Utilize Threat & Vulnerability Management (part 2)

 



To read part 1 please click here

Track Emerging Threats with Threat Analytics

Increase in the sophisticated adversaries as well as new threats emerging frequently and continuously, it is critical to be able to quickly:
  • Assess the impact of the new threats
  • Review your resilience against or exposure to the threats
  • Identify the actions you can take to stop or contain the threats

Threat analytics is known as a set of reports from the expert Microsoft researchers covering the most relevant threats, including:

  • Active threat actors and their campaign
  • Popular and new attack techniques
  • Critical vulnerabilities
  • Common attack surfaces
  • Prevalent malware

It also incorporates the data from your network, indicating whether the threat is active and if you have applicable protections in place.

View a threat analytics dashboard

The threat analytics dashboard is a great jump-off point to the reports that are the most relevant to your organization which summarizes the threats in the following sections:
  • Latest threats- It lists the most recently published threat reports, along with the number of the devices with an active and resolved alerts.

  • High-impact threats- It lists the threats that have had the highest impact on the organization. This section ranks threats by the number of the devices that have active alerts.

  • Threat summary- It shows the overall impact of the tracked threats by showing the number of threats with an active and resolved alerts.  

You can easily select a threat from the dashboard to view the report for that threat.

View a threat analytics report

Each threat analytics report offers an information in three sections i.e. Overview, Analyst Report, and Mitigations; in which the Overview section provides a preview of the detailed Analyst Report as well as provides the charts that highlights the impact of the threat to your organization and your exposure to the misconfigured and unpatched devices. 

Assess the impact on your organization

Each report includes charts designed to provide information about the organizational impact of a threat:

  • Devices with alerts- It shows the current number of the distinct devices that have been impacted by the threat. A device can be categorized as an Active if there is at least one alert associated with that threat and Resolved if all the alerts associated with the threat on the device have been resolved. 

  • Devices with alerts over time- It shows the number of the distinct devices with an Active and Resolved alerts over time. The number of the resolved alerts indicates how quickly your organization responds to the alerts associated with a threat and ideally, the chart should show the alerts resolved within few days. 

Review security resilience and posture

Each report includes the charts that provides an overview of how resilient your organization is against a given threat:
  • Security configuration status- It shows the number of the devices that have applied the recommended security settings that can help mitigate the threat. Devices are considered Secure if they have applied all the tracked settings. 

  • Vulnerability patching status- It shows the number of the devices that have applied the security updates or patches that address vulnerabilities exploited by the threat. 

Mitigations- Review the list of mitigations and the status of your devices

In the mitigations section, you can review the list of the specific, actionable recommendations that can help you with the increase in your organizational resilience against the threat and the list of the tracked mitigations includes:
  • Security updates- deployment of the security updates or patches for vulnerabilities
  • Microsoft Defender Antivirus settings
             1. Security intelligence version
             2. Cloud-delivered protection
             3. Potentially Unwanted Application (PUA) protection
             4. Real-time protection

Mitigation information in this section incorporates the data from threat and vulnerability management, which also provides detailed drill-down information from the various links in the report.


To read part 1 please click here


Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements