Skip to content

Commit 1527645

Browse files
Merge pull request #225852 from yelevin/yelevin/m365d-connector-ga
Microsoft 365 Defender integration to GA
2 parents 86147ef + a1d4f54 commit 1527645

File tree

4 files changed

+91
-61
lines changed

4 files changed

+91
-61
lines changed

articles/sentinel/connect-microsoft-365-defender.md

Lines changed: 6 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -2,10 +2,9 @@
22
title: Connect Microsoft 365 Defender data to Microsoft Sentinel| Microsoft Docs
33
description: Learn how to ingest incidents, alerts, and raw event data from Microsoft 365 Defender into Microsoft Sentinel.
44
author: yelevin
5-
ms.topic: conceptual
6-
ms.date: 03/23/2022
75
ms.author: yelevin
8-
ms.service: microsoft-sentinel
6+
ms.topic: conceptual
7+
ms.date: 02/01/2023
98
---
109

1110
# Connect data from Microsoft 365 Defender to Microsoft Sentinel
@@ -20,7 +19,7 @@ For more information about incident integration and advanced hunting event colle
2019

2120
> [!IMPORTANT]
2221
>
23-
> The Microsoft 365 Defender connector is currently in **PREVIEW**. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for additional legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
22+
> The Microsoft 365 Defender connector is now generally available!
2423
2524
## Prerequisites
2625

@@ -30,6 +29,8 @@ For more information about incident integration and advanced hunting event colle
3029

3130
- Your user must have read and write permissions on your Microsoft Sentinel workspace.
3231

32+
- To make any changes to the connector settings, your user must be a member of the same Azure Active Directory tenant with which your Microsoft Sentinel workspace is associated.
33+
3334
### Prerequisites for Active Directory sync via MDI
3435

3536
- Your tenant must be onboarded to Microsoft Defender for Identity.
@@ -38,7 +39,7 @@ For more information about incident integration and advanced hunting event colle
3839

3940
## Connect to Microsoft 365 Defender
4041

41-
In Microsoft Sentinel, select **Data connectors**, select **Microsoft 365 Defender (Preview)** from the gallery and select **Open connector page**.
42+
In Microsoft Sentinel, select **Data connectors**, select **Microsoft 365 Defender** from the gallery and select **Open connector page**.
4243

4344
The **Configuration** section has three parts:
4445

articles/sentinel/microsoft-365-defender-cloud-support.md

Lines changed: 68 additions & 44 deletions
Original file line numberDiff line numberDiff line change
@@ -2,9 +2,9 @@
22
title: Support for Microsoft 365 Defender connector data types in Microsoft Sentinel for different clouds (GCC environments)
33
description: This article describes support for different Microsoft 365 Defender connector data types in Microsoft Sentinel across different clouds, including Commercial, GCC, GCC-High, and DoD.
44
author: limwainstein
5-
ms.topic: reference
6-
ms.date: 11/14/2022
75
ms.author: lwainstein
6+
ms.topic: reference
7+
ms.date: 02/01/2023
88
---
99

1010
# Support for Microsoft 365 Defender connector data types in different clouds
@@ -13,64 +13,88 @@ The type of cloud your environment uses affects Microsoft Sentinel's ability to
1313

