You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/sentinel/connect-threat-intelligence-tip.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -20,7 +20,7 @@ ms.collection: usx-security
20
20
21
21
> [!NOTE]
22
22
> This data connector is on a path for deprecation. More information will be published on the precise timeline. Use the new Threat Intelligence Upload Indicators API data connector for new solutions going forward.
23
-
> For more information, see [Connect your threat intelligence platform to Microsoft Sentinel with the STIX objects API](connect-threat-intelligence-upload-api.md).
23
+
> For more information, see [Connect your threat intelligence platform to Microsoft Sentinel with the upload API](connect-threat-intelligence-upload-api.md).
24
24
25
25
Many organizations use threat intelligence platform (TIP) solutions to aggregate threat indicator feeds from various sources. From the aggregated feed, the data is curated to apply to security solutions such as network devices, EDR/XDR solutions, or security information and event management (SIEM) solutions such as Microsoft Sentinel. By using the TIP data connector, you can use these solutions to import threat indicators into Microsoft Sentinel.
26
26
@@ -155,7 +155,7 @@ Within a few minutes, threat indicators should begin flowing into this Microsoft
155
155
156
156
## Related content
157
157
158
-
In this article, you learned how to connect your TIP to Microsoft Sentinel using a method on path for deprecation. To connect your TIP using the recommended method, see [Connect your TIP with STIX objects API](connect-threat-intelligence-upload-api.md).
158
+
In this article, you learned how to connect your TIP to Microsoft Sentinel using a method on path for deprecation. To connect your TIP using the recommended method, see [Connect your TIP with the upload API](connect-threat-intelligence-upload-api.md).
159
159
160
160
- Learn how to [get visibility into your data and potential threats](get-visibility.md).
161
161
- Get started [detecting threats with Microsoft Sentinel](./detect-threats-built-in.md).
Copy file name to clipboardExpand all lines: articles/sentinel/connect-threat-intelligence-upload-api.md
+9-9Lines changed: 9 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,8 +1,8 @@
1
1
---
2
-
title: Connect your TIP with STIX objects API
2
+
title: Connect your TIP with the upload API
3
3
titleSuffix: Microsoft Sentinel
4
4
5
-
description: Learn how to connect your threat intelligence platform (TIP) or custom feed using the STIX objects API to Microsoft Sentinel.
5
+
description: Learn how to connect your threat intelligence platform (TIP) or custom feed using the upload API to Microsoft Sentinel.
6
6
author: austinmccollum
7
7
ms.topic: how-to
8
8
ms.date: 3/14/2024
@@ -14,18 +14,18 @@ ms.collection: usx-security
14
14
#Customer intent: As a security admin, I want to connect my threat intelligence platform with Microsoft Sentinel using the appropriate API so that I can centralize and enhance threat detection and response capabilities.
15
15
---
16
16
17
-
# Connect your threat intelligence platform to Microsoft Sentinel with the STIX objects API
17
+
# Connect your threat intelligence platform to Microsoft Sentinel with the upload API
18
18
19
-
Many organizations use threat intelligence platform (TIP) solutions to aggregate threat intelligence feeds from various sources. From the aggregated feed, the data is curated to apply to security solutions such as network devices, EDR/XDR solutions, or security information and event management (SIEM) solutions such as Microsoft Sentinel. The industry standard for describing cyberthreat information is called, "Structured Threat Information Expression" or STIX. By using the STIX objects API, you use an expressive way to import threat intelligence into Microsoft Sentinel.
19
+
Many organizations use threat intelligence platform (TIP) solutions to aggregate threat intelligence feeds from various sources. From the aggregated feed, the data is curated to apply to security solutions such as network devices, EDR/XDR solutions, or security information and event management (SIEM) solutions such as Microsoft Sentinel. The industry standard for describing cyberthreat information is called, "Structured Threat Information Expression" or STIX. By using the upload API which supports STIX objects, you use a more expressive way to import threat intelligence into Microsoft Sentinel.
20
20
21
-
The STIX objects API ingests threat intelligence into Microsoft Sentinel without the need for a data connector. This article describes what you need to connect. For more information on the API details, see the reference document [Microsoft Sentinel STIX objects API](stix-objects-api.md).
21
+
The upload API ingests threat intelligence into Microsoft Sentinel without the need for a data connector. This article describes what you need to connect. For more information on the API details, see the reference document [Microsoft Sentinel upload API](stix-objects-api.md).
