Skip to content

Commit 1d56898

Browse files
committed
updates
1 parent d6fa6b8 commit 1d56898

File tree

2 files changed

+23
-21
lines changed

2 files changed

+23
-21
lines changed

articles/sentinel/configure-data-connector.md

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -61,6 +61,20 @@ After you or someone in your organization installs the solution that includes th
6161

6262
:::image type="content" source="media/configure-data-connector/connected-data-connector.png" alt-text="Screenshot of a data connector page with status connected and graph that shows the data received.":::
6363

64+
## Find your data
65+
66+
After you enable the connector successfully, the connector begins to stream data to the table schemas related to the data types you configurated.
67+
68+
To view the data:
69+
70+
#### [Azure portal](#tab/azure-portal-1)
71+
72+
Query the tables in the Microsoft Sentinel workspace linked to your Microsoft Sentinel workspace.
73+
74+
#### [Defender portal](#tab/defender-portal-1)
75+
76+
See [Where to find your Microsoft Sentinel data in Microsoft Defender portal](/defender-xdr/advanced-hunting-microsoft-defender#where-to-find-your-microsoft-sentinel-data).
77+
6478
## Find support for a data connector
6579

6680
Both Microsoft and other organizations author Microsoft Sentinel data connectors. Find the support contact from data connector page in Microsoft Sentinel.

articles/sentinel/connect-azure-active-directory.md

Lines changed: 9 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -22,14 +22,14 @@ This table lists the logs you can send from Microsoft Entra ID to Microsoft Sent
2222
| **Log type** | **Inf descriptionrmation contained in logs** | **Log schema** |
2323
|--------------|-----------------------------------|----------------|
2424
| [**Audit logs**](../active-directory/reports-monitoring/concept-audit-logs.md) | System activity related to user and group management, managed applications, and directory activities. | [AuditLogs](/azure/azure-monitor/reference/tables/auditlogs) |
25-
| [**Sign-in logs**](../active-directory/reports-monitorig/concept-all-sign-ins.md) | Interactive user sign-ins where a user provides an authentication factor. | [SigninLogs](/azure/azure-monitor/reference/tables/signinlogs) |
26-
| [**Non-interactive user sign-in logs**](../active-directory/reports-monitoring/concept-all-sign-ins.md#non-interactive-user-sign-ins)(**PREVIEW**) | Sign-ins performed by a client on behalf of a user without any interaction or authentication factor from the user. | [AADNonInteractiveUserSignInLogs](/azure/azure-monitor/reference/tables/aadnoninteractiveusersigninlogs) |
25+
| [**Sign-in logs**](../active-directory/reports-monitoring/concept-all-sign-ins.md) | Interactive user sign-ins where a user provides an authentication factor. | [SigninLogs](/azure/azure-monitor/reference/tables/signinlogs) |
26+
| [**Non-interactive user sign-in logs**](../active-directory/reports-monitoring/concept-all-sign-ins.md#non-interactive-user-sign-ins) (**PREVIEW**) | Sign-ins performed by a client on behalf of a user without any interaction or authentication factor from the user. | [AADNonInteractiveUserSignInLogs](/azure/azure-monitor/reference/tables/aadnoninteractiveusersigninlogs) |
2727
| [**Service principal sign-in logs**](../active-directory/reports-monitoring/concept-all-sign-ins.md#service-principal-sign-ins) (**PREVIEW**) | Sign-ins by apps and service principals that don't involve any user. In these sign-ins, the app or service provides a credential on its own behalf to authenticate or access resources. | [AADServicePrincipalSignInLogs](/azure/azure-monitor/reference/tables/aadserviceprincipalsigninlogs) |
2828
| [**Managed Identity sign-in logs**](../active-directory/reports-monitoring/concept-all-sign-ins.md#managed-identity-for-azure-resources-sign-ins) (**PREVIEW**) | Sign-ins by Azure resources that have secrets managed by Azure. For more information, see [What are managed identities for Azure resources?](../active-directory/managed-identities-azure-resources/overview.md). | [AADManagedIdentitySignInLogs](/azure/azure-monitor/reference/tables/aadmanagedidentitysigninlogs) |
2929
| [**AD FS sign-in logs**](/entra/identity/monitoring-health/concept-usage-insights-report#ad-fs-application-activity) | Sign-ins performed through Active Directory Federation Services (AD FS). | [ADFSSignInLogs](/azure/azure-monitor/reference/tables/adfssigninlogs) |
30-
| [**Enriched Office 365 audit logs**](/entra/global-secure-access/how-to-vie✅w-enriched-logs) | Security events related to Microsoft 365 apps. | [EnrichedOffice365AuditLogs](/azure/azure-monitor/reference/tables/enrichedmicrosoft365auditlogs) |
30+
| [**Enriched Office 365 audit logs**](/entra/global-secure-access/how-to-view-enriched-logs) | Security events related to Microsoft 365 apps. | [EnrichedOffice365AuditLogs](/azure/azure-monitor/reference/tables/enrichedmicrosoft365auditlogs) |
3131
| [**Provisioning logs**](../active-directory/reports-monitoring/concept-provisioning-logs.md) (**PREVIEW**) | System activity information about users, groups, and roles provisioned by the Microsoft Entra provisioning service. | [AADProvisioningLogs](/azure/azure-monitor/reference/tables/aadprovisioninglogs) |
32-
| [**Microsoft Graph activity logs**](/graph/microsoft-graph-activity-logs-overview | HTTP requests accessing your tenant’s resources through the Microsoft Graph API. | [MicrosoftGraphActivityLogs](/azure/azure-monitor/reference/tables/microsoftgraphactivitylogs) |
32+
| [**Microsoft Graph activity logs**](/graph/microsoft-graph-activity-logs-overview)| HTTP requests accessing your tenant’s resources through the Microsoft Graph API. | [MicrosoftGraphActivityLogs](/azure/azure-monitor/reference/tables/microsoftgraphactivitylogs) |
3333
| [**Network access traffic logs**](/entra/global-secure-access/how-to-view-traffic-logs) | Network access traffic and activities. | [NetworkAccessTraffic](/azure/azure-monitor/reference/tables/networkaccesstraffic) |
3434
| [**Remote network health logs**](/entra/global-secure-access/how-to-remote-network-health-logs?tabs=microsoft-entra-admin-center) | Insights into the health of remote networks. | [RemoteNetworkHealthLogs](/azure/azure-monitor/reference/tables/remotenetworkhealthlogs) |
3535
| [**User risk events**](/entra/id-protection/howto-identity-protection-investigate-risk?branch=main#risk-detections-report) | User risk events generated by Microsoft Entra ID Protection. | [AADUserRiskEvents](/azure/azure-monitor/reference/tables/aaduserriskevents) |
@@ -38,7 +38,7 @@ This table lists the logs you can send from Microsoft Entra ID to Microsoft Sent
3838
| [**Service principal risk events**](/entra/id-protection/howto-identity-protection-investigate-risk#risy-users-report) | Risk detections associated with service principals logged by Microsoft Entra ID Protection. | [AADServicePrincipalRiskEvents](/azure/azure-monitor/reference/tables/aadserviceprincipalriskevents) |
3939

