You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Azure Sentinel's [Microsoft 365 Defender (M365D)](/microsoft-365/security/mtp/microsoft-threat-protection) connector with incident integration allows you to stream all M365D incidents and alerts into Azure Sentinel, and keeps the incidents synchronized between both portals. M365D incidents include all their alerts, entities, and other relevant information, and they are enriched by and group together alerts from M365D's component services **Microsoft Defender for Endpoint**, **Microsoft Defender for Identity**, **Microsoft Defender for Office 365**, and **Microsoft Cloud App Security**.
35
37
36
-
The connector also lets you stream **advanced hunting** events from Microsoft Defender for Endpoint into Azure Sentinel, allowing you to copy Defender for Endpoint advanced hunting queries into Azure Sentinel, enrich Sentinel alerts with Defender for Endpoint raw event data to provide additional insights, and store the logs with increased retention in Log Analytics.
38
+
The connector also lets you stream **advanced hunting** events from Microsoft Defender for Endpoint and Microsoft Defender for Office 365 into Azure Sentinel, allowing you to copy those Defender components' advanced hunting queries into Azure Sentinel, enrich Sentinel alerts with the Defender components' raw event data to provide additional insights, and store the logs with increased retention in Log Analytics.
37
39
38
-
For more information about incident integration and advanced hunting event collection, see [Microsoft 365 Defender integration with Azure Sentinel](microsoft-365-defender-sentinel-integration.md).
40
+
For more information about incident integration and advanced hunting event collection, see [Microsoft 365 Defender integration with Azure Sentinel](microsoft-365-defender-sentinel-integration.md#advanced-hunting-event-collection).
39
41
40
42
> [!IMPORTANT]
41
43
>
@@ -64,24 +66,38 @@ For more information about incident integration and advanced hunting event colle
64
66
| where ProviderName == "Microsoft 365 Defender"
65
67
```
66
68
67
-
1. If you want to collect advanced hunting events from Microsoft Defender for Endpoint, the following types of events can be collected from their corresponding advanced hunting tables.
69
+
1. If you want to collect advanced hunting events from Microsoft Defender for Endpoint or Microsoft Defender for Office 365, the following types of events can be collected from their corresponding advanced hunting tables.
68
70
69
71
1. Mark the check boxes of the tables with the event types you wish to collect:
70
72
73
+
# [Defender for Endpoint](#tab/MDE)
74
+
75
+
| Table name | Events type |
76
+
|-|-|
77
+
| **[DeviceInfo](/microsoft-365/security/defender/advanced-hunting-deviceinfo-table)** | Machine information, including OS information |
78
+
| **[DeviceNetworkInfo](/microsoft-365/security/defender/advanced-hunting-devicenetworkinfo-table)** | Network properties of devices, including physical adapters, IP and MAC addresses, as well as connected networks and domains |
79
+
| **[DeviceProcessEvents](/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table)** | Process creation and related events |
80
+
| **[DeviceNetworkEvents](/microsoft-365/security/defender/advanced-hunting-devicenetworkevents-table)** | Network connection and related events |
81
+
| **[DeviceFileEvents](/microsoft-365/security/defender/advanced-hunting-devicefileevents-table)** | File creation, modification, and other file system events |
82
+
| **[DeviceRegistryEvents](/microsoft-365/security/defender/advanced-hunting-deviceregistryevents-table)** | Creation and modification of registry entries |
83
+
| **[DeviceLogonEvents](/microsoft-365/security/defender/advanced-hunting-devicelogonevents-table)** | Sign-ins and other authentication events on devices |
| **[DeviceEvents](/microsoft-365/security/defender/advanced-hunting-deviceevents-table)** | Multiple event types, including events triggered by security controls such as Windows Defender Antivirus and exploit protection |
86
+
| **[DeviceFileCertificateInfo](/microsoft-365/security/defender/advanced-hunting-DeviceFileCertificateInfo-table)** | Certificate information of signed files obtained from certificate verification events on endpoints |