1414
Read more about [data type support for different clouds in Microsoft Sentinel](data-type-cloud-support.md).
1515

16-
## Microsoft Defender for Endpoint
16+
## Connector data
17+
18+
### Incidents
19+
20+
| Data type | Commercial / GCC<br>(Azure Commercial) | GCC-High / DoD<br>(Azure Government) |
21+
| ----------------- | ------------------- | -------------- |
22+
| **Incidents** | Generally available | Generally available |
23+
24+
### Alerts
25+
26+
#### From Microsoft 365 Defender
27+
28+
| Data type | Commercial / GCC<br>(Azure Commercial) | GCC-High / DoD<br>(Azure Government) |
29+
| ----------------- | ------------------- | -------------- |
30+
| **Microsoft 365 Defender alerts: *SecurityAlert*** | Generally available | Public preview |
31+
32+
#### From standalone component connectors
33+
34+
| Data type | Commercial | GCC | GCC-High / DoD |
35+
| ----------------- | ---------- | --- | ------------------------- |
36+
| **Microsoft Defender for Endpoint: *SecurityAlert (MDATP)*** | Generally available | Generally available | Generally available |
37+
| **Microsoft Defender for Office 365: *SecurityAlert (OATP)*** | Public preview | Public preview | Public preview |
38+
| **Microsoft Defender for Identity: *SecurityAlert (AATP)*** | Generally available | Unsupported | Unsupported |
39+
| **Microsoft Defender for Cloud Apps: *SecurityAlert (MCAS)*** | Generally available | Generally available | Unsupported |
40+
| **Microsoft Defender for Cloud Apps: *McasShadowItReporting*** | Generally available | Generally available | Unsupported |
41+
42+
## Raw event data
43+
44+
### Microsoft Defender for Endpoint
1745

18-
|Data type |Commercial |GCC |GCC-High |DoD |
19-
|---------|---------|---------|---------|---------|
20-
|DeviceInfo |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |
21-
|DeviceNetworkInfo |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |
22-
|DeviceProcessEvents |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</ul></li> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |
23-
|DeviceNetworkEvents |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li> |
24-
|DeviceFileEvents |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |
25-
|DeviceRegistryEvents |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |
26-
|DeviceLogonEvents |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |
27-
|DeviceImageLoadEvents |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |
28-
|DeviceEvents |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |
29-
|DeviceFileCertificateInfo |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |
46+
| Data type | Commercial / GCC<br>(Azure Commercial) | GCC-High / DoD<br>(Azure Government) |
47+
| --------- | ---------------- | -------------- |
48+
| **DeviceInfo** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
49+
| **DeviceNetworkInfo** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
50+
| **DeviceProcessEvents** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
51+
| **DeviceNetworkEvents** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
52+
| **DeviceFileEvents** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
53+
| **DeviceRegistryEvents** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
54+
| **DeviceLogonEvents** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
55+
| **DeviceImageLoadEvents** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
56+
| **DeviceEvents** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
57+
| **DeviceFileCertificateInfo** | Generally available | Microsoft 365 Defender: Generally available<br>Microsoft Sentinel: Public preview |
3058

31-
## Microsoft Defender for Identity
59+
### Microsoft Defender for Identity
3260

33-
|Data type |Commercial |GCC |GCC-High |DoD |
34-
|---------|---------|---------|---------|---------|
35-
|IdentityDirectoryEvents |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |Unsupported |Unsupported |Unsupported |
36-
IdentityLogonEvents|<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |Unsupported |Unsupported |Unsupported |
37-
IdentityQueryEvents|<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li> |Unsupported |Unsupported |Unsupported |
61+
| Data type | Commercial / GCC<br>(Azure Commercial) | GCC-High / DoD<br>(Azure Government) |
62+
| --------------------------- | ------------------- | ----------- |
63+
| **IdentityDirectoryEvents** | Generally available | Unsupported |
64+
| **IdentityLogonEvents** | Generally available | Unsupported |
65+
| **IdentityQueryEvents** | Generally available | Unsupported |
3866

39-
## Microsoft Defender for Cloud Apps
67+
### Microsoft Defender for Cloud Apps
4068

41-
|Data type |Commercial |GCC |GCC-High |DoD |
42-
|---------|---------|---------|---------|---------|
43-
|CloudAppEvents |<ul><li>Microsoft 365 Defender: GA</li><li>Microsoft Sentinel: Public Preview</li></ul> |Unsupported |Unsupported |Unsupported |
69+
| Data type | Commercial / GCC<br>(Azure Commercial) | GCC-High / DoD<br>(Azure Government) |
70+
| ------------------ | ------------------- | ----------- |
71+
| **CloudAppEvents** | Generally available | Unsupported |
4472

45-
## Microsoft 365 Defender incidents
73+
### Microsoft Defender for Office 365
4674

