Skip to content

Commit 083b51b

Browse files
Merge pull request #293285 from austinmccollum/austinmc-mdti-ga
update MDTI for GA
2 parents 6f688b7 + 1a61659 commit 083b51b

16 files changed

+158
-73
lines changed

articles/sentinel/TOC.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -780,13 +780,13 @@
780780
href: threat-intelligence-integration.md
781781
- name: Enable MDTI data connector
782782
href: connect-mdti-data-connector.md
783-
- name: Connect threat intelligence STIX objects API
783+
- name: Connect threat intelligence with upload API
784784
href: connect-threat-intelligence-upload-api.md
785785
- name: Connect threat intelligence platforms
786786
href: connect-threat-intelligence-tip.md
787787
- name: Connect to STIX/TAXII feeds
788788
href: connect-threat-intelligence-taxii.md
789-
- name: Add indicators in bulk by file
789+
- name: Add threat intelligence in bulk by file
790790
href: indicators-bulk-file-import.md
791791
- name: Work with threat indicators
792792
href: work-with-threat-indicators.md
@@ -1255,7 +1255,7 @@
12551255
href: hunting-with-rest-api.md
12561256
- name: Enrich entities with geolocation data with REST-API
12571257
href: geolocation-data-api.md
1258-
- name: STIX objects API reference
1258+
- name: Threat intelligence upload API reference
12591259
href: stix-objects-api.md
12601260
- name: Legacy upload indicator API reference
12611261
href: upload-indicators-api.md

articles/sentinel/connect-mdti-data-connector.md

Lines changed: 7 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Enable data connector for Microsoft's threat intelligence
2+
title: Enable the data connector for Microsoft's threat intelligence
33
titleSuffix: Microsoft Defender Threat Intelligence
44
keywords: premium, TI, STIX objects, relationships, threat actor, watchlist, license
55
description: Learn how to ingest Microsoft's threat intelligence into your Microsoft Sentinel workspace to generate high-fidelity alerts and incidents.
@@ -17,12 +17,10 @@ ms.collection: usx-security
1717

1818
---
1919

20-
# Enable data connector for Microsoft Defender Threat Intelligence
20+
# Enable the Microsoft Defender Threat Intelligence data connector
2121

2222
Bring public, open-source and high-fidelity indicators of compromise (IOCs) generated by Microsoft Defender Threat Intelligence into your Microsoft Sentinel workspace with the Defender Threat Intelligence data connectors. With a simple one-click setup, use the threat intelligence from the standard and premium Defender Threat Intelligence data connectors to monitor, alert, and hunt.
2323

24-
> [!IMPORTANT]
25-
> The Defender Threat Intelligence data connector and the premium Defender Threat Intelligence data connector are currently in preview. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for more legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
2624
> [!INCLUDE [unified-soc-preview-without-alert](includes/unified-soc-preview-without-alert.md)]
2725
2826
For more information about the benefits of the standard and premium Defender Threat Intelligence data connectors, see [Understand threat intelligence](understand-threat-intelligence.md#add-threat-indicators-to-microsoft-sentinel-with-the-defender-threat-intelligence-data-connector).
@@ -31,6 +29,9 @@ For more information about the benefits of the standard and premium Defender Thr
3129

3230
- To install, update, and delete standalone content or solutions in the **Content hub**, you need the Microsoft Sentinel Contributor role at the resource group level.
3331
- To configure these data connectors, you must have read and write permissions to the Microsoft Sentinel workspace.
32+
- To access threat intelligence from the premium version of the Defender Threat Intelligence data connector, contact sales to purchase the **MDTI API Access** SKU.
33+
34+
For more information on how to get a premium license and explore all the differences between the standard and premium versions, see [Explore Defender Threat Intelligence licenses](https://www.microsoft.com/security/business/siem-and-xdr/microsoft-defender-threat-intelligence#areaheading-oc8e7d).
3435

3536
## Install the threat intelligence solution in Microsoft Sentinel
3637

@@ -52,13 +53,11 @@ For more information about how to manage the solution components, see [Discover
5253

5354
For Microsoft Sentinel in the [Defender portal](https://security.microsoft.com/), select **Microsoft Sentinel** > **Configuration** > **Data connectors**.
5455

55-
1. Find and select the Defender Threat Intelligence data connector **Open connector page** button.
56-
57-
:::image type="content" source="media/connect-mdti-data-connector/premium-microsoft-defender-threat-intelligence-data-connector-config.png" alt-text="Screenshot that shows the Data connectors page with the Defender Threat Intelligence data connector listed." lightbox="media/connect-mdti-data-connector/premium-microsoft-defender-threat-intelligence-data-connector-config.png":::
56+
1. Find and select either the standard or premium Defender Threat Intelligence data connector. Select **Open connector page** button.
5857

