You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/sentinel/connect-mdti-data-connector.md
+6-6Lines changed: 6 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,7 +13,7 @@ appliesto:
13
13
ms.collection: usx-security
14
14
15
15
16
-
#Customer intent: As a security administrator, I want to enable the data connector for Microsoft Defender Threat Intelligence so that I can ingest high fidelity indicators of compromise into my Microsoft Sentinel workspace for enhanced threat monitoring and response.
16
+
#Customer intent: As a security administrator, I want to enable the data connector for Microsoft Defender Threat Intelligence so that I can ingest high fidelity threat intelligence into my Microsoft Sentinel workspace for enhanced threat monitoring and response.
17
17
18
18
---
19
19
@@ -23,7 +23,7 @@ Bring public, open-source and high-fidelity indicators of compromise (IOCs) gene
For more information about the benefits of the standard and premium Defender Threat Intelligence data connectors, see [Understand threat intelligence](understand-threat-intelligence.md#add-threat-indicators-to-microsoft-sentinel-with-the-defender-threat-intelligence-data-connector).
26
+
For more information about the benefits of the standard and premium Defender Threat Intelligence data connectors, see [Understand threat intelligence](understand-threat-intelligence.md#add-threat-intelligence-to-microsoft-sentinel-with-the-defender-threat-intelligence-data-connector).
27
27
28
28
## Prerequisites
29
29
@@ -35,7 +35,7 @@ For more information on how to get a premium license and explore all the differe
35
35
36
36
## Install the threat intelligence solution in Microsoft Sentinel
37
37
38
-
To import threat indicators into Microsoft Sentinel from standard and premium Defender Threat Intelligence, follow these steps:
38
+
To import threat intelligence into Microsoft Sentinel from standard and premium Defender Threat Intelligence, follow these steps:
39
39
40
40
1. For Microsoft Sentinel in the [Azure portal](https://portal.azure.com), under **Content management**, select **Content hub**.
41
41
@@ -59,11 +59,11 @@ For more information about how to manage the solution components, see [Discover
59
59
60
60
:::image type="content" source="media/connect-mdti-data-connector/premium-connect.png" alt-text="Screenshot that shows the Defender Threat Intelligence Data connector page and the Connect button." lightbox="media/connect-mdti-data-connector/premium-connect.png":::
61
61
62
-
1. When Defender Threat Intelligence indicators start populating the Microsoft Sentinel workspace, the connector status displays **Connected**.
62
+
1. When Defender Threat Intelligence starts populating the Microsoft Sentinel workspace, the connector status displays **Connected**.
63
63
64
-
At this point, the ingested indicators are now available for use in the `TI map...` analytics rules. For more information, see [Use threat indicators in analytics rules](use-threat-indicators-in-analytics-rules.md).
64
+
At this point, the ingested intelligence is now available for use in the `TI map...` analytics rules. For more information, see [Use threat indicators in analytics rules](use-threat-indicators-in-analytics-rules.md).
65
65
66
-
Find the new indicators on the **Threat intelligence** pane or directly in **Logs** by querying the `ThreatIntelligenceIndicator` table. For more information, see [Work with threat indicators](work-with-threat-indicators.md).
66
+
Find the new intelligence in the management interface or directly in **Logs** by querying the `ThreatIntelligenceIndicator` table. For more information, see [Work with threat intelligence](work-with-threat-indicators.md).
Copy file name to clipboardExpand all lines: articles/sentinel/understand-threat-intelligence.md
+12-10Lines changed: 12 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -47,8 +47,8 @@ Use threat intelligence in Microsoft Sentinel to detect malicious activity obser
47
47
You can integrate threat intelligence into Microsoft Sentinel through the following activities:
48
48
49
49
-**Import threat intelligence** into Microsoft Sentinel by enabling *data connectors* to various threat intelligence [platforms](connect-threat-intelligence-tip.md) and [feeds](connect-threat-intelligence-taxii.md).
50
-
-**Create threat intelligence** individually or import using a file from the management interface.
51
50
-**Connect threat intelligence** to Microsoft Sentinel by using the upload API to connect various TI [platforms](connect-threat-intelligence-tip.md) or custom applications.
51
+
-**Create threat intelligence** individually or import using a file from the management interface.
52
52
-**View and manage** the imported threat intelligence in **Logs** or with advanced search in the user interface.
