Skip to content

Commit 9065a19

Browse files
committed
pre-review fixes
1 parent 1b29b0d commit 9065a19

File tree

3 files changed

+5
-14
lines changed

3 files changed

+5
-14
lines changed

articles/sentinel/TOC.yml

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,6 @@
1111
items:
1212
- name: Onboard to Microsoft Sentinel
1313
href: quickstart-onboard.md
14-
- name: Understand MITRE ATT&CK coverage
1514
- name: Tutorials
1615
items:
1716
- name: Investigate with UEBA
@@ -136,6 +135,8 @@
136135
href: resource-context-rbac.md
137136
- name: Migrate to Microsoft Sentinel
138137
href: migration.md
138+
- name: Understand MITRE ATT&CK coverage
139+
href: mitre-coverage.md
139140
- name: Manage Microsoft Sentinel content
140141
items:
141142
- name: Discover and deploy out-of-the-box content
32.2 KB
Loading

articles/sentinel/mitre-coverage.md

Lines changed: 3 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.author: bagol
1515
1616
[MITRE ATT&CK](https://attack.mitre.org/#) is a publicly accessible knowledge base of tactics and techniques that are commonly used by attackers, and is created and maintained by observing real-world observations. Many organizations use the MITRE ATT&CK knowledge base to develop specific threat models and methodologies that are used to verify security status in their environments.
1717

18-
Microsoft Sentinel analyzes ingested data, not only to [detect threats](detect-threats-built-in.md) help you [investigate](investigate-cases.md), but also to visualize the nature and coverage of your organization's security status.
18+
Microsoft Sentinel analyzes ingested data, not only to [detect threats](detect-threats-built-in.md) and help you [investigate](investigate-cases.md), but also to visualize the nature and coverage of your organization's security status.
1919

2020
This article describes how to use the **MITRE** page in Microsoft Sentinel to view the detections already active in your workspace, and those available for you to configure, to understand your organization's security coverage, based on the tactics and techniques from the MITRE ATT&CK® framework.
2121

@@ -25,7 +25,7 @@ Microsoft Sentinel is currently aligned to The MITRE ATT&CK framework, version 9
2525

2626
## View current MITRE coverage
2727

28-
In Microsoft Sentinel, in the **General** menu on the left, select **MITRE**. By default, both currently active scheduled query and NRT rules are indicated in the coverage matrix.
28+
In Microsoft Sentinel, in the **Threat management** menu on the left, select **MITRE**. By default, both currently active scheduled query and near real-time (NRT) rules are indicated in the coverage matrix.
2929

3030
- **Use the legend at the top-right** to understand how many detections are currently active in your workspace for specific technique.
3131

@@ -36,11 +36,7 @@ In Microsoft Sentinel, in the **General** menu on the left, select **MITRE**. By
3636
- Select **View technique details** for more information about the selected technique in the MITRE ATT&CK framework knowledge base.
3737

3838
- Select links to any of the active items to jump to the relevant area in Microsoft Sentinel.
39-
<!--
40-
> [!NOTE]
41-
> When you have the [Microsoft Defender for IoT](data-connectors-reference.md#microsoft-defender-for-iot) data connector connected, two additional columns are displayed, for for *Inhibit Response Function* and *Impair Process Control*.
42-
>
43-
-->
39+
4440
## Simulate possible coverage with available detections
4541

4642
In the MITRE coverage matrix, *simulated* coverage refers to detections that are available, but not currently configured, in your Microsoft Sentinel workspace. View your simulated coverage to understand your organization's possible security status, were you to configure all detections available to you.
@@ -61,11 +57,6 @@ Select items in the **Simulate** menu to simulate your organization's possible s
6157

6258
For example, select **Hunting queries** to jump to the **Hunting** page. There, you'll see a filtered list of the hunting queries that are associated with the selected technique, and available for you to configure in your workspace.
6359

64-
<!--
65-
> [!NOTE]
66-
> When you have the [Microsoft Defender for IoT](data-connectors-reference.md#microsoft-defender-for-iot) data connector connected, two additional columns are displayed, for for *Inhibit Response Function* and *Impair Process Control*.
67-
>
68-
-->
6960
## Use the MITRE ATT&CK framework in analytics rules and incidents
7061

7162
Having a scheduled rule with MITRE techniques applied running regularly in your Microsoft Sentinel workspace enhances the security status shown for your organization in the MITRE coverage matrix.
@@ -91,7 +82,6 @@ Having a scheduled rule with MITRE techniques applied running regularly in your
9182

9283
For more information, see [Hunt for threats with Microsoft Sentinel](hunting.md) and [Keep track of data during hunting with Microsoft Sentinel](bookmarks.md).
9384

94-
9585
## Next steps
9686

9787
For more information, see:

0 commit comments

Comments
 (0)