Skip to content

Commit 5c940f7

Browse files
Merge pull request #284826 from austinmccollum/main
premium MDTI data connector
2 parents f86c41a + 94faff7 commit 5c940f7

7 files changed

+38
-14
lines changed
Lines changed: 13 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,11 @@
11
---
22
title: Enable data connector for Microsoft's threat intelligence
3-
titleSuffix: Microsoft Defender Threat Intelligence
3+
titleSuffix: Microsoft Defender Threat Intelligence
4+
keywords: premium, TI, STIX objects, relationships, threat actor, watchlist, license
45
description: Learn how to ingest Microsoft's threat intelligence into your Sentinel workspace to generate high fidelity alerts and incidents.
56
author: austinmccollum
67
ms.topic: how-to
7-
ms.date: 3/14/2024
8+
ms.date: 8/16/2024
89
ms.author: austinmc
910
appliesto:
1011
- Microsoft Sentinel in the Azure portal
@@ -14,19 +15,21 @@ ms.collection: usx-security
1415
---
1516

1617
# Enable data connector for Microsoft Defender Threat Intelligence
17-
Bring high fidelity indicators of compromise (IOC) generated by Microsoft Defender Threat Intelligence (MDTI) into your Microsoft Sentinel workspace. The MDTI data connector ingests these IOCs with a simple one-click setup. Then monitor, alert and hunt based on the threat intelligence in the same way you utilize other feeds.
18+
Bring public, open source and high fidelity indicators of compromise (IOC) generated by Microsoft Defender Threat Intelligence (MDTI) into your Microsoft Sentinel workspace with the MDTI data connectors. With a simple one-click setup, use the TI from the standard and premium MDTI data connectors to monitor, alert and hunt.
1819

1920
> [!IMPORTANT]
20-
> The Microsoft Defender Threat Intelligence data connector is currently in PREVIEW. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for additional legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
21+
> The Microsoft Defender Threat Intelligence data connector and the Premium Microsoft Defender Threat Intelligence data connector are currently in PREVIEW. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for additional legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
2122
> [!INCLUDE [unified-soc-preview-without-alert](includes/unified-soc-preview-without-alert.md)]
2223
24+
For more information about the benefits of the standard and premium MDTI data connectors, see [Understand threat intelligence](understand-threat-intelligence.md#add-threat-indicators-to-microsoft-sentinel-with-the-microsoft-defender-threat-intelligence-data-connector).
25+
2326
## Prerequisites
2427
- In order to install, update and delete standalone content or solutions in content hub, you need the **Microsoft Sentinel Contributor** role at the resource group level.
25-
- To configure this data connector, you must have read and write permissions to the Microsoft Sentinel workspace.
28+
- To configure these data connectors, you must have read and write permissions to the Microsoft Sentinel workspace.
2629

2730
## Install the Threat Intelligence solution in Microsoft Sentinel
2831

29-
To import threat indicators into Microsoft Sentinel from MDTI, follow these steps:
32+
To import threat indicators into Microsoft Sentinel from standard and premium MDTI, follow these steps:
3033

3134
1. For Microsoft Sentinel in the [Azure portal](https://portal.azure.com), under **Content management**, select **Content hub**. <br>For Microsoft Sentinel in the [Defender portal](https://security.microsoft.com/), select **Microsoft Sentinel** > **Content management** > **Content hub**.
3235

@@ -42,22 +45,22 @@ For more information about how to manage the solution components, see [Discover
4245

4346
1. Find and select the Microsoft Defender Threat Intelligence data connector > **Open connector page** button.
4447

45-
:::image type="content" source="media/connect-mdti-data-connector/mdti-data-connector-config.png" alt-text="Screenshot displaying the data connectors page with the MDTI data connector listed." lightbox="media/connect-mdti-data-connector/mdti-data-connector-config.png":::
48+
:::image type="content" source="media/connect-mdti-data-connector/premium-microsoft-defender-threat-intelligence-data-connector-config.png" alt-text="Screenshot displaying the data connectors page with the MDTI data connector listed." lightbox="media/connect-mdti-data-connector/premium-microsoft-defender-threat-intelligence-data-connector-config.png":::
4649