4040
> [!IMPORTANT]
41-
> Some of the available log types are currently in **PREVIEW**. See the [Supplemental Termso| Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for other legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
41+
> Some of the available log types are currently in **PREVIEW**. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for other legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
4242
4343
[!INCLUDE [reference-to-feature-availability](includes/reference-to-feature-availability.md)]
4444

@@ -54,25 +54,13 @@ This table lists the logs you can send from Microsoft Entra ID to Microsoft Sent
5454

5555
<a name='connect-to-azure-active-directory'></a>
5656

57-
## Install the Microsoft Entra ID data connector
57+
## Enable the Microsoft Entra ID data connector
5858

59-
To install the Microsoft Entra ID data connector, search for and enable **Microsoft Entra ID** as described in [Enable a data connector](configure-data-connector.md#enable-a-data-connector).
59+
Search for and enable the **Microsoft Entra ID** connector as described in [Enable a data connector](configure-data-connector.md#enable-a-data-connector).
6060

61-
## Find and use your data
61+
## Install the Microsoft Entra ID solution (optional)
6262

63-
After a successful connection is established, the data appears in **Logs**, under the **LogManagement** section, in the following tables:
64-
65-
- `SigninLogs`
66-
- `AuditLogs`
67-
- `AADNonInteractiveUserSignInLogs`
68-
- `AADServicePrincipalSignInLogs`
69-
- `AADManagedIdentitySignInLogs`
70-
- `AADProvisioningLogs`
71-
- `MSGraphActivityLogs`
72-
73-
To query the Microsoft Entra logs, enter the relevant table name at the top of the query window.
74-
75-
If an expected table is not available, verify the log categories are selected for your Microsoft Sentinel workspace in Microsoft Entra diagnostic settings. For more informatoin, see [Configure Microsoft Entra diagnostic settings for activity logs](/entra/identity/monitoring-health/howto-configure-diagnostic-settings).
63+
Install the solution for **Microsoft Entra ID** from the **Content Hub** in Microsoft Sentinel to get prebuilt workbooks, analytics rules, playbooks, and more. For more information, see [Discover and manage Microsoft Sentinel out-of-the-box content](sentinel-solutions-deploy.md).
7664

7765
## Next steps
7866
In this document, you learned how to connect Microsoft Entra ID to Microsoft Sentinel. To learn more about Microsoft Sentinel, see the following articles:

0 commit comments

Comments
 (0)