Skip to content

Commit b42237a

Browse files
Merge pull request #232115 from limwainstein/what's-new-ms-secure-features
Adding what's new for Microsoft Secure features + new announcement
2 parents e8e1524 + 3669f3e commit b42237a

File tree

1 file changed

+12
-47
lines changed

1 file changed

+12
-47
lines changed

articles/sentinel/whats-new.md

Lines changed: 12 additions & 47 deletions
Original file line numberDiff line numberDiff line change
@@ -19,10 +19,15 @@ See these [important announcements](#announcements) about recent changes to feat
1919

2020
## March 2023
2121

22+
- [Work with the Microsoft Sentinel solution for SAP® applications across multiple workspaces (Preview)](#work-with-the-microsoft-sentinel-solution-for-sap-applications-across-multiple-workspaces-preview)
2223
- [Stream log data from the Google Cloud Platform into Microsoft Sentinel (Preview)](#stream-log-data-from-the-google-cloud-platform-into-microsoft-sentinel-preview)
2324
- [Microsoft Defender Threat Intelligence data connector (Preview)](#microsoft-defender-threat-intelligence-data-connector-preview)
2425
- [Microsoft Defender Threat Intelligence solution (Preview)](#microsoft-defender-threat-intelligence-solution-preview)
25-
- [Automatically update the SAP data connector agent (Preview)](#automatically-update-the-sap-data-connector-agent-preview)
26+
- [Automatically update the SAP data connector agent](#automatically-update-the-sap-data-connector-agent)
27+
28+
### Work with the Microsoft Sentinel solution for SAP® applications across multiple workspaces (Preview)
29+
30+
You can now [work with the Microsoft Sentinel solution for SAP® applications across multiple workspaces](sap/cross-workspace.md) in different scenarios. This feature allows improved flexibility for managed security service providers (MSSPs) or a global or federated SOC, data residency requirements, organizational hierarchy/IT design, and insufficient role-based access control (RBAC) in a single workspace. One common use case is the need for collaboration between the security operations center (SOC) and SAP teams in your organization. Read about [the scenarios that address this use case](sap/cross-workspace.md).
2631

2732
### Stream log data from the Google Cloud Platform into Microsoft Sentinel (Preview)
2833

@@ -42,9 +47,7 @@ Enabling this solution helps your security team achieve the following goals:
4247
- respond more effectively to threats
4348
- maximize impact of existing security incident response
4449

45-
Check out the [Tech Community blog](https://aka.ms/sentinel-playbooks) for more information about the three playbooks released at launch!
46-
47-
### Automatically update the SAP data connector agent (Preview)
50+
### Automatically update the SAP data connector agent
4851

4952
You can now [enable automatic updates for the SAP data connector agent](sap/update-sap-data-connector.md#automatically-update-the-sap-data-connector-agent-preview). You can choose to apply automatic updates to all existing containers or to a specific container.
5053

@@ -141,58 +144,20 @@ You've already been able to use the **alert details** feature to override these
141144

142145
See which ones, and learn how to use the updated mechanism, in [Customize alert details in Microsoft Sentinel](customize-alert-details.md).
143146