4750
1. Enable the feed by selecting the **Connect** button
4851

49-
:::image type="content" source="media/connect-mdti-data-connector/mdti-data-connector-connect.png" alt-text="Screenshot displaying the MDTI data connector page and the connect button." lightbox="media/connect-mdti-data-connector/mdti-data-connector-connect.png":::
52+
:::image type="content" source="media/connect-mdti-data-connector/microsoft-defender-threat-intelligence-data-connector-connect.png" alt-text="Screenshot displaying the MDTI data connector page and the connect button." lightbox="media/connect-mdti-data-connector/microsoft-defender-threat-intelligence-data-connector-connect.png":::
5053

5154
1. When MDTI indicators start populating the Microsoft Sentinel workspace, the connector status displays **Connected**.
5255

5356
At this point, the ingested indicators are now available for use in the *TI map...* analytics rules. For more information, see [Use threat indicators in analytics rules](use-threat-indicators-in-analytics-rules.md).
5457

55-
You can find the new indicators in the **Threat intelligence** blade or directly in **Logs** by querying the **ThreatIntelligenceIndicator** table. For more information, see [Work with threat indicators](work-with-threat-indicators.md).
58+
Find the new indicators in the **Threat intelligence** blade or directly in **Logs** by querying the **ThreatIntelligenceIndicator** table. For more information, see [Work with threat indicators](work-with-threat-indicators.md).
5659

5760
## Related content
5861

5962
In this document, you learned how to connect Microsoft Sentinel to Microsoft's threat intelligence feed with the MDTI data connector. To learn more about Microsoft Defender for Threat Intelligence see the following articles.
6063

6164
- Learn about [What is Microsoft Defender Threat Intelligence?](/defender/threat-intelligence/what-is-microsoft-defender-threat-intelligence-defender-ti).
62-
- Get started with the MDTI community portal [MDTI portal](https://ti.defender.microsoft.com).
65+
- Get started with the MDTI portal [MDTI portal](/defender/threat-intelligence/learn-how-to-access-microsoft-defender-threat-intelligence-and-make-customizations-in-your-portal).
6366
- Use MDTI in analytics [Use matching analytics to detect threats](use-matching-analytics-to-detect-threats.md).
Loading
Loading

articles/sentinel/understand-threat-intelligence.md

Lines changed: 18 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ titleSuffix: Microsoft Sentinel
44
description: Understand how threat intelligence feeds are connected to, managed, and used in Microsoft Sentinel to analyze data, detect threats, and enrich alerts.
55
author: austinmccollum
66
ms.topic: concept-article
7-
ms.date: 3/06/2024
7+
ms.date: 8/16/2024
88
ms.author: austinmc
99
appliesto:
1010
- Microsoft Sentinel in the Azure portal
@@ -44,7 +44,8 @@ Threat Intelligence also provides useful context within other Microsoft Sentinel
4444

4545
Just like all the other event data in Microsoft Sentinel, threat indicators are imported using data connectors. Here are the data connectors in Microsoft Sentinel provided specifically for threat indicators.
4646

47-
- **Microsoft Defender Threat Intelligence data connector** to ingest Microsoft's threat indicators
47+
- **Microsoft Defender Threat Intelligence data connector** to ingest Microsoft's threat indicators
48+
- **Premium Microsoft Defender Threat Intelligence data connector** to ingest MDTI's premium intelligence feed
4849
- **Threat Intelligence - TAXII** for industry-standard STIX/TAXII feeds
4950
- **Threat Intelligence upload indicators API** for integrated and curated TI feeds using a REST API to connect
5051
- **Threat Intelligence Platform data connector** also connects TI feeds using a REST API, but is on the path for deprecation
@@ -55,9 +56,22 @@ Also, see this catalog of [threat intelligence integrations](threat-intelligence
5556

5657
### Add threat indicators to Microsoft Sentinel with the Microsoft Defender Threat Intelligence data connector
5758

