Skip to content

Commit cf94669

Browse files
authored
Merge pull request #229474 from v-edmckillop/patch-133
Update azure-sentinel.md
2 parents ebde43e + 162bb7a commit cf94669

File tree

1 file changed

+108
-80
lines changed

1 file changed

+108
-80
lines changed
Lines changed: 108 additions & 80 deletions
Original file line numberDiff line numberDiff line change
@@ -1,156 +1,184 @@
11
---
2-
title: Secure Azure AD B2C with Microsoft Sentinel
2+
title: Configure security analytics for Azure Active Directory B2C data with Microsoft Sentinel
33
titleSuffix: Azure AD B2C
4-
description: In this tutorial, you use Microsoft Sentinel to perform security analytics for Azure Active Directory B2C data.
4+
description: Use Microsoft Sentinel to perform security analytics for Azure Active Directory B2C data.
55
services: active-directory-b2c
66
author: gargi-sinha
7-
manager: CelesteDG
7+
manager: martinco
88
ms.reviewer: kengaderdus
9-
109
ms.service: active-directory
1110
ms.workload: identity
1211
ms.topic: tutorial
13-
ms.date: 08/17/2021
12+
ms.date: 03/06/2023
1413
ms.author: gasinh
1514
ms.subservice: B2C
16-
#Customer intent: As an IT professional, I want to gather logs and audit data by using Microsoft Sentinel and Azure Monitor so that I can secure my applications that use Azure Active Directory B2C.
15+
#Customer intent: As an IT professional, I want to gather logs and audit data using Microsoft Sentinel and Azure Monitor to secure applications that use Azure Active Directory B2C.
1716
---
1817

1918
# Tutorial: Configure security analytics for Azure Active Directory B2C data with Microsoft Sentinel
2019

21-
You can further secure your Azure Active Directory B2C (Azure AD B2C) environment by routing logs and audit information to Microsoft Sentinel. Microsoft Sentinel is a cloud-native SIEM (security information and event management) and SOAR (security orchestration, automation, and response) solution. Microsoft Sentinel provides alert detection, threat visibility, proactive hunting, and threat response for Azure AD B2C.
20+
Increase the security of your Azure Active Directory B2C (Azure AD B2C) environment by routing logs and audit information to Microsoft Sentinel. The scalable Microsoft Sentinel is a cloud-native, security information and event management (SIEM) and security orchestration, automation, and response (SOAR) solution. Use the solution for alert detection, threat visibility, proactive hunting, and threat response for Azure AD B2C.
21+
22+
Learn more:
2223

23-
By using Microsoft Sentinel with Azure AD B2C, you can:
24+
* [What is Microsoft Sentinel?](../sentinel/overview.md)
25+
* [What is SOAR?](https://www.microsoft.com/security/business/security-101/what-is-soar)
2426

25-
- Detect previously undetected threats and minimize false positives by using Microsoft's analytics and threat intelligence.
26-
- Investigate threats with AI. Hunt for suspicious activities at scale, and tap into years of cybersecurity-related work at Microsoft.
27-
- Respond to incidents rapidly with built-in orchestration and automation of common tasks.
28-
- Meet security and compliance requirements for your organization.
27+
More uses for Microsoft Sentinel, with Azure AD B2C, are:
2928

30-
In this tutorial, you'll learn how to:
29+
* Detect previously undetected threats and minimize false positives with analytics and threat intelligence features
30+
* Investigate threats with artificial intelligence (AI)
31+
* Hunt for suspicious activities at scale, and benefit from the experience of years of cybersecurity work at Microsoft
32+
* Respond to incidents rapidly with common task orchestration and automation
33+
* Meet your organization's security and compliance requirements
3134

32-
> [!div class="checklist"]
33-
> * Transfer Azure AD B2C logs to a Log Analytics workspace.
34-
> * Enable Microsoft Sentinel in a Log Analytics workspace.
35-
> * Create a sample rule in Microsoft Sentinel that will trigger an incident.
36-
> * Configure an automated response.
35+
In this tutorial, learn how to:
36+
37+
* Transfer Azure AD B2C logs to a Log Analytics workspace
38+
* Enable Microsoft Sentinel in a Log Analytics workspace
39+
* Create a sample rule in Microsoft Sentinel to trigger an incident
40+
* Configure an automated response
3741

3842
## Configure Azure AD B2C with Azure Monitor Log Analytics
3943

40-
To define where logs and metrics for a resource should be sent, enable **Diagnostic settings** in Azure AD within your Azure AD B2C tenant. Then, [configure Azure AD B2C to send logs to Azure Monitor](./azure-monitor.md).
44+
To define where logs and metrics for a resource are sent,
4145

42-
## Deploy a Microsoft Sentinel instance
46+
1. Enable **Diagnostic settings** in Azure AD, in your Azure AD B2C tenant.
47+
2. Configure Azure AD B2C to send logs to Azure Monitor.
4348