53
53
-**Detect threats** and generate security alerts and incidents by using the built-in **Analytics** rule templates based on your imported threat intelligence.
54
54
-**Visualize key information** about your imported threat intelligence in Microsoft Sentinel with the **Threat Intelligence** workbook.
@@ -59,13 +59,13 @@ Threat intelligence also provides useful context within other Microsoft Sentinel
## Import threat intelligence with data connectors
62
+
## Import and connect threat intelligence
63
63
64
64
Most threat intelligence is imported using data connectors or an API. Here are the solutions available for Microsoft Sentinel.
65
65
66
66
-**Microsoft Defender Threat Intelligence data connector** to ingest Microsoft's threat intelligence
67
67
-**Threat Intelligence - TAXII** for industry-standard STIX/TAXII feeds
68
-
-**Threat Intelligence upload API** for integrated and curated TI feeds using a REST API to connect
68
+
-**Threat Intelligence upload API** for integrated and curated TI feeds using a REST API to connect (doesn't require a data connector)
69
69
-**Threat Intelligence Platform data connector** also connects TI feeds using a legacy REST API, but is on the path for deprecation
70
70
71
71
Use any of these solutions in any combination, depending on where your organization sources threat intelligence. All of these are available in **Content hub** as part of the **Threat Intelligence** solution. For more information about this solution, see the Azure Marketplace entry [Threat Intelligence](https://azuremarketplace.microsoft.com/marketplace/apps/azuresentinel.azure-sentinel-solution-threatintelligence-taxii?tab=Overview).
@@ -133,23 +133,25 @@ To import STIX-formatted threat intelligence to Microsoft Sentinel from a TAXII
133
133
134
134
For more information, see [Connect Microsoft Sentinel to STIX/TAXII threat intelligence feeds](connect-threat-intelligence-taxii.md).
135
135
136
-
## View and manage your threat intelligence
136
+
## Create threat intelligence
137
137
138
-
View and manage threat intelligence from the management interface.
139
-
- For threat intelligence powered by Microsoft Sentinel in the [Defender portal](https://security.microsoft.com/), select **Threat intelligence** > **Intel management**
140
-
- For threat intelligence in the [Azure portal](https://portal.azure.com), under **Threat management**, select **Threat intelligence**.
138
+
Manually create threat intelligence
141
139
142
-
Sort, filter, and search your imported threat intelligence without even writing a Log Analytics query.
140
+
## View and manage your threat intelligence
141
+
142
+
View and manage threat intelligence from the management interface. Sort, filter, and search your imported threat intelligence without even writing a Log Analytics query.
143
143
144
144
:::image type="content" source="media/understand-threat-intelligence/advanced-search.png" alt-text="Screenshot that shows an advanced search interface with source and confidence conditions selected." lightbox="media/understand-threat-intelligence/advanced-search.png":::
145
145
146
146
Two of the most common threat intelligence tasks are tagging and creating new threat intelligence related to security investigations. Create or edit the threat indicators directly in the management interface.
147
147
148
148
Tagging threat intelligence is an easy way to group them together to make them easier to find. Typically, you might apply tags related to a particular incident, or if an indicator represents threats from a particular known actor or well-known attack campaign you might create a relationship. After you search for the threat intelligence that you want to work with, tag them individually or multiselect and tag them all at once. Because tagging is free-form, we recommend that you create standard naming conventions for threat intelligence tags.
149
149
150
-
Validate your indicators and view your successfully imported threat indicators from the Microsoft Sentinel-enabled Log Analytics workspace. The `ThreatIntelligenceIndicator` table under the **Microsoft Sentinel** schema is where all your Microsoft Sentinel threat indicators are stored. This table is the basis for threat intelligence queries performed by other Microsoft Sentinel features, such as analytics and workbooks. The tables that support other STIX objects aren't available for public preview yet. For more information about opting into tables supporting STIX objects, check with our customer connection program [http://www.aka.ms/JoinCCP](http://www.aka.ms/JoinCCP).
150
+
Validate your indicators and view your successfully imported threat indicators from the Microsoft Sentinel-enabled Log Analytics workspace. The `ThreatIntelligenceIndicator` table under the **Microsoft Sentinel** schema is where all your Microsoft Sentinel threat indicators are stored. This table is the basis for threat intelligence queries performed by other Microsoft Sentinel features, such as analytics and workbooks.