58-
Bring high fidelity indicators of compromise (IOC) generated by Microsoft Defender Threat Intelligence (MDTI) into your Microsoft Sentinel workspace. The MDTI data connector ingests these IOCs with a simple one-click setup. Then monitor, alert and hunt based on the threat intelligence in the same way you utilize other feeds.
59+
Bring public, open source and high fidelity indicators of compromise (IOC) generated by Microsoft Defender Threat Intelligence (MDTI) into your Microsoft Sentinel workspace with the MDTI data connectors. With a simple one-click setup, use the TI from the standard and premium MDTI data connectors to monitor, alert and hunt.
5960

60-
For more information on MDTI data connector, see [Enable MDTI data connector](connect-mdti-data-connector.md).
61+
The freely available MDTI threat analytics rule gives you a taste of what the premium MDTI data connector provides. However with matching analytics, only indicators that match the rule are actually ingested into your environment. The premium MDTI data connector brings the premium TI and allows analytics for more data sources with greater flexibility and understanding of that threat intelligence. Here's a table showing what to expect when you license and enable the premium MDTI data connector.
62+
63+
| Free | Premium |
64+
|----|----|
65+
| Public indicators of compromise (IOCs) | |
66+
| Open-source intelligence (OSINT) | |
67+
| | Microsoft IOCs |
68+
| | Microsoft-enriched OSINT |
69+
70+
For more information see the following articles:
71+
- To learn how to get a premium license and explore all the differences between the standard and premium versions, see the [Microsoft Defender Threat Intelligence product page](https://www.microsoft.com/security/business/siem-and-xdr/microsoft-defender-threat-intelligence).
72+
- To learn more about the free MDTI experience, see [Introducing MDTI free experience for Microsoft Defender XDR](https://techcommunity.microsoft.com/t5/microsoft-defender-threat/introducing-mdti-free-experience-for-microsoft-defender-xdr/ba-p/3976635).
73+
- To learn how to enable the MDTI and the PMDTI data connectors, see [Enable MDTI data connector](connect-mdti-data-connector.md).
74+
- To learn about matching analytics, see [Use matching analytics to detect threats](use-matching-analytics-to-detect-threats.md).
6175

6276
### Add threat indicators to Microsoft Sentinel with the Threat Intelligence Upload Indicators API data connector
6377

articles/sentinel/whats-new.md

Lines changed: 7 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -20,11 +20,18 @@ The listed features were released in the last three months. For information abou
2020

2121
## August 2024
2222

23+
- [Premium Microsoft Defender Threat Intelligence data connector (Preview)](#premium-microsoft-defender-threat-intelligence-data-connector-preview)
2324
- [Unified AMA-based connectors for syslog ingestion](#unified-ama-based-connectors-for-syslog-ingestion)
2425
- [Better visibility for Windows security events](#better-visibility-for-windows-security-events)
2526
- [New Auxiliary logs retention plan (Preview)](#new-auxiliary-logs-retention-plan-preview)
2627
- [Create summary rules for large sets of data (Preview)](#create-summary-rules-in-microsoft-sentinel-for-large-sets-of-data-preview)
2728

29+
### Premium Microsoft Defender Threat Intelligence data connector (Preview)
30+
31+
Your premium license for Microsoft Defender Threat Intelligence (MDTI) now unlocks the ability to ingest all premium indicators directly into your workspace. The premium MDTI data connector adds more to your hunting and research capabilities within Microsoft Sentinel.
32+
33+
For more information, see [Understand threat intelligence](understand-threat-intelligence.md#add-threat-indicators-to-microsoft-sentinel-with-the-microsoft-defender-threat-intelligence-data-connector).
34+
2835
### Unified AMA-based connectors for syslog ingestion
2936

3037
With the impending retirement of the Log Analytics Agent, Microsoft Sentinel has consolidated the collection and ingestion of syslog, CEF, and custom-format log messages into three multi-purpose data connectors based on the Azure Monitor Agent (AMA):

0 commit comments

Comments
 (0)