22
22
23
23
:::image type="content" source="media/connect-threat-intelligence-upload-api/threat-intel-stix-objects-api.png" alt-text="Screenshot that shows the threat intelligence import path.":::
24
24
25
25
For more information about threat intelligence, see [Threat intelligence](understand-threat-intelligence.md).
26
26
27
27
> [!IMPORTANT]
28
-
> The Microsoft Sentinel threat intelligence STIX objects API is in preview. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for more legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
28
+
> The Microsoft Sentinel threat intelligence upload API is in preview. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for more legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
@@ -62,7 +62,7 @@ After you register your application, record its application (client) ID from the
62
62
63
63
## Assign a role to the application
64
64
65
-
The STIX objects API ingests threat intelligence objects at the workspace level and requires the role of Microsoft Sentinel Contributor.
65
+
The upload API ingests threat intelligence objects at the workspace level and requires the role of Microsoft Sentinel Contributor.
66
66
67
67
1. From the Azure portal, go to **Log Analytics workspaces**.
68
68
1. Select **Access control (IAM)**.
@@ -79,15 +79,15 @@ For more information on assigning roles to applications, see [Assign a role to t
79
79
80
80
## Configure your threat intelligence platform solution or custom application
81
81
82
-
The following configuration information is required by the STIX objects API:
82
+
The following configuration information is required by the upload API:
83
83
84
84
- Application (client) ID
85
85
- Microsoft Entra access token with [OAuth 2.0 authentication](../active-directory/fundamentals/auth-oauth2.md)
86
86
- Microsoft Sentinel workspace ID
87
87
88
88
Enter these values in the configuration of your integrated TIP or custom solution where required.
89
89
90
-
1. Submit the threat intelligence to the STIX objects API. For more information, see [Microsoft Sentinel STIX objects API](stix-objects-api.md).
90
+
1. Submit the threat intelligence to the upload API. For more information, see [Microsoft Sentinel upload API](stix-objects-api.md).
91
91
1. Within a few minutes, threat intelligence objects should begin flowing into your Microsoft Sentinel workspace. Find the new STIX objects on the **Threat intelligence** page, which is accessible from the Microsoft Sentinel menu.
Copy file name to clipboardExpand all lines: articles/sentinel/indicators-bulk-file-import.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -54,7 +54,7 @@ Add multiple threat intelligence objects with a specially crafted CSV or JSON fi
54
54
55
55
> [!NOTE]
56
56
> The CSV template only supports indicators. The JSON template supports indicators and other STIX objects like threat actors, attack patterns, identities and relationships.
57
-
> For more information about crafting supported STIX objects in JSON, see [STIX objects API reference](stix-objects-api.md).
57
+
> For more information about crafting supported STIX objects in JSON, see [Upload API reference](stix-objects-api.md).
58
58
59
59
60
60
1. After you choose a bulk upload template, select the **Download template** link.
Copy file name to clipboardExpand all lines: articles/sentinel/stix-objects-api.md
+10-9Lines changed: 10 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,7 +1,7 @@
1
1
---
2
-
title: Import threat intelligence with the STIX objects API
2
+
title: Import threat intelligence with the upload API
3
3
titleSuffix: Microsoft Sentinel
4
-
description: This article is a reference for the upload STIX objects API with example requests and responses.
4
+
description: This article is a reference for the upload upload API with example requests and responses.
5
5
author: austinmccollum
6
6
ms.topic: reference
7
7
ms.date: 05/30/2024
@@ -10,15 +10,16 @@ appliesto:
10
10
- Microsoft Sentinel in the Azure portal
11
11
---
12
12
13
-
# Import threat intelligence to Microsoft Sentinel with the STIX objects API (Preview)
13
+
# Import threat intelligence to Microsoft Sentinel with the upload API (Preview)
14
14
15
-
Import threat intelligence to use in Microsoft Sentinel with the STIX objects API. Whether you're using a threat intelligence platform or a custom application, use this document as a supplemental reference to the instructions in the [Microsoft Sentinel STIX objects API data connector](connect-threat-intelligence-upload-api.md). Installing the data connector isn't required to connect to the API. The threat intelligence you can import includes indicators of compromise and other STIX domain objects.