151
+
152
+
New tables are used to support the new STIX object schema, but aren't available publicly yet. In order to view threat intelligence for STIX objects and unlock the hunting model that uses them, request to opt-in with [this form](https://forms.office.com/r/903VU5x3hz?origin=lprLink). Either ingest your threat intelligence into only the new tables, `ThreatIntelIndicator` and `ThreatIntelObjects`, or alongside the current table, `ThreatIntelligenceIndicator` with this optional request.
151
153
152
-
Here's an example view of a basic query for threat indicators.
154
+
Here's an example view of a basic query for for just threat indicators using the current table.
153
155
154
156
:::image type="content" source="media/understand-threat-intelligence/logs-page-ti-table.png" alt-text="Screenshot that shows the Logs page with a sample query of the ThreatIntelligenceIndicator table." lightbox="media/understand-threat-intelligence/logs-page-ti-table.png":::
-[Threat intelligence upload API now supports more STIX objects](#threat-intelligence-upload-api-now-supports-more-stix-objects)
27
28
-[Microsoft Defender Threat Intelligence data connectors now generally available (GA)](#microsoft-defender-threat-intelligence-data-connectors-now-generally-available-ga)
28
29
-[Bicep template support for repositories (Preview)](#bicep-template-support-for-repositories-preview)
29
30
-[View granular solution content in the Microsoft Sentinel content hub](#view-granular-solution-content-in-the-microsoft-sentinel-content-hub)
### Threat intelligence upload API now supports more STIX objects
32
37
33
38
Make the most of your threat intelligence platforms when you connect them to Microsoft Sentinel with the upload API. Now you can ingest more objects than just indicators, reflecting the varied threat intelligence available. The upload API supports the following STIX objects:
@@ -91,7 +96,7 @@ The **Agentless solution** uses the SAP Cloud Connector and SAP Integration Suit
91
96
The **Agentless solution** is compatible with SAP S/4HANA Cloud, Private Edition RISE with SAP, SAP S/4HANA on-premises, and SAP ERP Central Component (ECC), ensuring continued functionality of existing security content, including detections, workbooks, and playbooks.
92
97
93
98
> [!IMPORTANT]
94
-
> Microsoft Sentinel's **Agentless solution** is in limited preview as a prereleased product, which may be substantially modified before it’s commercially released. Microsoft makes no warranties expressed or implied, with respect to the information provided here. Access to the **Agentless solution** also requires registration and is only available to approved customers and partners during the preview period.
99
+
> Microsoft Sentinel's **Agentless solution** is in limited preview as a prereleased product, which may be substantially modified before it's commercially released. Microsoft makes no warranties expressed or implied, with respect to the information provided here. Access to the **Agentless solution** also requires registration and is only available to approved customers and partners during the preview period.
95
100
96
101
For more information, see:
97
102
@@ -274,7 +279,7 @@ If you've onboarded Microsoft Sentinel to the Microsoft unified security operati
274
279
275
280
Your premium license for Microsoft Defender Threat Intelligence (MDTI) now unlocks the ability to ingest all premium indicators directly into your workspace. The premium MDTI data connector adds more to your hunting and research capabilities within Microsoft Sentinel.
276
281
277
-
For more information, see [Understand threat intelligence](understand-threat-intelligence.md#add-threat-indicators-to-microsoft-sentinel-with-the-defender-threat-intelligence-data-connector).
282
+
For more information, see [Understand threat intelligence](understand-threat-intelligence.md#add-threat-intelligence-to-microsoft-sentinel-with-the-defender-threat-intelligence-data-connector).
278
283
279
284
### Unified AMA-based connectors for syslog ingestion
Copy file name to clipboardExpand all lines: articles/sentinel/work-with-threat-indicators.md
+9-9Lines changed: 9 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,24 +12,24 @@ appliesto:
12
12
ms.collection: usx-security
13
13
14
14
15
-
#Customer intent: As a security analyst, I want to use threat intelligence in Microsoft Sentinel so that I can detect and respond to security threats more effectively.
15
+
#Customer intent: As a security analyst, I want to use threat intelligence managed by Microsoft Sentinel so that I can detect and respond to security threats more effectively.
