You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/sentinel/mitre-coverage.md
+3-13Lines changed: 3 additions & 13 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -15,7 +15,7 @@ ms.author: bagol
15
15
16
16
[MITRE ATT&CK](https://attack.mitre.org/#) is a publicly accessible knowledge base of tactics and techniques that are commonly used by attackers, and is created and maintained by observing real-world observations. Many organizations use the MITRE ATT&CK knowledge base to develop specific threat models and methodologies that are used to verify security status in their environments.
17
17
18
-
Microsoft Sentinel analyzes ingested data, not only to [detect threats](detect-threats-built-in.md) help you [investigate](investigate-cases.md), but also to visualize the nature and coverage of your organization's security status.
18
+
Microsoft Sentinel analyzes ingested data, not only to [detect threats](detect-threats-built-in.md)and help you [investigate](investigate-cases.md), but also to visualize the nature and coverage of your organization's security status.
19
19
20
20
This article describes how to use the **MITRE** page in Microsoft Sentinel to view the detections already active in your workspace, and those available for you to configure, to understand your organization's security coverage, based on the tactics and techniques from the MITRE ATT&CK® framework.
21
21
@@ -25,7 +25,7 @@ Microsoft Sentinel is currently aligned to The MITRE ATT&CK framework, version 9
25
25
26
26
## View current MITRE coverage
27
27
28
-
In Microsoft Sentinel, in the **General** menu on the left, select **MITRE**. By default, both currently active scheduled query and NRT rules are indicated in the coverage matrix.
28
+
In Microsoft Sentinel, in the **Threat management** menu on the left, select **MITRE**. By default, both currently active scheduled query and near real-time (NRT) rules are indicated in the coverage matrix.
29
29
30
30
-**Use the legend at the top-right** to understand how many detections are currently active in your workspace for specific technique.
31
31
@@ -36,11 +36,7 @@ In Microsoft Sentinel, in the **General** menu on the left, select **MITRE**. By
36
36
- Select **View technique details** for more information about the selected technique in the MITRE ATT&CK framework knowledge base.
37
37
38
38
- Select links to any of the active items to jump to the relevant area in Microsoft Sentinel.
39
-
<!--
40
-
> [!NOTE]
41
-
> When you have the [Microsoft Defender for IoT](data-connectors-reference.md#microsoft-defender-for-iot) data connector connected, two additional columns are displayed, for for *Inhibit Response Function* and *Impair Process Control*.
42
-
>
43
-
-->
39
+
44
40
## Simulate possible coverage with available detections
45
41
46
42
In the MITRE coverage matrix, *simulated* coverage refers to detections that are available, but not currently configured, in your Microsoft Sentinel workspace. View your simulated coverage to understand your organization's possible security status, were you to configure all detections available to you.
@@ -61,11 +57,6 @@ Select items in the **Simulate** menu to simulate your organization's possible s
61
57
62
58
For example, select **Hunting queries** to jump to the **Hunting** page. There, you'll see a filtered list of the hunting queries that are associated with the selected technique, and available for you to configure in your workspace.
63
59
64
-
<!--
65
-
> [!NOTE]
66
-
> When you have the [Microsoft Defender for IoT](data-connectors-reference.md#microsoft-defender-for-iot) data connector connected, two additional columns are displayed, for for *Inhibit Response Function* and *Impair Process Control*.
67
-
>
68
-
-->
69
60
## Use the MITRE ATT&CK framework in analytics rules and incidents
70
61
71
62
Having a scheduled rule with MITRE techniques applied running regularly in your Microsoft Sentinel workspace enhances the security status shown for your organization in the MITRE coverage matrix.
@@ -91,7 +82,6 @@ Having a scheduled rule with MITRE techniques applied running regularly in your
91
82
92
83
For more information, see [Hunt for threats with Microsoft Sentinel](hunting.md) and [Keep track of data during hunting with Microsoft Sentinel](bookmarks.md).
0 commit comments