15
+
Import threat intelligence to use in Microsoft Sentinel with the upload API. Whether you're using a threat intelligence platform or a custom application, use this document as a supplemental reference to the instructions in [Connect your TIP with the upload API](connect-threat-intelligence-upload-api.md). Installing the data connector isn't required to connect to the API. The threat intelligence you can import includes indicators of compromise and other STIX domain objects.
16
16
17
17
> [!IMPORTANT]
18
18
> This API is currently in PREVIEW. The [Azure Preview Supplemental Terms](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) include additional legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
19
19
>
20
20
21
-
Structured Threat Information Expression (STIX) is a language for expressing cyber threat and observable information. Enhanced support for the following domain objects is included with the STIX objects API:
21
+
Structured Threat Information Expression (STIX) is a language for expressing cyber threat and observable information. Enhanced support for the following domain objects is included with the upload API:
22
+
22
23
- indicator
23
24
- attack pattern
24
25
- threat actor
@@ -28,11 +29,11 @@ Structured Threat Information Expression (STIX) is a language for expressing cyb
28
29
For more information, see [Introduction to STIX](https://oasis-open.github.io/cti-documentation/stix/intro.html).
29
30
30
31
> [!NOTE]
31
-
> The previous upload indicators API is now legacy. If you need to reference that API while transitioning to the new STIX objects API, see [Legacy upload indicators API](upload-indicators-api.md).
32
+
> The previous upload indicators API is now legacy. If you need to reference that API while transitioning to this new upload API, see [Legacy upload indicators API](upload-indicators-api.md).
32
33
33
34
## Call the API
34
35
35
-
A call to the STIX objects API has five components:
36
+
A call to the upload API has five components:
36
37
37
38
1. The request URI
38
39
1. HTTP request message header
@@ -42,7 +43,7 @@ A call to the STIX objects API has five components:
42
43
43
44
## Register your client application with Microsoft Entra ID
44
45
45
-
In order to authenticate to Microsoft Sentinel, the request to the STIX objects API requires a valid Microsoft Entra access token. For more information on application registration, see [Register an application with the Microsoft identity platform](/entra/identity-platform/quickstart-register-app) or see the basic steps as part of the [Connect threat intelligence with STIX objects API](connect-threat-intelligence-upload-api.md#register-an-azure-ad-application) setup.
46
+
In order to authenticate to Microsoft Sentinel, the request to the upload API requires a valid Microsoft Entra access token. For more information on application registration, see [Register an application with the Microsoft identity platform](/entra/identity-platform/quickstart-register-app) or see the basic steps as part of the [Connect threat intelligence with upload API](connect-threat-intelligence-upload-api.md#register-an-azure-ad-application) setup.
46
47
47
48
This API requires the calling Microsoft Entra application to be granted the Microsoft Sentinel contributor role at the workspace level.
48
49
@@ -96,7 +97,7 @@ Create the array of STIX objects using the STIX format specification. Some of th
96
97
97
98
#### Common properties
98
99
99
-
All the objects you import with the STIX objects API share these common properties.
100
+
All the objects you import with the upload API share these common properties.
Copy file name to clipboardExpand all lines: articles/sentinel/understand-threat-intelligence.md
+9-9Lines changed: 9 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -32,7 +32,7 @@ Organizations use CTI to provide essential context to unusual activity so that s
32
32
- Threat intelligence-sharing communities.
33
33
- Commercial intelligence feeds.
34
34
- Local intelligence gathered in the course of security investigations within an organization.
35
-
-**Import threat intelligence** into Microsoft Sentinel by enabling **data connectors** or using the STIX objects API to connect various TI [platforms](connect-threat-intelligence-tip.md) and [feeds](connect-threat-intelligence-taxii.md).
35
+
-**Import threat intelligence** into Microsoft Sentinel by enabling **data connectors** or using the upload API to connect various TI [platforms](connect-threat-intelligence-tip.md) and [feeds](connect-threat-intelligence-taxii.md).
36
36
37
37
For SIEM solutions like Microsoft Sentinel, the most common forms of CTI are threat indicators, which are also known as indicators of compromise (IOCs) or indicators of attack. Threat indicators are data that associate observed artifacts such as URLs, file hashes, or IP addresses with known threat activity such as phishing, botnets, or malware. This form of threat intelligence is often called *tactical threat intelligence*. It's applied to security products and automation in large scale to detect potential threats to an organization and protect against them.