44-
After you've configured your Azure AD B2C instance to send logs to Azure Monitor, you need to enable a Microsoft Sentinel instance.
49+
Learn more, [Monitor Azure AD B2C with Azure Monitor](./azure-monitor.md).
4550

46-
>[!IMPORTANT]
47-
>To enable Microsoft Sentinel, you need contributor permissions to the subscription in which the Microsoft Sentinel workspace resides. To use Microsoft Sentinel, you need either contributor or reader permissions on the resource group that the workspace belongs to.
51+
## Deploy a Microsoft Sentinel instance
4852

49-
1. Go to the [Azure portal](https://portal.azure.com). Select the subscription where the Log Analytics workspace is created.
53+
After you configure your Azure AD B2C instance to send logs to Azure Monitor, enable an instance of Microsoft Sentinel.
5054

51-
2. Search for and select **Microsoft Sentinel**.
55+
>[!IMPORTANT]
56+
>To enable Microsoft Sentinel, obtain Contributor permissions to the subscription in which the Microsoft Sentinel workspace resides. To use Microsoft Sentinel, use Contributor or Reader permissions on the resource group to which the workspace belongs.
5257
53-
![Screenshot that shows searching for Microsoft Sentinel in the Azure portal.](./media/azure-sentinel/azure-sentinel-add.png)
58+
1. Go to the [Azure portal](https://portal.azure.com).
59+
2. Select the subscription where the Log Analytics workspace is created.
60+
3. Search for and select **Microsoft Sentinel**.
5461

55-
3. Select **Add**.
62+
![Screenshot of Azure Sentinel entered into the search field and the Azure Sentinel option that appears.](./media/azure-sentinel/azure-sentinel-add.png)
5663

57-
4. Select the new workspace.
64+
3. Select **Add**.
65+
4. In the **search workspaces** field, select the new workspace.
5866

59-
![Screenshot that shows where to select a Microsoft Sentinel workspace.](./media/azure-sentinel/create-new-workspace.png)
67+
![Screenshot of the search workspaces field under Choose a workspace to add to Azure Sentinel.](./media/azure-sentinel/create-new-workspace.png)
6068

6169
5. Select **Add Microsoft Sentinel**.
6270

63-
>[!NOTE]
64-
>You can [run Microsoft Sentinel](../sentinel/quickstart-onboard.md) on more than one workspace, but the data is isolated to a single workspace.
71+
>[!NOTE]
72+
>It's possible to run Microsoft Sentinel on more than one workspace, however data is isolated in a single workspace.</br> See, [Quickstart: Onboard Microsoft Sentinel](../sentinel/quickstart-onboard.md)
6573
6674
## Create a Microsoft Sentinel rule
6775

68-
Now that you've enabled Microsoft Sentinel, get notified when something suspicious occurs in your Azure AD B2C tenant.
76+
After you enable Microsoft Sentinel, get notified when something suspicious occurs in your Azure AD B2C tenant.
6977

70-
You can create [custom analytics rules](../sentinel/detect-threats-custom.md) to discover threats and anomalous behaviors in your environment. These rules search for specific events or sets of events and alert you when certain event thresholds or conditions are reached. Then they generate incidents for further investigation.
78+
You can create custom analytics rules to discover threats and anomalous behaviors in your environment. These rules search for specific events, or event sets, and alert you when event thresholds or conditions are met. Then incidents are generated for investigation.
7179

72-
>[!NOTE]
73-
>Microsoft Sentinel provides built-in templates to help you create threat detection rules designed by Microsoft's team of security experts and analysts. Rules created from these templates automatically search across your data for any suspicious activity. There are no native Azure AD B2C connectors available at this time. For the example in this tutorial, we'll create our own rule.
80+
See, [Create custom analytics rules to detect threats](../sentinel/detect-threats-custom.md)
7481

75-
In the following example, you receive a notification if someone tries to force access to your environment but isn't successful. It might mean a brute-force attack. You want to get notified for two or more unsuccessful logins within 60 seconds.
82+
>[!NOTE]
83+
>Microsoft Sentinel has templates to create threat detection rules that search your data for suspicious activity. For this tutorial, you create a rule.
7684
77-
1. From the left menu in Microsoft Sentinel, select **Analytics**.
85+
### Notification rule for unsuccessful forced access
7886

79-
2. On the action bar at the top, select **+ Create** > **Scheduled query rule**.
87+
Use the following steps to receive notification about two or more unsuccessful, forced access attempts into your environment. An example is brute-force attack.
8088

81-
![Screenshot that shows selections for creating a scheduled query rule.](./media/azure-sentinel/create-scheduled-rule.png)
89+
1. In Microsoft Sentinel, from the left menu, select **Analytics**.
90+
2. On the top bar, select **+ Create** > **Scheduled query rule**.
8291