47-
|Data type |Commercial |GCC |GCC-High |DoD |
48-
|---------|---------|---------|---------|---------|
49-
|SecurityIncident |Microsoft Sentinel: Public Preview |Microsoft Sentinel: Public Preview |Microsoft Sentinel: Public Preview |Microsoft Sentinel: Public Preview |
75+
| Data type | Commercial / GCC<br>(Azure Commercial) | GCC-High / DoD<br>(Azure Government) |
76+
| --------------------------- | ------------------- | -------------- |
77+
| **EmailEvents** | Generally available | Public preview |
78+
| **EmailAttachmentInfo** | Generally available | Public preview |
79+
| **EmailUrlInfo** | Generally available | Public preview |
80+
| **EmailPostDeliveryEvents** | Generally available | Public preview |
81+
| **UrlClickEvents** | Generally available | Public preview |
5082

51-
## Alerts
83+
### Alerts
5284

53-
|Connector/Data type |Commercial |GCC |GCC-High |DoD |
54-
|---------|---------|---------|---------|---------|
55-
|Microsoft 365 Defender Alerts: SecurityAlert |Public Preview |Public Preview |Public Preview |Public Preview |
56-
|Microsoft Defender for Endpoint Alerts (standalone connector): SecurityAlert (MDATP) |Public Preview |Public Preview |Public Preview |Public Preview |
57-
| Microsoft Defender for Office 365 Alerts (standalone connector): SecurityAlert (OATP) |Public Preview |Public Preview |Public Preview |Public Preview |
58-
Microsoft Defender for Identity Alerts (standalone connector): SecurityAlert (AATP) |Public Preview |Unsupported |Unsupported |Unsupported |
59-
Microsoft Defender for Cloud Apps Alerts (standalone connector): SecurityAlert (MCAS), |Public Preview |Unsupported |Unsupported |Unsupported |
60-
|Microsoft Defender for Cloud Apps Alerts (standalone connector): McasShadowItReporting |Public Preview |Unsupported |Unsupported |Unsupported |
85+
| Data type | Commercial / GCC<br>(Azure Commercial) | GCC-High / DoD<br>(Azure Government) |
86+
| ----------------- | ------------------- | -------------- |
87+
| **AlertInfo** | Generally available | Public preview |
88+
| **AlertEvidence** | Generally available | Public preview |
6189

62-
## Azure Active Directory Identity Protection
6390

64-
|Data type |Commercial |GCC |GCC-High |DoD |
65-
|---------|---------|---------|---------|---------|
66-
|SecurityAlert (IPC) |Public Preview/GA |Supported |Supported |Supported |
67-
|AlertEvidence |Public Preview |Unsupported |Unsupported |Unsupported |
6891

6992
## Next steps
7093

7194
In this article, you learned which Microsoft 365 Defender connector data types are supported in Microsoft Sentinel for different cloud environments.
7295

7396
- Read more about [GCC environments in Microsoft Sentinel](data-type-cloud-support.md).
74-
- Learn how to [get visibility into your data, and potential threats](get-visibility.md).
97+
- Learn about [Microsoft 365 Defender integration with Microsoft Sentinel](microsoft-365-defender-sentinel-integration.md).
98+
- Learn how to [get visibility into your data and potential threats](get-visibility.md).
7599
- Get started [detecting threats with Microsoft Sentinel](detect-threats-built-in.md).
76100
- [Use workbooks](monitor-your-data.md) to monitor your data.

articles/sentinel/microsoft-365-defender-sentinel-integration.md

Lines changed: 9 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -2,10 +2,9 @@
22
title: Microsoft 365 Defender integration with Microsoft Sentinel | Microsoft Docs
33
description: Learn how using Microsoft 365 Defender together with Microsoft Sentinel lets you use Microsoft Sentinel as your universal incidents queue while seamlessly applying Microsoft 365 Defender's strengths to help investigate Microsoft 365 security incidents. Also, learn how to ingest Defender components' advanced hunting data into Microsoft Sentinel.
44
author: yelevin
5-
ms.topic: conceptual
6-
ms.date: 03/23/2022
75
ms.author: yelevin
8-
ms.service: microsoft-sentinel
6+
ms.topic: conceptual
7+
ms.date: 02/01/2023
98
---
109