87
+
|
88
+
89
+
# [Defender for Office 365](#tab/MDO)
90
+
71
91
| Table name | Events type |
72
92
|-|-|
73
-
| DeviceInfo | Machine information (including OS information) |
74
-
| DeviceNetworkInfo | Network properties of machines |
75
-
| DeviceProcessEvents | Process creation and related events |
76
-
| DeviceNetworkEvents | Network connection and related events |
77
-
| DeviceFileEvents | File creation, modification, and other file system events |
78
-
| DeviceRegistryEvents | Creation and modification of registry entries |
79
-
| DeviceLogonEvents | Sign-ins and other authentication events |
80
-
| DeviceImageLoadEvents | DLL loading events |
81
-
| DeviceEvents | Additional events types |
82
-
| DeviceFileCertificateInfo | Certificate information of signed files |
93
+
| **[EmailAttachmentInfo](/microsoft-365/security/defender/advanced-hunting-emailattachmentinfo-table)** | Information about files attached to emails |
94
+
| **[EmailEvents](/microsoft-365/security/defender/advanced-hunting-emailevents-table)** | Microsoft 365 email events, including email delivery and blocking events |
95
+
| **[EmailPostDeliveryEvents](/microsoft-365/security/defender/advanced-hunting-emailpostdeliveryevents-table)** | Security events that occur post-delivery, after Microsoft 365 has delivered the emails to the recipient mailbox |
96
+
| **[EmailUrlInfo](/microsoft-365/security/defender/advanced-hunting-emailurlinfo-table)** | Information about URLs on emails |
83
97
|
84
98
99
+
---
100
+
85
101
1. Click **Apply Changes**.
86
102
87
103
1. To query the advanced hunting tables in Log Analytics, enter the table name from the list above in the query window.
@@ -127,7 +143,7 @@ In the **Next steps** tab, you’ll find some useful workbooks, sample queries,
127
143
128
144
## Next steps
129
145
130
-
In this document, you learned how to integrate Microsoft 365 Defender incidents, and advanced hunting event data from Microsoft Defender for Endpoint, into Azure Sentinel, using the Microsoft 365 Defender connector. To learn more about Azure Sentinel, see the following articles:
146
+
In this document, you learned how to integrate Microsoft 365 Defender incidents, and advanced hunting event data from Microsoft Defender for Endpoint and Defender for Office 365, into Azure Sentinel, using the Microsoft 365 Defender connector. To learn more about Azure Sentinel, see the following articles:
131
147
132
148
- Learn how to [get visibility into your data, and potential threats](get-visibility.md).
133
149
- Get started [detecting threats with Azure Sentinel](./detect-threats-built-in.md).
Copy file name to clipboardExpand all lines: articles/sentinel/data-connectors-reference.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -974,7 +974,7 @@ Add http://localhost:8081/ under **Authorized redirect URIs** while creating [We
974
974
| --- | --- |
975
975
|**Data ingestion method**|**Azure service-to-service integration:<br>[Connect data from Microsoft 365 Defender to Azure Sentinel](connect-microsoft-365-defender.md)** (Top connector article) |
976
976
|**License prerequisites/<br>Cost information**| [Valid license for Microsoft 365 Defender](/microsoft-365/security/mtp/prerequisites)
|**Log Analytics table(s)**|**Alerts:**<br>SecurityAlert<br>SecurityIncident<br>**Defender for Endpoint events:**<br>DeviceEvents<br>DeviceFileEvents<br>DeviceImageLoadEvents<br>DeviceInfo<br>DeviceLogonEvents<br>DeviceNetworkEvents<br>DeviceNetworkInfo<br>DeviceProcessEvents<br>DeviceRegistryEvents<br>DeviceFileCertificateInfo<br>**Defender for Office 365 events:**<br>EmailAttachmentInfo<br>EmailUrlInfo<br>EmailEvents<br>EmailPostDeliveryEvents|
Copy file name to clipboardExpand all lines: articles/sentinel/microsoft-365-defender-sentinel-integration.md
+5-3Lines changed: 5 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -28,6 +28,8 @@ ms.author: yelevin
28
28
>
29
29
> **Microsoft Defender for Endpoint** was formerly known as **Microsoft Defender Advanced Threat Protection** or **MDATP**.
30
30
>
31
+
> **Microsoft Defender for Office 365** was formerly known as **Office 365 Advanced Threat Protection**.
32
+
>
31
33
> You may see the old names still in use for a period of time.
