You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: unified-secops-platform/cases-overview.md
+47-24Lines changed: 47 additions & 24 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: Manage cases natively in the Microsoft Defender portal
3
-
description: Learn about case management features for unified security operations in the Defender portal.
2
+
title: Manage security operations cases natively in the Microsoft Defender portal
3
+
description: Learn about the case management capabilities in the Defender portal for managing and standardizing unified security operations.
4
4
search.appverid: met150
5
5
ms.service: unified-secops-platform
6
6
ms.author: yelevin
@@ -14,30 +14,43 @@ ms.collection:
14
14
- usx-security
15
15
ms.topic: conceptual
16
16
17
-
# customer intent: As a security operations center business decision maker, I want to learn about the case management tools available in the Microsoft Defender portal so I can unify security tickets, increase visibility, and disrupt attacks in real time across identities, endpoints, email, cloud apps, data in hybrid and multicloud environments.
17
+
# customer intent: As a business decision maker for a security operations center, I want to learn about the case management tools available in the Microsoft Defender portal so I can unify security tickets and increase visibility across hybrid, multitenant, and multicloud environments, and disrupt attacks on identities, endpoints, email, cloud apps, and data in real time.
18
18
---
19
19
20
-
# Manage cases natively in the Microsoft Defender portal
20
+
# Manage security operations cases natively in the Microsoft Defender portal
21
21
22
-
Case management is the first installment of new unified security operations (SecOps) capabilities for managing security work in the Microsoft Defender portal.
22
+
Microsoft Defender case management is a collection of features and capabilities delivering a unified, security-focused case management experience. This experience is designed for managing unified security operations (SecOps) work natively in the Microsoft Defender portal, without the need for third-party tools. SecOps teams maintain security context, work more efficiently, and respond faster to attacks when they manage case work without leaving the Defender portal.
23
23
24
-
This initial step toward delivering a unified, security-focused case management experience centralizes rich collaboration, customization, evidence collection, and reporting across SecOps workloads. SecOps teams maintain security context, work more efficiently, and respond faster to attacks when they manage case work without leaving the Defender portal.
24
+
The current, introductory phase of the case management rollout centralizes rich collaboration, customization, evidence collection, and reporting across SecOps workloads.
25
25
26
26
<aname="what-is-case-management-preview"></a>
27
27
28
28
## What is case management?
29
29
30
-
Case management enables you to manage SecOps cases natively in the Defender portal. Here's the initial set of scenarios and features supported.
30
+
Case management enables you to manage SecOps cases natively in the Defender portal. Even in its initial stages, SecOps teams are demonstrating the following use cases for case management:
31
31
32
-
- Define your own case workflow with custom status values
33
-
- Assign tasks to collaborators and configure due dates
34
-
- Handle escalations and complex cases by linking multiple incidents to a case
35
-
- Manage access to your cases using RBAC
32
+
- Responding to security events that span multiple incidents.
33
+
34
+
- Managing threat hunting.
35
+
36
+
- Tracking IoCs and threat actors.
37
+
38
+
- Tracking detection logic that needs tuning.
39
+
40
+
The following specific capabilities and features support these use cases and scenarios:
41
+
42
+
- Create and track your SecOps related cases in one place with the new **Cases** page.
43
+
-[Define your own case workflow by configuring custom status values](#customize-status).
44
+
-[Improve collaboration, quality, and accountability by assigning tasks and due dates](#tasks).
45
+
-[Handle escalations and complex cases by linking multiple incidents to a case](#link-incidents).
46
+
-[Manage access to your cases using RBAC](#requirements).
47
+
-[Add rich-text comments to provide links, tables, and formatting to the activity log (in Preview)](#activity-log).
48
+
-[Upload attachments to store files like documents, CSVs, and encrypted zip files containing malware samples (in Preview)](#attachments).
49
+
-[Manage cases in multiple tenants via the multitenant management portal (in Preview)](mto-manage-cases.md).
36
50
37
51
As we build on this foundation of case management, we're prioritizing these additional robust capabilities as we evolve this solution:
38
52
39
53
- Automation
40
-
- Multi-tenant support
41
54
- More evidence to add
42
55
- Workflow customization
43
56
- More Defender portal integrations
@@ -50,8 +63,8 @@ For more information, see [Connect Microsoft Sentinel to the Defender portal](mi
50
63
51
64
Use Defender XDR unified RBAC or Microsoft Sentinel roles to grant access to case management features.