38
38
@@ -57,7 +57,7 @@ Most threat intelligence is imported using data connectors or an API. Here are t
57
57
58
58
-**Microsoft Defender Threat Intelligence data connector** to ingest Microsoft's threat indicators
59
59
-**Threat Intelligence - TAXII** for industry-standard STIX/TAXII feeds
60
-
-**Threat Intelligence STIX objects API** for integrated and curated TI feeds using a REST API to connect
60
+
-**Threat Intelligence upload API** for integrated and curated TI feeds using a REST API to connect
61
61
-**Threat Intelligence Platform data connector** also connects TI feeds using a REST API, but is on the path for deprecation
62
62
63
63
Use any of these solutions in any combination together, depending on where your organization sources threat intelligence. All three of these are available in **Content hub** as part of the **Threat Intelligence** solution. For more information about this solution, see the Azure Marketplace entry [Threat Intelligence](https://azuremarketplace.microsoft.com/marketplace/apps/azuresentinel.azure-sentinel-solution-threatintelligence-taxii?tab=Overview).
@@ -84,26 +84,26 @@ For more information, see the following articles:
84
84
- To learn how to enable the Defender Threat Intelligence and the premium Defender Threat Intelligence data connectors, see [Enable the Defender Threat Intelligence data connector](connect-mdti-data-connector.md).
85
85
- To learn about matching analytics, see [Use matching analytics to detect threats](use-matching-analytics-to-detect-threats.md).
86
86
87
-
### Add threat intelligence to Microsoft Sentinel with the STIX objects API
87
+
### Add threat intelligence to Microsoft Sentinel with the upload API
88
88
89
-
Many organizations use threat intelligence platform (TIP) solutions to aggregate threat indicator feeds from various sources. From the aggregated feed, the data is curated to apply to security solutions such as network devices, EDR/XDR solutions, or SIEMs such as Microsoft Sentinel. The **STIX objects API** allows you to use these solutions to import threat intelligence into Microsoft Sentinel.
89
+
Many organizations use threat intelligence platform (TIP) solutions to aggregate threat indicator feeds from various sources. From the aggregated feed, the data is curated to apply to security solutions such as network devices, EDR/XDR solutions, or SIEMs such as Microsoft Sentinel. The **upload API** allows you to use these solutions to import threat intelligence STIX objects into Microsoft Sentinel.
90
90
91
-
:::image type="content" source="media/understand-threat-intelligence/threat-intel-upload-api.png" alt-text="Diagram that shows the Upload Indicators API import path.":::
91
+
:::image type="content" source="media/understand-threat-intelligence/threat-intel-upload-api.png" alt-text="Diagram that shows the upload API import path.":::
92
92
93
-
This data connector uses a new API and offers the following improvements:
93
+
The new upload API doesn't require a data connector and offers the following improvements:
94
94
95
95
- The threat indicator fields are based off of the STIX standardized format.
96
-
- The Microsoft Entra application only requires the Microsoft Sentinel Contributor role.
96
+
- The Microsoft Entra application requires the Microsoft Sentinel Contributor role.
97
97
- The API request endpoint is scoped at the workspace level. The required Microsoft Entra application permissions allow granular assignment at the workspace level.
98
98
99
-
For more information, see [Connect your threat intelligence platform using STIX objects API](connect-threat-intelligence-upload-api.md)
99
+
For more information, see [Connect your threat intelligence platform using upload API](connect-threat-intelligence-upload-api.md)
100
100
101
101
### Add threat indicators to Microsoft Sentinel with the Threat Intelligence Platform data connector
102
102
103
103
> [!NOTE]
104
104
> This data connector is now on a path for deprecation.
105
105
106
-
Much like the existing STIX objects API, the Threat Intelligence Platform data connector uses an API that allows your TIP or custom solution to send indicators into Microsoft Sentinel. However, this data connector is now on a path for deprecation. We recommend that you take advantage of the optimizations the STIX objects API has to offer.
106
+
Much like the existing upload API, the Threat Intelligence Platform data connector uses an API that allows your TIP or custom solution to send indicators into Microsoft Sentinel. However, this data connector is now on a path for deprecation. We recommend that you take advantage of the optimizations the iupload API has to offer.
107
107
108
108
The TIP data connector works with the [Microsoft Graph Security tiIndicators API](/graph/api/resources/tiindicator). Use it with any custom TIP that communicates with the tiIndicators API to send indicators to Microsoft Sentinel (and to other Microsoft security solutions like Defender XDR).
0 commit comments