32
34
33
35
## Incident integration
@@ -90,13 +92,13 @@ In Microsoft 365 Defender, all alerts from one incident can be transferred to an
90
92
91
93
## Advanced hunting event collection
92
94
93
-
The Microsoft 365 Defender connector also lets you stream **advanced hunting** events - a type of raw event data - from Microsoft 365 Defender and its component services into Azure Sentinel. You can currently collect [Microsoft Defender for Endpoint (MDATP)](/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection)[advanced hunting](/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview) events, and stream them straight into purpose-built tables in your Azure Sentinel workspace. These tables are built on the same schema that is used in the Microsoft 365 Defender portal, giving you complete access to the full set of advanced hunting events, and allowing you to do the following:
95
+
The Microsoft 365 Defender connector also lets you stream **advanced hunting** events - a type of raw event data - from Microsoft 365 Defender and its component services into Azure Sentinel. You can currently collect [advanced hunting](/microsoft-365/security/defender/advanced-hunting-overview) events from Microsoft Defender for Endpoint and *(from October 2021)* from Microsoft Defender for Office 365, and stream them straight into purpose-built tables in your Azure Sentinel workspace. These tables are built on the same schema that is used in the Microsoft 365 Defender portal, giving you complete access to the full set of advanced hunting events, and allowing you to do the following:
94
96
95
-
- Easily copy your existing Microsoft Defender for Endpoint advanced hunting queries into Azure Sentinel.
97
+
- Easily copy your existing Microsoft Defender for Endpoint/Office 365 advanced hunting queries into Azure Sentinel.
96
98
97
99
- Use the raw event logs to provide further insights for your alerts, hunting, and investigation, and correlate these events with events from other data sources in Azure Sentinel.
98
100
99
-
- Store the logs with increased retention, beyond Microsoft Defender for Endpoint or Microsoft 365 Defender’s default retention of 30 days. You can do so by configuring the retention of your workspace or by configuring per-table retention in Log Analytics.
101
+
- Store the logs with increased retention, beyond Microsoft Defender for Endpoint's/Office 365's or Microsoft 365 Defender’s default retention of 30 days. You can do so by configuring the retention of your workspace or by configuring per-table retention in Log Analytics.
Copy file name to clipboardExpand all lines: articles/sentinel/whats-new.md
+5-1Lines changed: 5 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -30,10 +30,15 @@ If you're looking for items older than six months, you'll find them in the [Arch
30
30
31
31
## October 2021
32
32
33
+
-[Defender for Office 365 events now available in the M365 Defender connector (Public preview)](#defender-for-office-365-events-now-available-in-the-m365-defender-connector-public-preview)
33
34
-[Playbook templates and gallery now available (Public preview)](#playbook-templates-and-gallery-now-available-public-preview)
34
35
-[Manage template versions for your scheduled analytics rules (Public preview)](#manage-template-versions-for-your-scheduled-analytics-rules-public-preview)
### Defender for Office 365 events now available in the M365 Defender connector (Public preview)
39
+
40
+
In addition to those from Microsoft Defender for Endpoint, you can now ingest raw [advanced hunting events](/microsoft-365/security/defender/advanced-hunting-overview) from [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/overview) through the [Microsoft 365 Defender connector](connect-microsoft-365-defender.md). [Learn more](microsoft-365-defender-sentinel-integration.md#advanced-hunting-event-collection).
41
+
37
42
### Playbook templates and gallery now available (Public preview)
38
43
39
44
A playbook template is a pre-built, tested, and ready-to-use workflow that can be customized to meet your needs. Templates can also serve as a reference for best practices when developing playbooks from scratch, or as inspiration for new automation scenarios.
@@ -195,7 +200,6 @@ For more information, see:
195
200
-[Support for data residency in more geos](#support-for-data-residency-in-more-geos)
196
201
-[Bidirectional sync in Azure Defender connector (Public preview)](#bidirectional-sync-in-azure-defender-connector-public-preview)
197
202
198
-
199
203
### Microsoft Threat Intelligence Matching Analytics (Public preview)
200
204
201
205
Azure Sentinel now provides the built-in **Microsoft Threat Intelligence Matching Analytics** rule, which matches Microsoft-generated threat intelligence data with your logs. This rule generates high-fidelity alerts and incidents, with appropriate severities based on the context of the logs detected. After a match is detected, the indicator is also published to your Azure Sentinel threat intelligence repository.
0 commit comments