how we can configure to stop such emails and put them into quarantine and stop the email delivery

Does M365 Defender & EOP has capability to detect password protected files to during the email delivery and ZAP process of the email in user mailbox? If yes how we can configure to stop such emails and put them into quarantine and stop the email…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,204 questions
Microsoft Exchange Online
Microsoft Exchange Online Management
Microsoft Exchange Online Management
Microsoft Exchange Online: A Microsoft email and calendaring hosted service.Management: The act or process of organizing, handling, directing or controlling something.
4,338 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-12-10T16:59:51.1366667+00:00
Vinod Survase 4,716 Reputation points
commented 2023-12-15T03:08:17.2866667+00:00
Yuki Sun-MSFT 40,931 Reputation points
0 answers

MCAS application marked as monitored is still accessible over chrome without prompting the warning/message. But comes up with the warning on Edge.

I recently marked a cloup apps as monitor, the behavior is perfect on Microsoft edge with warning message popping up each time I access the URL, but chrome browser will allow me without warning. How can I fix this.

Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-12-14T18:36:19.72+00:00
Buraimoh, David 0 Reputation points
2 answers

Which tool or service is responsible for vulnerability scanner in M365 defender suite for Endpoints, Identify, Apps, Office 365 and Data and how it works?

Which tool or service is responsible for vulnerability scanner in M365 defender suite for Endpoints, Identify, Apps, Office 365 and Data and how it works?

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,204 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
174 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,314 questions
asked 2023-12-03T16:10:52.96+00:00
Vinod Survase 4,716 Reputation points
commented 2023-12-11T13:56:57.7466667+00:00
Vinod Survase 4,716 Reputation points
0 answers

Azure - EASM API - Get Snapshot Metric - External Attack Surface Management

Hello, Attempting to interact with the GetSnapshot API to pull out attack insight metrics from EASM in Azure. The issue is the list of available 'metrics' has not been published so we've got no idea what to query with the API. The only one I can find is…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-11-14T16:03:43.61+00:00
Jacob Connell 0 Reputation points
commented 2023-12-05T12:56:03.4133333+00:00
Jacob Connell 0 Reputation points
1 answer One of the answers was accepted by the question author.

Do we need to Defender for Identity if I am using Microsoft Entra ID

Dear Team, Hope you are doing well. We need your support in product selection from Microsoft. I have recently taken up a new position as old person has left the company. we are using Microsoft Entra ID with 500 users and we use office 365. I currently…

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
174 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,314 questions
asked 2023-11-29T17:19:23.1633333+00:00
N-Open 160 Reputation points
commented 2023-12-01T18:43:39.43+00:00
N-Open 160 Reputation points
1 answer

bad candidate ID

Good morning, I have a certification problem, I did a first training in which my MS ID was: MS0995622920‎ but my second training is not assigned to my account because the candidate ID is: MS0995740172 Is it possible to change my ID and keep only…

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,204 questions
Microsoft Viva
Microsoft Viva
A Microsoft employee experience platform built on Microsoft 365 that brings together communications, knowledge, learning, resources, and insights.
69 questions
Microsoft Configuration Manager
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-11-28T08:56:42.8266667+00:00
Christophe Hubmann 0 Reputation points
answered 2023-11-29T02:35:57.8933333+00:00
Simon Ren-MSFT 31,756 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

Microsoft Defende for Cloud Apps - Scoped Profiles

Hello, I'm having trouble with a tenant. I don't have the "Scoped profiles" option on "App Tags" for Cloud Discovery. Am I missing some extra setting i need to make first? Thanks for the help

Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-11-23T11:50:05.05+00:00
Luís Costa 206 Reputation points
accepted 2023-11-24T14:22:38.2833333+00:00
Luís Costa 206 Reputation points
1 answer One of the answers was accepted by the question author.

How can we procure the Microsoft Defender Experts for XDR service?

Hi All, I want to explore the Microsoft Defender Experts for XDR Services for Microsoft. How can I procure this service from Microsoft? Please guide.

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,815 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
370 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
174 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-11-01T18:09:52.1633333+00:00
Garima Das 1,041 Reputation points
accepted 2023-11-16T11:49:28.7266667+00:00
Garima Das 1,041 Reputation points
1 answer

What are the tools required to work using MXDR?

Hi everyone, I am researching on Microsoft Defender for XDR service. I wanted to understand what other Microsoft tools can be used for Security that are either available or can be integrated with the Security Portal. Thanks.