5958
1. Enable the feed by selecting **Connect**.
6059

61-
:::image type="content" source="media/connect-mdti-data-connector/microsoft-defender-threat-intelligence-data-connector-connect.png" alt-text="Screenshot that shows the Defender Threat Intelligence Data connector page and the Connect button." lightbox="media/connect-mdti-data-connector/microsoft-defender-threat-intelligence-data-connector-connect.png":::
60+
:::image type="content" source="media/connect-mdti-data-connector/premium-connect.png" alt-text="Screenshot that shows the Defender Threat Intelligence Data connector page and the Connect button." lightbox="media/connect-mdti-data-connector/premium-connect.png":::
6261

6362
1. When Defender Threat Intelligence indicators start populating the Microsoft Sentinel workspace, the connector status displays **Connected**.
6463

articles/sentinel/connect-threat-intelligence-taxii.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -65,7 +65,7 @@ For more information about how to manage the solution components, see [Discover
6565

6666
1. Find and select the **Threat Intelligence - TAXII** data connector, and then select **Open connector page**.
6767

68-
:::image type="content" source="media/connect-threat-intelligence-taxii/taxii-data-connector-config.png" alt-text="Screenshot that shows the Data connectors page with the TAXII data connector listed." lightbox="media/connect-threat-intelligence-taxii/taxii-data-connector-config.png":::
68+
:::image type="content" source="media/connect-threat-intelligence-taxii/taxii-data-connector.png" alt-text="Screenshot that shows the Data connectors page with the TAXII data connector listed." lightbox="media/connect-threat-intelligence-taxii/taxii-data-connector.png":::
6969

7070
1. Enter a name for this TAXII server collection in the **Friendly name** text box. Fill in the text boxes for **API root URL**, **Collection ID**, **Username** (if necessary), and **Password** (if necessary). Choose the group of indicators and the polling frequency you want. Select **Add**.
7171

articles/sentinel/connect-threat-intelligence-tip.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ ms.collection: usx-security
2020

2121
> [!NOTE]
2222
> This data connector is on a path for deprecation. More information will be published on the precise timeline. Use the new Threat Intelligence Upload Indicators API data connector for new solutions going forward.
23-
> For more information, see [Connect your threat intelligence platform to Microsoft Sentinel with the Upload Indicators API](connect-threat-intelligence-upload-api.md).
23+
> For more information, see [Connect your threat intelligence platform to Microsoft Sentinel with the upload API](connect-threat-intelligence-upload-api.md).
2424
2525
Many organizations use threat intelligence platform (TIP) solutions to aggregate threat indicator feeds from various sources. From the aggregated feed, the data is curated to apply to security solutions such as network devices, EDR/XDR solutions, or security information and event management (SIEM) solutions such as Microsoft Sentinel. By using the TIP data connector, you can use these solutions to import threat indicators into Microsoft Sentinel.
2626

@@ -145,17 +145,17 @@ The last step in the integration process is to enable the TIP data connector in
145145

146146
1. To configure the TIP data connector, select **Configuration** > **Data connectors**.
147147

148-
1. Find and select the **Threat Intelligence Platforms** data connector, and then select **Open connector page**.
148+
1. Find and select the **Threat Intelligence Platforms - BEING DEPRECATED** data connector, and then select **Open connector page**.
149149

150-
:::image type="content" source="media/connect-threat-intelligence-tip/tip-data-connector-config.png" alt-text="Screenshot that shows the Data connectors page with the Threat Intelligence Platforms data connector listed." lightbox="media/connect-threat-intelligence-tip/tip-data-connector-config.png":::
150+
:::image type="content" source="media/connect-threat-intelligence-tip/threat-intelligence-platforms-data-connector.png" alt-text="Screenshot that shows the Data connectors page with the Threat Intelligence Platforms data connector listed." lightbox="media/connect-threat-intelligence-tip/threat-intelligence-platforms-data-connector.png":::
151151

152152
1. Because you already finished the app registration and configured your TIP or custom solution to send threat indicators, the only step left is to select **Connect**.
153153

154154
Within a few minutes, threat indicators should begin flowing into this Microsoft Sentinel workspace. You can find the new indicators on the **Threat intelligence** pane, which you can access from the Microsoft Sentinel menu.
155155

156156
## Related content
157157

158-
In this article, you learned how to connect your TIP to Microsoft Sentinel. To learn more about Microsoft Sentinel, see the following articles:
158+
In this article, you learned how to connect your TIP to Microsoft Sentinel using a method on path for deprecation. To connect your TIP using the recommended method, see [Connect your TIP with the upload API](connect-threat-intelligence-upload-api.md).
159159

160160
- Learn how to [get visibility into your data and potential threats](get-visibility.md).
161161
- Get started [detecting threats with Microsoft Sentinel](./detect-threats-built-in.md).

