Connect Microsoft 365 Defender to Azure Sentinel

 




Plan for Microsoft 365 Defender Connectors

A purpose-driven user interface is provided by the Microsoft 365 security portal to mitigate threats detected by Microsoft 365 Defender whose products includes:
  • Microsoft Defender for Endpoint
  • Microsoft Defender for Identity
  • Microsoft Defender for Office 365
  • Microsoft Cloud App Security

Each of the products have a connector that is capable of sending alerts to the Security Alerts table in Sentinel. In the Microsoft 365 Defender connector only Microsoft Defender for Endpoint data is configurable currently.

Connect alerts from Microsoft Defender for Office 365

Microsoft Defender for Office 365 can easily safeguard your organization against malicious threats posed by email messages, links (URL), and collaboration tools with the help of following types of ingested alerts:
  • A potentially malicious URL click was detected
  • Email messages containing malware removed after delivery
  • Email messages containing phish URLs removed after delivery
  • Email reported by the user as malware or phish
  • Suspicious email sending patterns detected
  • User restricted from sending email

Connect alerts from Microsoft Defender for Endpoint

A security platform designed to prevent, detect, investigate, and respond to advanced threats is called Microsoft Defender for Endpoint that can create alerts when suspicious security events are seen in an organization. You can fetch alerts generated in Microsoft Defender ATP so that you can effectively analyze security events.

Connect the Microsoft 365 Defender connector

The Microsoft 365 Defender connector allows you to stream advanced hunting logs- a type of raw event data- from Microsoft 365 Defender into Azure Sentinel. By using the Microsoft 365 Defender connector, you can collect your Microsoft Defender for Endpoint advanced hunting events and stream them straight into new purpose-built tables in your Azure Sentinel workspace. These tables are built on the same schema that is used in the Microsoft 365 Defender portal, giving you complete access to the full set of advanced hunting logs and allowing you to do the following:
  • Easily copy your existing Microsoft Defender ATP advanced hunting queries into Azure Sentinel.

  • Use the raw event logs to provide more insights for your alerts, hunting, and investigation, as well as correlate events with data from other data sources in Azure Sentinel.

  • Store the logs with increased retention, beyond Microsoft Defender for Endpoint or Microsoft 365 Defender's default retention of 30 days. You can do so by configuring the retention of your workspace or by configuring per-table retention in Log Analytics.

The Microsoft Defender for Endpoint collection options are as follows:

Events type

Table name

Machine information (including OS information)

DeviceInfo

Network properties of machines

DeviceNetworkInfo

Process creation and related events

DeviceProcessEvents

Network connection and related events

DeviceNetworkEvents

File creation, modification, and other file system events

DeviceFileEvents

Creation and modification of registry entries

DeviceRegistryEvents

Sign-ins and other authentication events

DeviceLogonEvents

DLL loading events

DeviceImageLoadEvents

More events types

DeviceEvents

 










Comments

Popular posts from this blog

Deployment (Part 3)

Deployment (Part 1)

Project Resourcing (Part 2)