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
370 questions
Microsoft Sentinel
Microsoft Sentinel
A scalable, cloud-native solution for security information event management and security orchestration automated response. Previously known as Azure Sentinel.
1,038 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
174 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-11-01T07:31:48.9233333+00:00
Garima Das 1,041 Reputation points
commented 2023-11-14T20:16:31.52+00:00
JamesTran-MSFT 36,531 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

BYOD Microsoft Entra ID Registered: differenciate personal device to allow download or block

Hello team, I have a user who registered 2 devices as Microsoft Entra ID registered which are recognized as personal devices. In theory, one device should be used for work and access corporate data, in this registered device the user can download data…

Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
370 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,314 questions
asked 2023-10-26T13:28:17.6733333+00:00
Sergio Londono 406 Reputation points
commented 2023-10-30T19:01:18.76+00:00
Sergio Londono 406 Reputation points
1 answer One of the answers was accepted by the question author.

What these listed action do when we do perform them via M365 Defender under "Explorer" on Phish/Spam emails?

What these listed action do when we do perform them via M365 Defender under "Explorer" on Phish/Spam emails? Is there any official document which states all about these options and their actions? See below screenshot.

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,204 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
174 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,314 questions
asked 2023-09-25T14:18:57.74+00:00
Vinod Survase 4,716 Reputation points
commented 2023-10-01T07:05:32.6733333+00:00
Vinod Survase 4,716 Reputation points
1 answer

How to get alerts/notifications from M365 Defender for Endpoints, Identity and others when there is new updates and vulnerabilities if any are available on any the third-party apps like Chrome, Firefox and others?

How to get alerts/notifications from M365 Defender for Endpoints, Identity and others when there is new updates and vulnerabilities if any are available on any the third-party apps like Chrome, Firefox and others?

Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
174 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,314 questions
asked 2023-09-23T10:48:32.62+00:00
Vinod Survase 4,716 Reputation points
answered 2023-09-30T07:27:47.27+00:00
Rhys Bristow 160 Reputation points
0 answers

OpenSSL vulnerabilities showing in Defender Dashboard

We have serval devices indicating a OpenSSL vulnerability. It is multiple applications through out our devices. There are two dlls that are flagged libcrypto-3-x64.dll and libssl-3-x64.dll. Is defender throwing false positives? If they are not false…

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
11,046 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
174 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-09-22T20:24:03.2033333+00:00
Jeff Thorne 40 Reputation points
commented 2023-09-27T05:28:47.2966667+00:00
Givary-MSFT 30,176 Reputation points Microsoft Employee
2 answers

How to block/remove adware and pop-up ads on devices via Intune or M365 Defender in browser and any other SaaS/Web Apps which users are browsing/using?

How to block/remove adware and pop-up ads on devices via Intune or M365 Defender in browser and any other SaaS/Web Apps which users are browsing/using?

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
370 questions
Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
4,654 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,314 questions
asked 2023-09-19T14:52:45.67+00:00
Vinod Survase 4,716 Reputation points
commented 2023-09-21T05:31:11.38+00:00
ZhoumingDuan-MSFT 10,580 Reputation points Microsoft Vendor
2 answers

Repeatedly having "Multiple failed user log on attempts to an app" incidents and alerts

I have cloud-only environment without local Active Directory and after Defender for Cloud Apps was implemented, only one policy generates these "Multiple failed user log on attempts to an app" alerts and incidents all the time. Is this a known…

Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
asked 2023-06-13T07:21:47.31+00:00
Pavel yannara Mirochnitchenko 12,386 Reputation points MVP
answered 2023-09-18T14:17:08.73+00:00
Ramon Diaz 0 Reputation points
1 answer One of the answers was accepted by the question author.

How to monitor/get the email alerts of Service accounts being used/someone tried to login to that account in M365 via Cloud app security policy alerts or any other way as I saw blogs but it was not clear to me?

How to monitor/get the email alerts of Service accounts being used/someone tried to login to that account in M365 via Cloud app security policy alerts or any other way as I saw blogs but it was not clear to me?

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,204 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,250 questions
Microsoft Defender for Cloud Apps
Microsoft Defender for Cloud Apps
A Microsoft cloud access security broker that enables customers to control the access and use of software as a service apps in their organization.
118 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,314 questions
asked 2023-09-08T14:54:27.21+00:00
Vinod Survase 4,716 Reputation points
accepted 2023-09-16T06:53:43.75+00:00
Vinod Survase 4,716 Reputation points