16
16
17
17
---
18
18
19
-
# Work with threat indicators in Microsoft Sentinel
19
+
# Work with threat intelligence in Microsoft Sentinel
20
20
21
-
Integrate threat intelligence into Microsoft Sentinel through the following activities:
21
+
Manage your threat intelligence with the following features:
22
22
23
23
-**Import threat intelligence** into Microsoft Sentinel by enabling *data connectors* to various threat intelligence [platforms](connect-threat-intelligence-tip.md) and [feeds](connect-threat-intelligence-taxii.md).
24
-
-**View and manage** the imported threat intelligence in **Logs** and on the Microsoft Sentinel **Threat intelligence** page.
24
+
-**View and manage** the imported threat intelligence in **Logs** and the management interface.
25
25
-**Detect threats** and generate security alerts and incidents by using the built-in **Analytics** rule templates based on your imported threat intelligence.
26
26
-**Visualize key information** about your imported threat intelligence in Microsoft Sentinel with the **Threat Intelligence workbook**.
## View your threat indicators in Microsoft Sentinel
30
+
## View your threat intelligence in Microsoft Sentinel
31
31
32
-
Learn how to work with threat intelligence indicators throughout Microsoft Sentinel.
32
+
Learn how to work with threat intelligence intelligence throughout Microsoft Sentinel.
33
33
34
34
### Find and view your indicators on the Threat intelligence page
35
35
@@ -43,7 +43,7 @@ To view your threat intelligence indicators on the **Threat intelligence** page:
43
43
44
44
1. From the grid, select the indicator for which you want to view more information. The indicator's information includes confidence levels, tags, and threat types.
45
45
46
-
Microsoft Sentinel only displays the most current version of indicators in this view. For more information on how indicators are updated, see [Understand threat intelligence](understand-threat-intelligence.md#view-and-manage-your-threat-indicators).
46
+
Microsoft Sentinel only displays the most current version of indicators in this view. For more information on how indicators are updated, see [Understand threat intelligence](understand-threat-intelligence.md#view-and-manage-your-threat-intelligence).
47
47
48
48
IP and domain name indicators are enriched with extra `GeoLocation` and `WhoIs` data. This data provides more context for investigations where the selected indicator is found.
49
49
@@ -98,7 +98,7 @@ Tagging threat indicators is an easy way to group them together to make them eas
98
98
99
99
:::image type="content" source="media/work-with-threat-indicators/threat-intel-tagging-indicators.png" alt-text="Screenshot that shows applying tags to threat indicators." lightbox="media/work-with-threat-indicators/threat-intel-tagging-indicators.png":::
100
100
101
-
With Microsoft Sentinel, you can also edit indicators, whether they were created directly in Microsoft Sentinel or come from partner sources, like TIP and TAXII servers. For indicators created in Microsoft Sentinel, all fields are editable. For indicators that come from partner sources, only specific fields are editable, including tags, **Expiration date**, **Confidence**, and **Revoked**. Either way, only the latest version of the indicator appears on the **Threat Intelligence** page. For more information on how indicators are updated, see [Understand threat intelligence](understand-threat-intelligence.md#view-and-manage-your-threat-indicators).
101
+
With Microsoft Sentinel, you can also edit indicators, whether they were created directly in Microsoft Sentinel or come from partner sources, like TIP and TAXII servers. For indicators created in Microsoft Sentinel, all fields are editable. For indicators that come from partner sources, only specific fields are editable, including tags, **Expiration date**, **Confidence**, and **Revoked**. Either way, only the latest version of the indicator appears on the **Threat Intelligence** page. For more information on how indicators are updated, see [Understand threat intelligence](understand-threat-intelligence.md#view-and-manage-your-threat-intelligence).
102
102
103
103
## Gain insights about your threat intelligence with workbooks
104
104
@@ -149,7 +149,7 @@ There's also a rich resource for [Azure Monitor workbooks on GitHub](https://git
149
149
150
150
## Related content
151
151
152
-
For more about threat intelligence in Microsoft Sentinel, see the following articles:
152
+
For more information, see the following articles:
153
153
154
154
- [Understand threat intelligence in Microsoft Sentinel](understand-threat-intelligence.md).
155
155
- Connect Microsoft Sentinel to [STIX/TAXII threat intelligence feeds](./connect-threat-intelligence-taxii.md).
0 commit comments