articles/sentinel/connect-threat-intelligence-upload-api.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
---
2-
title: Connect your TIP with STIX objects API
2+
title: Connect your TIP with the upload API (Preview)
33
titleSuffix: Microsoft Sentinel
44

5-
description: Learn how to connect your threat intelligence platform (TIP) or custom feed using the STIX objects API to Microsoft Sentinel.
5+
description: Learn how to connect your threat intelligence platform (TIP) or custom feed using the upload API to Microsoft Sentinel.
66
author: austinmccollum
77
ms.topic: how-to
88
ms.date: 3/14/2024
@@ -14,18 +14,18 @@ ms.collection: usx-security
1414
#Customer intent: As a security admin, I want to connect my threat intelligence platform with Microsoft Sentinel using the appropriate API so that I can centralize and enhance threat detection and response capabilities.
1515
---
1616

17-
# Connect your threat intelligence platform to Microsoft Sentinel with the STIX objects API
17+
# Connect your threat intelligence platform to Microsoft Sentinel with the upload API (Preview)
1818

19-
Many organizations use threat intelligence platform (TIP) solutions to aggregate threat intelligence feeds from various sources. From the aggregated feed, the data is curated to apply to security solutions such as network devices, EDR/XDR solutions, or security information and event management (SIEM) solutions such as Microsoft Sentinel. The industry standard for describing cyberthreat information is called, "Structured Threat Information Expression" or STIX. By using the STIX objects API, you use an expressive way to import threat intelligence into Microsoft Sentinel.
19+
Many organizations use threat intelligence platform (TIP) solutions to aggregate threat intelligence feeds from various sources. From the aggregated feed, the data is curated to apply to security solutions such as network devices, EDR/XDR solutions, or security information and event management (SIEM) solutions such as Microsoft Sentinel. The industry standard for describing cyberthreat information is called, "Structured Threat Information Expression" or STIX. By using the upload API which supports STIX objects, you use a more expressive way to import threat intelligence into Microsoft Sentinel.
2020

21-
The STIX objects API ingests threat intelligence into Microsoft Sentinel without the need for a data connector. This article describes what you need to connect. For more information on the API details, see the reference document [Microsoft Sentinel STIX objects API](stix-objects-api.md).
21+
The upload API ingests threat intelligence into Microsoft Sentinel without the need for a data connector. This article describes what you need to connect. For more information on the API details, see the reference document [Microsoft Sentinel upload API](stix-objects-api.md).
2222

2323
:::image type="content" source="media/connect-threat-intelligence-upload-api/threat-intel-stix-objects-api.png" alt-text="Screenshot that shows the threat intelligence import path.":::
2424

2525
For more information about threat intelligence, see [Threat intelligence](understand-threat-intelligence.md).
2626

2727
> [!IMPORTANT]
28-
> The Microsoft Sentinel threat intelligence STIX objects API is in preview. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for more legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
28+
> The Microsoft Sentinel threat intelligence upload API is in preview. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for more legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
2929
>
3030
> [!INCLUDE [unified-soc-preview-without-alert](includes/unified-soc-preview-without-alert.md)]
3131
@@ -62,7 +62,7 @@ After you register your application, record its application (client) ID from the
6262

6363
## Assign a role to the application
6464

65-
The STIX objects API ingests threat intelligence objects at the workspace level and requires the role of Microsoft Sentinel Contributor.
65+
The upload API ingests threat intelligence objects at the workspace level and requires the role of Microsoft Sentinel Contributor.
6666

6767
1. From the Azure portal, go to **Log Analytics workspaces**.
6868
1. Select **Access control (IAM)**.
@@ -79,15 +79,15 @@ For more information on assigning roles to applications, see [Assign a role to t
7979

8080
## Configure your threat intelligence platform solution or custom application
8181

82-
The following configuration information is required by the STIX objects API:
82+
The following configuration information is required by the upload API:
8383

8484
- Application (client) ID
8585
- Microsoft Entra access token with [OAuth 2.0 authentication](../active-directory/fundamentals/auth-oauth2.md)
8686
- Microsoft Sentinel workspace ID
8787

8888
Enter these values in the configuration of your integrated TIP or custom solution where required.
8989

90-
1. Submit the threat intelligence to the STIX objects API. For more information, see [Microsoft Sentinel STIX objects API](stix-objects-api.md).
90+
1. Submit the threat intelligence to the upload API. For more information, see [Microsoft Sentinel upload API](stix-objects-api.md).
9191
1. Within a few minutes, threat intelligence objects should begin flowing into your Microsoft Sentinel workspace. Find the new STIX objects on the **Threat intelligence** page, which is accessible from the Microsoft Sentinel menu.
9292

9393
## Related content

0 commit comments

Comments
 (0)