144-
## November 2022
145-
146-
- [Use Incident tasks to manage incident workflow (Preview)](#use-incident-tasks-to-manage-incident-workflow-preview)
147-
- [Common Event Format (CEF) via AMA (Preview)](#common-event-format-cef-via-ama-preview)
148-
- [Monitor the health of automation rules and playbooks](#monitor-the-health-of-automation-rules-and-playbooks)
149-
- [Updated Microsoft Sentinel Logstash plugin](#updated-microsoft-sentinel-logstash-plugin)
150-
151-
### Use Incident tasks to manage incident workflow (Preview)
152-
153-
SecOps analysts are expected to perform a list of steps, or tasks, in the process of triaging, investigating, or remediating an incident. Standardizing and formalizing the list of tasks can help keep your SOC running smoothly, ensuring the same requirements apply to all analysts.
154-
155-
SOC managers, automation engineers, and senior analysts can use Microsoft Sentinel's automation capabilities to generate lists of tasks that will apply across groups of incidents based on their content, ensuring that front-line analysts apply the same standards of care across the board and don't miss any critical steps.
156-
157-
- Learn more about [incident tasks](incident-tasks.md).
158-
- Learn how analysts can [use tasks to handle incident workflow](work-with-tasks.md).
159-
- Learn how to add tasks to groups of incidents automatically using [automation rules](create-tasks-automation-rule.md) or [playbooks](create-tasks-playbook.md).
160-
161-
### Common Event Format (CEF) via AMA (Preview)
162-
163-
The [Common Event Format (CEF) via AMA](connect-cef-ama.md) connector allows you to quickly filter and upload logs over CEF from multiple on-premises appliances to Microsoft Sentinel via the Azure Monitor Agent (AMA).
164-
165-
The AMA supports Data Collection Rules (DCRs), which you can use to filter the logs before ingestion, for quicker upload, efficient analysis, and querying.
166-
167-
### Monitor the health of automation rules and playbooks
168-
169-
To ensure proper functioning and performance of your security orchestration, automation, and response operations in your Microsoft Sentinel service, keep track of the health of your automation rules and playbooks by monitoring their execution logs.
170-
171-
Set up notifications of health events for relevant stakeholders, who can then take action. For example, define and send email or Microsoft Teams messages, create new tickets in your ticketing system, and so on.
172-
173-
- Learn what [health monitoring in Microsoft Sentinel](health-audit.md) can do for you.
174-
- [Turn on health monitoring](enable-monitoring.md) in Microsoft Sentinel.
175-
- Monitor the health of your [automation rules and playbooks](monitor-automation-health.md).
176-
- See more information about the [*SentinelHealth* table schema](health-table-reference.md).
177-
178-
### Updated Microsoft Sentinel Logstash plugin
179-
180-
A [new version of the Microsoft Sentinel Logstash plugin](connect-logstash-data-connection-rules.md) leverages the new Azure Monitor Data Collection Rules (DCR) based Logs Ingestion API. The new plugin:
181-
182-
- Provides data transformation capabilities like filtering, masking, and enrichment.
183-
- Allows full control over the output schema, including configuration of the column names and types.
184-
- Can forward logs from external data sources into both custom tables and standard tables.
185-
- Provides performance improvements, compression, and better telemetry and error handling.
186-
187147
## Announcements
188148

149+
- [Microsoft Defender for Identity alerts will no longer refer to the MDA policies in the Alert ExternalLinks properties](#microsoft-defender-for-identity-alerts-will-no-longer-refer-to-the-mda-policies-in-the-alert-externallinks-properties)
189150
- [WindowsEvent table enhancements](#windowsevent-table-enhancements)
190151
- [Out-of-the-box content centralization changes](#out-of-the-box-content-centralization-changes)
191152
- [New behavior for alert grouping in analytics rules](#new-behavior-for-alert-grouping-in-analytics-rules)
192153
- [Microsoft 365 Defender now integrates Azure Active Directory Identity Protection (AADIP)](#microsoft-365-defender-now-integrates-azure-active-directory-identity-protection-aadip)
193154
- [Account enrichment fields removed from Azure AD Identity Protection connector](#account-enrichment-fields-removed-from-azure-ad-identity-protection-connector)
194155
- [Name fields removed from UEBA UserPeerAnalytics table](#name-fields-removed-from-ueba-userpeeranalytics-table)
195156

157+
### Microsoft Defender for Identity alerts will no longer refer to the MDA policies in the Alert ExternalLinks properties
158+
159+
Microsoft Defender for Identity alerts will no longer refer to the MDA policies in the Alert ExternalLinks properties due to a change in infrastructure performed on MDIs. Alerts will no longer contain any MDA links under **ExtendedLinks** with a **Label** that starts with **Defender for Cloud Apps**. This change will take effect April 30th, 2023. [Read more about this change](/defender-for-identity/whats-new#defender-for-identity-release-2198)
160+
196161
### WindowsEvent table enhancements
197162

198163
The WindowsEvent schema has been expanded to include new fields, such as `Keywords`, `Version`, `Opcode`, `Correlation`, `SystemProcessId`, `SystemThreadId` and `EventRecordId`.

0 commit comments

Comments
 (0)