52
65
53
-
| Cases feature | Microsoft Defender XDR Unified RBAC | Microsoft Sentinel role |
54
-
|---|---|---|
66
+
| Cases feature | Microsoft Defender Unified RBAC | Microsoft Sentinel role |
| View only</br>- case queue</br>- case details</br>- tasks</br>- comments</br>- case audits | Security operations > Security data basics (read)| Microsoft Sentinel Reader |
56
69
| Create and Manage</br>- cases and case tasks</br>- assign</br>- update status</br>- link and unlink incidents | Security operations > Alerts (manage) | Microsoft Sentinel Responder |
57
70
| Customize case status options | Authorization and setting > Core Security settings (manage)| Microsoft Sentinel Contributor |
@@ -62,27 +75,27 @@ For more information, see [Microsoft Defender XDR Unified role-based access cont
62
75
63
76
To start using case management, select **Cases** in the Defender portal to access the case queue. Filter, sort, or search your cases to find what you need to focus on.
64
77
65
-
:::image type="content" source="media/cases-overview/cases-queue-view.png" alt-text="Screenshot of case queue.":::
78
+
:::image type="content" source="media/cases-overview/cases-queue-view.png" alt-text="Screenshot of the cases queue in the Defender portal.":::
66
79
67
80
The maximum allowed per tenant is 100,000 cases.
68
81
69
82
## Case details
70
83
71
84
Each case has a page which allows analysts to manage the case and displays important details.
72
85
73
-
In the following example, a threat hunter is investigating a hypothetical "Burrowing" attack that consists of multiple MITRE ATT&CK techniques and IoCs.
86
+
In the following example, a threat hunter is investigating a hypothetical "Burrowing" attack that consists of multiple MITRE ATT&CK® techniques and indicators of compromise (IoCs).
74
87
75
-
:::image type="content" source="media/cases-overview/case-details.png" alt-text="Screenshot of case details." lightbox="media/cases-overview/case-details-large.png":::
88
+
:::image type="content" source="media/cases-overview/case-details.png" alt-text="Screenshot of the case details page in the Defender portal." lightbox="media/cases-overview/case-details-large.png":::
76
89
77
90
Manage the following case details to describe, prioritize, assign, and track work:
78
91
79
92
| Displayed case feature | Manage case options | Default value |
| Status | Set by analysts, customizable by admins | Default statuses are `New`, `Open`, and `Closed`</br>Default value is `New`|
83
-
| Assigned to | A single user in the tenant | none |
84
-
| Description |Rich text | none |
85
-
| Case details | Case ID | Case IDs start at 1000 and aren't purged. Use custom statuses and filters to archive cases. Case numbers are automatically set.|
|**Status**| Set by analysts, customizable by admins | Default statuses are `New`, `Open`, and `Closed`</br>Default value is `New`|
96
+
|**Assigned to**| A single user in the tenant | none |
97
+
|**Description**|Plain text | none |
98
+
|**Case details**| Case ID | Case IDs start at 1000 and aren't purged. Use custom statuses and filters to archive cases. Case numbers are automatically set.|
86
99
|| Created by</br>Created on</br>Last updated by</br>Last updated on | automatically set |
87
100
|| Due on</br>Linked incidents | none |
88
101
@@ -101,7 +114,8 @@ Following the burrowing attack case creation example, the SOC admins configured
101
114
Add tasks to manage granular components of your cases. Each task comes with its own name, status, priority, owner, and due date. With this information, you always know who is accountable to complete which task and by what time. The task description summarizes the work to do and some space for describing the progress. Closing notes provide more context about the outcome of completed tasks.
102
115
103
116
:::image type="content" source="media/cases-overview/add-task-small.png" alt-text="Screenshot showing the task pane with tasks populated for the case and statuses available." lightbox="media/cases-overview/add-task.png":::
104
-
</br>*Image shows the following task statuses available: New, In progress, Failed, Partially completed, Skipped, Completed*
117
+
118
+
*Image shows the following task statuses available: New, In progress, Failed, Partially completed, Skipped, Completed*
105
119
106
120
### Link incidents
107
121
@@ -123,8 +137,17 @@ Need to write down notes, or that key detection logic to pass along? Create rich
123
137
124
138
Audit events are automatically added to the activity log of the case and the latest events are shown at the top. Change the filter if you need to focus on comments or audit history.
125
139
140
+
### Attachments
141
+
142
+
Share reports, emails, screenshots, log files, and more, all centralized in the **Attachments** tab of a case. Ensure you have all the necessary information to make quick and accurate decisions in your security investigations.
143
+
144
+
:::image type="content" source="media/cases-overview/case-attachments.png" alt-text="Screenshot of the details of the Attachments tab of a case.":::
145
+
146
+
To add attachments to your case, go to the **Case details** page, select the **Attachments** tab, select **Upload**, select your file, and wait for the upload to complete. Once uploaded, the file is scanned in the background for malware. When the scan is complete, anyone with access to the case can download the file. If the file you want to upload is actually a malware sample, you can wrap it in a password-protected ZIP file.
