Skip to content

Commit 954871e

Browse files
committed
Post-review edits
1 parent 20e7ea9 commit 954871e

File tree

3 files changed

+29
-18
lines changed

3 files changed

+29
-18
lines changed

unified-secops-platform/cases-overview.md

Lines changed: 24 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -19,25 +19,37 @@ ms.topic: conceptual
1919

2020
# Manage security operations cases natively in the Microsoft Defender portal
2121

22-
Case management is the first installment of new unified security operations (SecOps) capabilities for managing security work in the Microsoft Defender portal.
22+
Microsoft Defender case management is a collection of features and capabilities delivering a unified, security-focused case management experience. This experience is designed for managing unified security operations (SecOps) work natively in the Microsoft Defender portal, without the need for third-party tools. SecOps teams maintain security context, work more efficiently, and respond faster to attacks when they manage case work without leaving the Defender portal.
2323

24-
This initial step toward delivering a unified, security-focused case management experience centralizes rich collaboration, customization, evidence collection, and reporting across SecOps workloads. SecOps teams maintain security context, work more efficiently, and respond faster to attacks when they manage case work without leaving the Defender portal.
24+
The current, introductory phase of the case management rollout centralizes rich collaboration, customization, evidence collection, and reporting across SecOps workloads.
2525

2626
<a name="what-is-case-management-preview"></a>
2727

2828
## What is case management?
2929

30-
Case management enables you to manage SecOps cases natively in the Defender portal. Here's the initial set of scenarios and features supported.
30+
Case management enables you to manage SecOps cases natively in the Defender portal. Even in its initial stages, SecOps teams are demonstrating the following use cases for case management:
3131

32-
- Define your own case workflow with custom status values
33-
- Assign tasks to collaborators and configure due dates
34-
- Handle escalations and complex cases by linking multiple incidents to a case
35-
- Manage access to your cases using RBAC
36-
- [Manage cases from multiple tenants using the multitenant portal (Preview)](mto-manage-cases.md)
32+
- Responding to security events that span multiple incidents.
33+
34+
- Managing threat hunting.
35+
36+
- Tracking IoCs and threat actors.
37+
38+
- Tracking detection logic that needs tuning.
39+
40+
The following specific capabilities and features support these use cases and scenarios:
41+
42+
- Create and track your SecOps related cases in one place with the new **Cases** page.
43+
- [Define your own case workflow by configuring custom status values](#customize-status).
44+
- [Improve collaboration, quality, and accountability by assigning tasks and due dates](#tasks).
45+
- [Handle escalations and complex cases by linking multiple incidents to a case](#link-incidents).
46+
- [Manage access to your cases using RBAC](#requirements).
47+
- [Add rich-text comments to provide links, tables, and formatting to the activity log (in Preview)](#activity-log).
48+
- [Upload attachments to store files like documents, CSVs, and encrypted zip files containing malware samples (in Preview)](#attachments).
49+
- [Manage cases in multiple tenants via the multitenant management portal (in Preview)](mto-manage-cases.md).
3750

3851
As we build on this foundation of case management, we're prioritizing these additional robust capabilities as we evolve this solution:
3952

40-
- Multi-tenant support *(now added, in Preview)*
4153
- Automation
4254
- More evidence to add
4355
- Workflow customization
@@ -71,7 +83,7 @@ The maximum allowed per tenant is 100,000 cases.
7183

7284
Each case has a page which allows analysts to manage the case and displays important details.
7385

74-
In the following example, a threat hunter is investigating a hypothetical "Burrowing" attack that consists of multiple MITRE ATT&CK techniques and IoCs.
86+
In the following example, a threat hunter is investigating a hypothetical "Burrowing" attack that consists of multiple MITRE ATT&CK&trade; techniques and indicators of compromise (IoCs).
7587

7688
:::image type="content" source="media/cases-overview/case-details.png" alt-text="Screenshot of the case details page in the Defender portal." lightbox="media/cases-overview/case-details-large.png":::
7789

@@ -131,11 +143,11 @@ Share reports, emails, screenshots, log files, and more, all centralized in the
131143

132144
:::image type="content" source="media/cases-overview/case-attachments.png" alt-text="Screenshot of the details of the Attachments tab of a case.":::
133145

