0
(0)

This article describes how to uninstall the Microsoft Defender for Identity sensor from domain controllers for the following scenarios:

  1. Uninstall a sensor from a domain controller
  2. Remove an orphaned sensor
  3. Remove a duplicate sensor

Uninstall a sensor from a domain controller

The following steps describe how to uninstall a sensor from a domain controller.

  1. Sign in to the domain controller with local administrator privileges.
  2. From the Windows Start menu, click Settings > Control Panel > Add/ Remove Programs.
  3. Select the sensor installation, click Uninstall, and follow the instructions to remove the sensor.

Remove an orphaned sensor

This scenario can occur when a domain controller was deleted without first uninstalling the sensor, and the sensor still appears in the Defender for Identity portal.

  1. In the Defender for Identity portal, go to Configuration and under the System section, select Sensors.
  2. Locate the orphaned sensor and, at the end of the row, click Delete (trash can icon).

    Delete orphaned Defender for Identity sensor from sensors page

Remove a duplicate sensor

This scenario may occur after an in-place sensor upgrade, and the sensor appears twice in the Defender for Identity portal.

  1. In the Defender for Identity portal, go to Configuration and under the System section, select Sensors.
  2. Locate the orphaned sensor and, at the end of the row, click Delete (trash can icon).

Source : Official Microsoft Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 10 times, 1 visits today)