147
+
126
148
## Related content
127
149
128
150
-[Microsoft Sentinel blog - Improve SecOps collaboration with case management](https://techcommunity.microsoft.com/blog/MicrosoftSentinelBlog/improve-secops-collaboration-with-case-management/4369044)
129
-
-[Microsoft Defender Experts for Hunting](/defender-xdr/defender-experts-for-hunting)
130
151
-[Microsoft Sentinel in the Defender portal](/azure/sentinel/microsoft-sentinel-defender-portal)
152
+
-[View and manage cases across multiple tenants in the Microsoft Defender multitenant portal](mto-manage-cases.md)
title: View and manage cases across multiple tenants in the Microsoft Defender multitenant portal
3
+
description: Learn how to use the Microsoft Defender multitenant portal to manage cases across multiple tenants.
4
+
search.appverid: met150
5
+
ms.service: unified-secops-platform
6
+
ms.author: yelevin
7
+
author: yelevin
8
+
ms.localizationpriority: medium
9
+
ms.date: 05/07/2025
10
+
audience: ITPro
11
+
ms.collection:
12
+
- M365-security-compliance
13
+
- tier1
14
+
- usx-security
15
+
ms.topic: conceptual
16
+
17
+
# customer intent: As an analyst or an engineer in a security operations center, I want to learn how to use the multi-tenant capabilities of the case management tools available in the Microsoft Defender portal. This knowledge will help me unify security tickets and increase visibility across multi-tenant environments, both hybrid and multicloud; and disrupt attacks on identities, endpoints, email, cloud apps, and data in real time.
18
+
---
19
+
20
+
# View and manage cases across multiple tenants in the Microsoft Defender multitenant portal
21
+
22
+
Case management in the [**Microsoft Defender multitenant portal**](https://mto.security.microsoft.com) allows you to view and manage security operations (SecOps) cases from multiple tenants in a single queue. Case management supports a number of use cases:
23
+
24
+
- Define your own case workflow with custom status values
25
+
- Assign tasks to collaborators and configure due dates
26
+
- Handle escalations and complex cases by linking multiple incidents to a case
27
+
- Manage access to your cases using RBAC
28
+
- Manage cases from multiple tenants (Preview)
29
+
30
+
## View cases in the multitenant portal
31
+
32
+
The cases experience in the multitenant portal is just like [that in the regular, single-tenant portal](cases-overview.md), but with a few extra features:
33
+
34
+
- The **Cases** queue contains columns for **Tenant** and **Tenant ID**, so you can see which tenant each case belongs to.
35
+
36
+
- If you are managing many tenants, you can search, sort, or filter the case queue by tenant. The existing sort, filter, and search capabilities also work across multiple tenants in one combined view.
37
+
38
+
- Role-based access control (RBAC) settings are applied at the tenant level, so you only see cases from the tenants you have access to.
39
+
40
+
:::image type="content" source="media/mto-manage-cases/mto-cases-queue.png" alt-text="Screenshot of cases queue in Microsoft Defender multitenant portal.":::
41
+
42
+
For more information, see [Manage security operations cases natively in the Microsoft Defender portal](cases-overview.md).
43
+
44
+
## Manage a case in the multitenant portal
45
+
46
+
Manage cases from multiple tenants at a glance in the multitenant case queue.
47
+
48
+
- To see a preview flyout panel of a case's details, select the row of the desired case.
49
+
- To open a case's full details page, select the case's name.
50
+
51
+
Navigate effortlessly between cases in different tenants without leaving the multitenant queue or losing context.
52
+
53
+
For more information on managing cases, see [Manage security operations cases natively in the Microsoft Defender portal](cases-overview.md)
54
+
55
+
## Create a case in the multitenant portal
56
+
57
+
1. On the **Cases** page in the multitenant portal, select **+ Create**.
58
+
59
+
1. In the **Create case** pane, select the desired tenant from the drop-down at the top, then proceed as in the single-tenant experience.
60
+
61
+
:::image type="content" source="media/mto-manage-cases/mto-create-case.png" alt-text="Screenshot of case queue.":::
62
+
63
+
The maximum allowed per tenant is 100,000 cases.
64
+
65
+
66
+
## Related content
67
+
68
+
-[Manage security operations cases natively in the Microsoft Defender portal](cases-overview.md)
-[Microsoft Sentinel blog - Improve SecOps collaboration with case management](https://techcommunity.microsoft.com/blog/MicrosoftSentinelBlog/improve-secops-collaboration-with-case-management/4369044)
71
+
-[Microsoft Sentinel in the Defender portal](/azure/sentinel/microsoft-sentinel-defender-portal)
0 commit comments