Quickstart: Install the Microsoft Defender for Identity sensor 0 (0)

In this quickstart, you’ll install the Microsoft Defender for Identity sensor on a domain controller. If you prefer a silent installation, see the Silent installation article. Prerequisites An Defender for Identity instance that’s connected to Active Directory. A downloaded copy of your Defender for Identity sensor setup package and the access key. Make sure Microsoft .NET Framework 4.7 or later is installed […]

Read More

Quickstart: Download the Microsoft Defender for Identity sensor setup package 0 (0)

Note The experience described in this page can also be accessed at https://security.microsoft.com as part of Microsoft 365 Defender. The supporting documents for the new experience can be found here. For more information about Microsoft Defender for Identity and when other features will be available in Microsoft 365 Defender, see Microsoft Defender for Identity in Microsoft 365 Defender. In […]

Read More

Quickstart: Connect to your Active Directory Forest (Microsoft) 0 (0)

 Note The experience described in this page can also be accessed at https://security.microsoft.com as part of Microsoft 365 Defender. The supporting documents for the new experience can be found here. For more information about Microsoft Defender for Identity and when other features will be available in Microsoft 365 Defender, see Microsoft Defender for Identity in Microsoft 365 Defender. In […]

Read More

Quickstart: Create your Microsoft Defender for Identity instance 0 (0)

In this quickstart, you’ll create your Microsoft Defender for Identity instance in the Defender for Identity portal. In Defender for Identity, you’ll have a single instance, previously called a workspace. A single instance enables you to manage multiple forests from a single pane of glass.  Important Currently, Defender for Identity data centers are deployed in […]

Read More

What’s new in Microsoft Defender for Identity 0 (0)

This article is updated frequently to let you know what’s new in the latest releases of Microsoft Defender for Identity (formerly Azure Advanced Threat Protection, also known as Azure ATP). For details of earlier Defender for Identity releases until (and including) release 2.55, see the Defender for Identity release reference. RSS feed: Get notified when this […]

Read More

Microsoft Defender for Identity for US Government offerings 0 (0)

The Microsoft Defender for Identity GCC High offering uses the same underlying technologies and capabilities as the commercial instance of Defender for Identity. A list of feature variances can be found in the Service Description. Get started with US Government offerings The Defender for Identity GCC, GCC High, and Department of Defense (DoD) offerings are built […]

Read More

Microsoft Defender for Identity in Microsoft 365 Defender 0 (0)

Microsoft’s portfolio of security products has grown vastly over the last few years. We’re making the next step in our Extended Detection and Response (XDR) journey and are bringing together these best-in-class security products to enable cross-domain analysis and holistic response from a single dashboard. We’re now striving to provide a unified administration and operating experience for […]

Read More

Microsoft Defender for Identity prerequisites 0 (0)

This article describes the requirements for a successful deployment of Microsoft Defender for Identity in your environment.  Note For information on how to plan resources and capacity, see Defender for Identity capacity planning. Defender for Identity is composed of the Defender for Identity cloud service, which consists of the Defender for Identity portal and the Defender […]

Read More

Microsoft Defender for Identity architecture 0 (0)

Microsoft Defender for Identity monitors your domain controllers by capturing and parsing network traffic and leveraging Windows events directly from your domain controllers, then analyzes the data for attacks and threats. Utilizing profiling, deterministic detection, machine learning, and behavioral algorithms Defender for Identity learns about your network, enables detection of anomalies, and warns you of […]

Read More

What is Microsoft Defender for Identity? 0 (0)

Microsoft Defender for Identity (formerly Azure Advanced Threat Protection, also known as Azure ATP) is a cloud-based security solution that leverages your on-premises Active Directory signals to identify, detect, and investigate advanced threats, compromised identities, and malicious insider actions directed at your organization. Defender for Identity enables SecOp analysts and security professionals struggling to detect […]

Read More