Manage Alerts and Incidents (part 2 of 3)

 


To read part 1 please click here
To read part 3 please click here


Manage Automatic Investigation

Security Operations teams have always faced challenges in addressing the multitude of alerts that arise from the seemingly never-ending flow of threats, but the Microsoft Defender for Endpoint includes Automated Investigation and Remediation (AIR) capabilities that can help your security operations team address the threats more effectively and efficiently.

AIR capabilities significantly reduce alert volume, allowing security operations to focus on more sophisticated threats and other high-value initiatives whereas the Action Center keeps track of all the investigations that were initiated automatically, along with details, such as the investigation status, detection source and any pending or completed actions. 

How the automated investigation starts?

When an alert is triggered, a security playbook goes into effect and depending on the security playbook, an automated investigation can start. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and the automated investigation process begins. Microsoft Defender for Endpoint checks to see if the malicious file is present on any other devices in the organization. Details from the investigation, including the verdicts are available during and after the automated investigation. 

Details of an automated investigation

During and after an automated investigation, you can view details about an investigation and select a triggering alert to view the investigation details. 

  • Alerts- The alert(s) that started the investigation.
  • Devices- The device(s) where the threat was seen.
  • Evidence- The entities that were found to be malicious during an investigation.
  • Entities- Details about such analyzed entity, including a determination for each entity type (Malicious, Suspicious, or No threats found).
  • Log- The chronological, detailed view of all the investigation actions taken on the alert.
  • Pending actions- If there are any actions awaiting approval as a result of the investigation, the Pending actions tab is displayed where you can approve or reject each action.  

How an automated investigation expands its scope?

While an investigation is running, any other alerts generated from the device are added to an ongoing automated investigation until that investigation is completed and if an incriminated entity is seen in another device, the automated investigation expands its scope to include that device, and a general security playbook starts on that device. But if ten or more devices are found during this expansion process from the same entity, then that expansion action requires approval and is visible on the Pending actions tab.

How threats are remediated?

As the alerts are triggered and an automated investigation runs, a verdict is generated for each piece of evidence investigated and when the verdicts are reached, automated investigations can result in one or more remediation actions. According to the level of the automation set for your organization, as well as for the other security settings, remediation actions can occur automatically or only upon approval by your security operations team. 

All the remediation actions, whether pending or completed, can be viewed in the Action Center https://secutitycenter.windows.com, if necessary, your security operations team can undo a remediation action.

Automation levels in automated investigation and remediation capabilities

AIR capabilities in Microsoft Defender for Endpoint can be configured to one of the several levels of automation:
  • Full automation (recommended) means that the remediation actions are taken automatically on the artifacts determined to be malicious.
  • Semi-automation means that some remediation actions are taken automatically, but the other remediation actions wait for the approval before being taken.
  • All the remediation actions, whether pending or completed, are tracked in the Action Center. 

   Use the action center

The action center consists of the two main tabs:  

  • Pending actions which displays a list of ongoing investigations that require attention. The Pending tab appears only if there are any pending actions to be approved (or rejected).
  • History which acts as an audit log for all of the following items-            

            1. Remediation actions that were taken as a result of an automated investigation. 
            2. Remediation actions that were approved by your security operations team.
            3. Commands that were run and remediation actions that were applied in Live Response Session
            4. Remediation actions that were applied by the Microsoft Defender Antivirus.
             


To read part 1 please click here
To read part 3 please click here









Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements