Skip to content

Commit 9646f5c

Browse files
authored
Merge pull request #2590 from MicrosoftDocs/main
Published main to live, Wednesday 10:30 AM PST, 01/29
2 parents dc3b433 + 30cc8cf commit 9646f5c

File tree

8 files changed

+112
-1
lines changed

8 files changed

+112
-1
lines changed

unified-secops-platform/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -47,6 +47,8 @@
4747
href: reduce-risk-overview.md
4848
- name: Detect threats
4949
href: detect-threats-overview.md
50+
- name: Uncover adversaries with threat intel
51+
href: threat-intelligence-overview.md
5052
- name: Hunt for threats
5153
items:
5254
- name: Overview
834 KB
Loading
171 KB
Loading
491 KB
Loading
237 KB
Loading
20.2 KB
Loading
Lines changed: 88 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,88 @@
1+
---
2+
title: Uncover adversaries with threat intelligence in Microsoft's unified SecOps platform
3+
ms.reviewer:
4+
description: Learn about threat intelligence features across Microsoft's unified security operations (SecOps) platform.
5+
search.appverid: met150
6+
ms.service: unified-secops-platform
7+
ms.author: pauloliveria
8+
author: poliveria
9+
ms.localizationpriority: medium
10+
manager: dolmont
11+
audience: ITPro
12+
ms.collection:
13+
- M365-security-compliance
14+
- tier1
15+
- usx-security
16+
ms.custom:
17+
- cx-ti
18+
ms.topic: conceptual
19+
ms.date: 01/24/2025
20+
# customer intent: As a security operations center business decision maker, I want to learn about threat intelligence tools available in Microsoft's unified SecOps platform to help me understand emerging threats affecting organizations like me and how to manage actionable intelligence.
21+
---
22+
23+
# Uncover adversaries with threat intelligence in Microsoft's unified SecOps platform
24+
25+
Uncover and neutralize modern adversaries with threat intelligence in Microsoft’s unified security operations (SecOps) platform. Whether you use Microsoft's threat intelligence or other sources important to your SecOps organization, **Threat intelligence** in the Microsoft Defender portal unifies the tools needed to identify cyberattackers and their infrastructure.
26+
27+
:::image type="content" source="/unified-secops-platform/media/threat-intel-overview/usx-threat-intel.png" alt-text="Screenshot of Threat intelligence section of the Microsoft Defender portal." lightbox="/unified-secops-platform/media/threat-intel-overview/usx-threat-intel.png":::
28+
29+
_Threat intelligence in the Defender portal_
30+
31+
The emergence of new cybersecurity threats and threat actors and the continuous evolution of the threat landscape result in an ever-increasing amount of threat intelligence that security operations centers (SOCs) must investigate. This threat intelligence takes many forms—from specific indicators of compromise (IOCs) to reports and analyses—and can come from various sources. Microsoft's unified SecOps platform in the Defender portal consolidates all your threat intelligence in one location so SOCs can assess this intelligence quickly and accurately to make informed decisions. Microsoft's unified SecOps platform in the Defender portal pulls threat intelligence from the following sources:
32+
- Microsoft Defender XDR Threat analytics reports
33+
- Microsoft Defender Threat Intelligence articles and data sets
34+
- Microsoft Sentinel threat intelligence
35+
36+
## Threat analytics in Microsoft Defender XDR
37+
38+
**Threat analytics** is the [Microsoft Defender XDR](/defender-xdr/microsoft-365-defender) in-product threat intelligence solution from expert Microsoft security researchers. It's designed to assist security teams to be as efficient as possible while facing emerging threats, such as:
39+
- Active threat actors and their campaigns
40+
- Popular and new attack techniques
41+
- Critical vulnerabilities
42+
- Common attack surfaces
43+
- Prevalent malware
44+
45+
:::image type="content" source="/unified-secops-platform/media/threat-intel-overview/usx-threat-analytics.png" alt-text="The analyst report section of a threat analytics report" lightbox="/unified-secops-platform/media/threat-intel-overview/usx-threat-analytics.png":::
46+
47+
_Analyst report section of a threat analytics report_
48+
49+
Each report provides an analysis of a tracked threat and extensive guidance on how to defend against that threat. It also incorporates data from your network, indicating whether the threat is active and if you have applicable protections in place.
50+
51+
For more information, see [Threat analytics in Microsoft Defender XDR](/defender-xdr/threat-analytics).
52+
53+
## Microsoft Defender Threat Intelligence
54+
55+
**Microsoft Defender Threat Intelligence** (Defender TI) helps streamline security analyst triage, incident response, threat hunting, and vulnerability management workflows. Defender TI aggregates and enriches critical threat information in an easy-to-use interface where users can correlate IOCs with related articles, actor profiles, and vulnerabilities. Defender TI also lets analysts collaborate with fellow Defender TI-licensed users within their tenant on investigations.
56+
57+
You can access Defender TI in the following pages within the **Threat intelligence** navigation menu of the Defender portal:
58+
- **Intel profiles** - Access a comprehensive library of threat actor, tooling, and vulnerability profiles.
59+
- **Intel explorer** - Browse threat intelligence for relevant analyses, artifacts, and indicators.
60+
- **Intel projects** - Manage security artifacts for your entire tenant.
61+
62+
:::image type="content" source="/unified-secops-platform/media/threat-intel-overview/usx-intel-explorer.png" alt-text="Screenshot of Intel explorer page." lightbox="/unified-secops-platform/media/threat-intel-overview/usx-intel-explorer.png":::
63+
64+
_Defender TI's **Intel explorer** page in the Defender portal_
65+
66+
For more information, see [What is Microsoft Defender Threat Intelligence?](/defender/threat-intelligence/what-is-microsoft-defender-threat-intelligence-defender-ti).
67+
68+
## Intelligence management
69+
**Intel management** is powered by [Microsoft Sentinel](/azure/sentinel/overview) and provides tools to update, search, and create threat intelligence and manage it at scale.
70+
71+
The most common forms of threat intelligence are threat indicators, or IOCs. Another facet of threat intelligence represents threat actors, their techniques, tactics, and procedures (TTPs), their infrastructure, and their victims. Intel management supports managing all these facets using structured threat information expression (STIX), the open-source standard for exchanging threat intelligence.
72+
73+
Intel management operationalizes your threat intelligence while Microsoft Sentinel sources it with the following methods of ingestion:
74+
- **Import threat intelligence** into Microsoft Sentinel by enabling data connectors to various threat intelligence platforms, including Microsoft’s own Defender TI.
75+
- **Connect threat intelligence** to Microsoft Sentinel by using the upload API to connect various threat intelligence platforms or custom applications.
76+
- **Create threat intelligence** individually or import using a file from the Intel management interface.
77+
78+
:::image type="content" source="/unified-secops-platform/media/threat-intel-overview/usx-sentinel-new-stix-object.png" alt-text="Screenshot of Intel management add new STIX object feature." lightbox="/unified-secops-platform/media/threat-intel-overview/usx-sentinel-new-stix-object.png":::
79+
80+
_Example of adding a new STIX object in Intel management_
81+
82+
For more information, see [Understand threat intelligence in Microsoft Sentinel](/azure/sentinel/understand-threat-intelligence).
83+
84+
## Related content
85+
86+
- [Microsoft Defender XDR integration with Microsoft Sentinel](/azure/sentinel/microsoft-365-defender-sentinel-integration)
87+
- [Microsoft Security Copilot in Microsoft Defender Threat Intelligence](/defender/threat-intelligence/security-copilot-and-defender-threat-intelligence)
88+
- [Infrastructure chaining](/defender/threat-intelligence/infrastructure-chaining)

unified-secops-platform/whats-new.md

Lines changed: 22 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,13 +22,33 @@ This article lists recent features added into Microsoft's unified SecOps platfor
2222

2323
## January 2025
2424

25+
- [Unified threat intelligence](#unified-threat-intelligence)
2526
- [Manage SecOps work natively with case management (Preview)](#case-management-preview)
2627
- [Unified device timeline in Microsoft Defender portal (Preview)](#unified-device-timeline-in-microsoft-defender-portal-preview)
2728
- [SOC optimization updates for unified coverage management](#soc-optimization-updates-for-unified-coverage-management)
2829

30+
### Unified threat intelligence
31+
32+
Microsoft Sentinel-powered threat intelligence has moved in the Defender portal to **Intel management**, unifying threat intelligence features. In the Azure portal, the location remains unchanged.
33+
34+
:::image type="content" source="media/whats-new/intel-management-navigation.png" alt-text="Screenshot showing new menu placement for Microsoft Sentinel threat intelligence.":::
35+
36+
Along with the new location, the management interface streamlines the creation and curation of threat intel with these key features:
37+
38+
- Define relationships as you create new STIX objects.
39+
- Curate existing threat intelligence with the new relationship builder.
40+
- Create multiple objects quickly by copying common metadata from a new or existing TI object with the duplicate feature.
41+
- Use advanced search to sort and filter your threat intelligence objects without even writing a Log Analytics query.
42+
43+
For more information, see the following articles:
44+
45+
- [Uncover adversaries with threat intelligence in Microsoft's unified SecOps platform](threat-intelligence-overview.md)
46+
- [New STIX objects in Microsoft Sentinel](https://techcommunity.microsoft.com/blog/microsoftsentinelblog/announcing-public-preview-new-stix-objects-in-microsoft-sentinel/4369164)
47+
- [Understand threat intelligence](/azure/sentinel/understand-threat-intelligence#create-and-manage-threat-intelligence)
48+
2949
### Case management (Preview)
3050

31-
Case management is the first installment of an end-to-end solution that provides seamless management of your security work. SecOps teams maintain security context, work more efficiently and respond faster to attacks when they manage case work without leaving the Defender portal. Here's the initial set of scenarios and features that CMSK supports.
51+
Case management is the first installment of an end-to-end solution that provides seamless management of your security work. SecOps teams maintain security context, work more efficiently and respond faster to attacks when they manage case work without leaving the Defender portal. Here's the initial set of scenarios and features that case management supports.
3252

3353
- Define your own case workflow with custom status values
3454
- Assign tasks to collaborators and configure due dates
@@ -38,6 +58,7 @@ Case management is the first installment of an end-to-end solution that provides
3858
This is just the start. Stay tuned for additional capabilities as we evolve this solution.
3959

4060
For more information, see the following articles:
61+
4162
- [Manage cases natively in Microsoft's unified security operations (SecOps) platform](cases-overview.md)
4263
- [Microsoft Sentinel blog - Improve SecOps collaboration with case management](https://techcommunity.microsoft.com/blog/MicrosoftSentinelBlog/improve-secops-collaboration-with-case-management/4369044)
4364

0 commit comments

Comments
 (0)