83-
3. In the Analytics Rule wizard, go to the **General** tab and enter the following information:
92+
![Screenshot of the Create option under Analytics.](./media/azure-sentinel/create-scheduled-rule.png)
8493

85-
| Field | Value |
86-
|:--|:--|
87-
|**Name** | Enter a name that's appropriate for Azure AD B2C unsuccessful logins. |
88-
|**Description** | Enter a description that says the rule will notify on two or more unsuccessful logins within 60 seconds. |
89-
| **Tactics** | Choose from the categories of attacks by which to classify the rule. These categories are based on the tactics of the [MITRE ATT&CK](https://attack.mitre.org/) framework.<BR>For our example, we'll choose **PreAttack**. <BR> MITRE ATT&CK is a globally accessible knowledge base of adversary tactics and techniques based on real-world observations. This knowledge base is used as a foundation for the development of specific threat models and methodologies.
90-
| **Severity** | Select an appropriate severity level. |
91-
| **Status** | When you create the rule, its status is **Enabled** by default. That status means the rule will run immediately after you finish creating it. If you don't want it to run immediately, select **Disabled**. The rule will then be added to your **Active rules** tab, and you can enable it from there when you need it.|
94+
3. In the Analytics Rule wizard, go to **General**.
95+
4. For **Name**, enter a name for unsuccessful logins.
96+
5. For **Description**, indicate the rule notifies for two or more unsuccessful sign-ins, within 60 seconds.
97+
6. For **Tactics**, select a category. For example, select **PreAttack**.
98+
7. For **Severity**, select a severity level.
99+
8. **Status** is **Enabled** by default. To change a rule, go to the **Active rules** tab.
92100

93-
![Screenshot that shows basic rule properties.](./media/azure-sentinel/create-new-rule.png)
101+
![Screenshot of Create new rule with options and selections.](./media/azure-sentinel/create-new-rule.png)
94102

95-
4. To define the rule query logic and configure settings, on the **Set rule logic** tab, write a query directly in the
96-
**Rule query** box.
103+
9. Select the **Set rule logic** tab.
104+
10. Enter a query in the **Rule query** field. The query example organizes the sign-ins by `UserPrincipalName`.
97105

98-
![Screenshot that shows entering the rule query in the tab for setting rule logic.](./media/azure-sentinel/rule-query.png)
106+
![Screenshot of query text in the Rule query field under Set rule logic.](./media/azure-sentinel/rule-query.png)
99107

100-
This query will alert you when there are two or more unsuccessful logins within 60 seconds to your Azure AD B2C tenant. It will organize the logins by `UserPrincipalName`.
108+
11. Go to **Query scheduling**.
109+
12. For **Run query every**, enter **5** and **Minutes**.
110+
13. For **Lookup data from the last**, enter **5** and **Minutes**.
111+
14. For **Generate alert when number of query results**, select **Is greater than**, and **0**.
112+
15. For **Event grouping**, select **Group all events into a single alert**.
113+
16. For **Stop running query after alert is generated**, select **Off**.
114+
17. Select **Next: Incident settings (Preview)**.
101115

102-
5. In the **Query scheduling** section, set the following parameters:
116+
![Screenshot of Query scheduling selections and options.](./media/azure-sentinel/query-scheduling.png)
103117

104-
![Screenshot that shows setting query scheduling parameters.](./media/azure-sentinel/query-scheduling.png)
118+
18. Go to the **Review and create** tab to review rule settings.
119+
19. When the **Validation passed** banner appears, select **Create**.
105120

106-
6. Select **Next: Incident settings (Preview)**. You'll configure and add the automated response later.
121+
![Screenshot of selected settings, the Validation passed banner, and the Create option.](./media/azure-sentinel/review-create.png)
107122

108-
7. Go to the **Review and create** tab to review all the settings for your new alert rule. When the **Validation passed** message appears, select **Create** to initialize your alert rule.
123+
#### View a rule and related incidents
109124

110-
![Screenshot that shows the tab for reviewing and creating a rule.](./media/azure-sentinel/review-create.png)
125+
View the rule and the incidents it generates. Find your newly created custom rule of type **Scheduled** in the table under the **Active rules** tab on the main
111126

112-
8. View the rule and the incidents that it generates. Find your newly created custom rule of type **Scheduled** in the table under the **Active rules** tab on the main **Analytics** screen. From this list, you can edit, enable, disable, or delete rules by using the corresponding buttons.
127+
1. Go to the **Analytics** screen.
128+
2. Select the **Active rules** tab.
129+
3. In the table, under **Scheduled**, find the rule.
113130

114-
![Screenshot that shows active rules with options to edit, enable, disable or delete.](./media/azure-sentinel/rule-crud.png)
131+
You can edit, enable, disable, or delete the rule.
115132