1110
# Microsoft 365 Defender integration with Microsoft Sentinel
@@ -14,10 +13,10 @@ Microsoft Sentinel's [Microsoft 365 Defender](/microsoft-365/security/mtp/micros
1413

1514
This integration gives Microsoft 365 security incidents the visibility to be managed from within Microsoft Sentinel, as part of the primary incident queue across the entire organization, so you can see – and correlate – Microsoft 365 incidents together with those from all of your other cloud and on-premises systems. At the same time, it allows you to take advantage of the unique strengths and capabilities of Microsoft 365 Defender for in-depth investigations and a Microsoft 365-specific experience across the Microsoft 365 ecosystem. Microsoft 365 Defender enriches and groups alerts from multiple Microsoft 365 products, both reducing the size of the SOC’s incident queue and shortening the time to resolve. The component services that are part of the Microsoft 365 Defender stack are:
1615

17-
- **Microsoft Defender for Endpoint** (formerly Microsoft Defender ATP)
18-
- **Microsoft Defender for Identity** (formerly Azure ATP)
19-
- **Microsoft Defender for Office 365** (formerly Office 365 ATP)
20-
- **Microsoft Defender for Cloud Apps** (formerly Microsoft Cloud App Security)
16+
- **Microsoft Defender for Endpoint (MDE)**
17+
- **Microsoft Defender for Identity (MDI)**
18+
- **Microsoft Defender for Office 365 (MDO)**
19+
- **Microsoft Defender for Cloud Apps (MDA)**
2120

2221
Other services whose alerts are collected by Microsoft 365 Defender include:
2322

@@ -27,7 +26,7 @@ Other services whose alerts are collected by Microsoft 365 Defender include:
2726
In addition to collecting alerts from these components and other services, Microsoft 365 Defender generates alerts of its own. It creates incidents from all of these alerts and sends them to Microsoft Sentinel.
2827

2928
> [!IMPORTANT]
30-
> The Microsoft 365 Defender connector is currently in **PREVIEW**. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for additional legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
29+
> The Microsoft 365 Defender connector is now generally available!
3130
3231
## Common use cases and scenarios
3332

@@ -58,9 +57,6 @@ Once the Microsoft 365 Defender integration is connected, the connectors for all
5857

5958
- To avoid creating duplicate incidents for the same alerts, we recommend that customers turn off all **Microsoft incident creation rules** for Microsoft 365 Defender-integrated products (Defender for Endpoint, Defender for Identity, Defender for Office 365, Defender for Cloud Apps, and Azure Active Directory Identity Protection) when connecting Microsoft 365 Defender. This can be done by disabling incident creation in the connector page. Keep in mind that if you do this, any filters that were applied by the incident creation rules will not be applied to Microsoft 365 Defender incident integration.
6059

61-
> [!NOTE]
62-
> All Microsoft Defender for Cloud Apps alert types are now being onboarded to Microsoft 365 Defender.
63-
6460
## Working with Microsoft 365 Defender incidents in Microsoft Sentinel and bi-directional sync
6561

6662
Microsoft 365 Defender incidents will appear in the Microsoft Sentinel incidents queue with the product name **Microsoft 365 Defender**, and with similar details and functionality to any other Sentinel incidents. Each incident contains a link back to the parallel incident in the Microsoft 365 Defender portal.
@@ -89,4 +85,5 @@ The Microsoft 365 Defender connector also lets you stream **advanced hunting** e
8985
In this document, you learned how to benefit from using Microsoft 365 Defender together with Microsoft Sentinel, using the Microsoft 365 Defender connector.
9086

9187
- Get instructions for [enabling the Microsoft 365 Defender connector](connect-microsoft-365-defender.md).
92-
- Create [custom alerts](detect-threats-custom.md) and [investigate incidents](investigate-cases.md).
88+
- Check [availability of different Microsoft 365 Defender data types](microsoft-365-defender-cloud-support.md) in the different Microsoft 365 and Azure clouds.
89+
- Create [custom alerts](detect-threats-custom.md) and [investigate incidents](investigate-incidents.md).

0 commit comments

Comments
 (0)