134-
To add attachments to your case, go to the **Case details** page, click the **Attachments** tab, select **Upload**, select your file, and wait for the upload to complete. The file is scanned in the background for malware. When the scan is complete, anyone with access to the case can download the file. If you need to upload malware samples, you can wrap them in password-protected ZIP files.
146+
To add attachments to your case, go to the **Case details** page, select the **Attachments** tab, select **Upload**, select your file, and wait for the upload to complete. Once uploaded, the file is scanned in the background for malware. When the scan is complete, anyone with access to the case can download the file. If the file you want to upload is actually a malware sample, you can wrap it in a password-protected ZIP file.
135147

136148
## Related content
137149

138150
- [Microsoft Sentinel blog - Improve SecOps collaboration with case management](https://techcommunity.microsoft.com/blog/MicrosoftSentinelBlog/improve-secops-collaboration-with-case-management/4369044)
139-
- [Microsoft Defender Experts for Hunting](/defender-xdr/defender-experts-for-hunting)
140151
- [Microsoft Sentinel in the Defender portal](/azure/sentinel/microsoft-sentinel-defender-portal)
152+
- [View and manage cases across multiple tenants in the Microsoft Defender multitenant portal](mto-manage-cases.md)
141153
- [Microsoft Defender multitenant management](mto-overview.md)

unified-secops-platform/mto-manage-cases.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -46,17 +46,15 @@ For more information, see [Manage security operations cases natively in the Micr
4646
Manage cases from multiple tenants at a glance in the multitenant case queue.
4747

4848
- To see a preview flyout panel of a case's details, select the row of the desired case.
49-
- To open a case's full details page, select the case's name.
49+
- To open a case's full details page, select the case's name.
5050

5151
Navigate effortlessly between cases in different tenants without leaving the multitenant queue or losing context.
5252

5353
For more information on managing cases, see [Manage security operations cases natively in the Microsoft Defender portal](cases-overview.md)
5454

5555
## Create a case in the multitenant portal
5656

57-
1. In the multitenant portal, select **Cases**.
58-
59-
1. Select **+ Create** on the **Cases** queue page.
57+
1. On the **Cases** page in the multitenant portal, select **+ Create**.
6058

6159
1. In the **Create case** pane, select the desired tenant from the drop-down at the top, then proceed as in the single-tenant experience.
6260

@@ -67,6 +65,7 @@ The maximum allowed per tenant is 100,000 cases.
6765

6866
## Related content
6967

68+
- [Manage security operations cases natively in the Microsoft Defender portal](cases-overview.md)
69+
- [Microsoft Defender multitenant management](mto-overview.md)
7070
- [Microsoft Sentinel blog - Improve SecOps collaboration with case management](https://techcommunity.microsoft.com/blog/MicrosoftSentinelBlog/improve-secops-collaboration-with-case-management/4369044)
71-
- [Microsoft Defender Experts for Hunting](/defender-xdr/defender-experts-for-hunting)
7271
- [Microsoft Sentinel in the Defender portal](/azure/sentinel/microsoft-sentinel-defender-portal)

unified-secops-platform/mto-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -72,7 +72,7 @@ The following key capabilities are available for each tenant you have access to
7272
| ---------- | ----------- |
7373
| **Incidents & alerts** > **[Incidents](mto-incidents-alerts.md)** | Manage incidents originating from multiple tenants. |
7474
| **Incidents & alerts** > **[Alerts](mto-incidents-alerts.md)** | Manage alerts originating from multiple tenants. |
75-
| **[Cases](cases-overview.md)** | Manage cases originating from multiple tenants, or a single case with links to items from multiple tenants. |
75+
| **[Cases](cases-overview.md)** | Manage cases originating from multiple tenants. |
7676
| **Hunting** > **[Advanced hunting](mto-advanced-hunting.md)** | Proactively hunt for intrusion attempts and breach activity across multiple tenants at the same time. |
7777
| **Hunting** > **[Custom detection rules](/defender-xdr/custom-detections-overview)** | View and manage custom detection rules across multiple tenants. |
7878
| **Assets** > **Devices** > **[Tenants](mto-tenant-devices.md)** | For all tenants and at a tenant-specific level, explore the device counts across different values such as device type, device value, onboarding status, and risk status. |

0 commit comments

Comments
 (0)