116-
9. View the results of your new rule for Azure AD B2C unsuccessful logins. Go to the **Incidents** page, where you can triage, investigate, and remediate the threats.
133+
![Screenshot of active rules with Enable, Disable, Delete, and Edit options.](./media/azure-sentinel/rule-crud.png)
117134

118-
An incident can include multiple alerts. It's an aggregation of all the relevant evidence for a specific investigation. You can set properties such as severity and status at the incident level.
135+
#### Triage, investigate, and remediate incidents
119136

120-
> [!NOTE]
121-
> A key feature of Microsoft Sentinel is [incident investigation](../sentinel/investigate-cases.md).
122-
123-
10. To begin an investigation, select a specific incident.
137+
An incident can include multiple alerts, and is an aggregation of relevant evidence for an investigation. At the incident level, you can set properties such as Severity and Status.
124138

125-
On the right, you can see detailed information for the incident. This information includes severity, entities involved, the raw events that triggered the incident, and the incident's unique ID.
139+
Learn more: [Investigate incidents with Microsoft Sentinel](../sentinel/investigate-cases.md).
140+
141+
1. Go to the **Incidents** page.
142+
2. Select an incident.
143+
3. On the right, detailed incident information appears, including severity, entities, events, and the incident ID.
126144

127145
![Screenshot that shows incident information.](./media/azure-sentinel/select-incident.png)
128146

129-
11. Select **View full details** on the incident pane. Review the tabs that summarize the incident information and provide more details.
147+
4. On the **Incidents** pane, elect **View full details**.
148+
5. Review tabs that summarize the incident.
130149

131-
![Screenshot that shows tabs for incident information.](./media/azure-sentinel/full-details.png)
150+
![Screenshot of a list of incidents.](./media/azure-sentinel/full-details.png)
132151

133-
12. Select **Evidence** > **Events** > **Link to Log Analytics**. The result displays the `UserPrincipalName` value of the identity that's trying to log in with the number of attempts.
152+
6. Select **Evidence** > **Events** > **Link to Log Analytics**.
153+
7. In the results, see the identity `UserPrincipalName` value attempting sign-in.
134154

135-
![Screenshot that shows full details of a selected incident.](./media/azure-sentinel/logs.png)
155+
![Screenshot of incident details.](./media/azure-sentinel/logs.png)
136156

137157
## Automated response
138158

139-
Microsoft Sentinel provides a [robust SOAR capability](../sentinel/automation-in-azure-sentinel.md). Automated actions, called a *playbook* in Microsoft Sentinel, can be attached to analytics rules to suit your requirements.
159+
Microsoft Sentinel has security orchestration, automation, and response (SOAR) functions. Attach automated actions, or a playbook, to analytics rules.
140160

141-
In this example, we add an email notification for an incident that the rule creates. To accomplish this task, use an [existing playbook from the Microsoft Sentinel GitHub repository](https://github.com/Azure/Azure-Sentinel/tree/master/Playbooks/Incident-Email-Notification). After the playbook is configured, edit the existing rule and select the playbook on the **Automated response** tab.
161+
See, [What is SOAR?](https://www.microsoft.com/security/business/security-101/what-is-soar)
142162

143-
![Screenshot that shows the image configuration screen for the automated response associated with a rule.](./media/azure-sentinel/automation-tab.png)
163+
### Email notification for an incident
144164

145-
## Related information
165+
For this task, use a playbook from the Microsoft Sentinel GitHub repository.
146166

147-
For more information about Microsoft Sentinel and Azure AD B2C, see:
167+
1. Go to a configured playbook.
168+
2. Edit the rule.
169+
3. On the **Automated response** tab, select the playbook.
170+
171+
Learn more: [Incident-Email-Notification](https://github.com/Azure/Azure-Sentinel/tree/master/Playbooks/Incident-Email-Notification)
148172

149-
- [Sample workbooks](https://github.com/azure-ad-b2c/siem#workbooks)
173+
![Screenshot of automated response options for a rule.](./media/azure-sentinel/automation-tab.png)
174+
175+
## Resources
176+
177+
For more information about Microsoft Sentinel and Azure AD B2C, see:
150178

151-
- [Microsoft Sentinel documentation](../sentinel/index.yml)
179+
* [Azure AD B2C Reports & Alerts, Workbooks](https://github.com/azure-ad-b2c/siem#workbooks)
180+
* [Microsoft Sentinel documentation](../sentinel/index.yml)
152181

153-
## Next steps
182+
## Next step
154183

155-
> [!div class="nextstepaction"]
156-
> [Handle false positives in Microsoft Sentinel](../sentinel/false-positives.md)
184+
[Handle false positives in Microsoft Sentinel](../sentinel/false-positives.md)

0 commit comments

Comments
 (0)