Skip to content

Commit f9a921e

Browse files
Merge branch 'main' into v-jmathew-9802641-B5
2 parents 7efcaf6 + ad821f5 commit f9a921e

9 files changed

+94
-4
lines changed
Lines changed: 59 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,59 @@
1+
---
2+
title: Integrate Defender for Identity with PAM services
3+
ms.service: microsoft-defender-for-identity
4+
ms.date: 03/30/2025
5+
ms.topic: concept-article
6+
#customerIntent: As a SOC engineer, I want to understand how to integrate Microsoft Defender for Identity with my PAM (Privilege Access Management) system to manage privileged access and detect threats.
7+
description: Learn how to integrate Microsoft Defender for Identity with your Privileged Access Management (PAM) services.
8+
---
9+
10+
# Integrate Defender for Identity with PAM services
11+
12+
## What are PAM services?
13+
14+
Privileged Access Management (PAM) solutions help reduce the risk of credential misuse by securing, monitoring, and controlling privileged account access to critical resources.
15+
PAM solutions secure privileged accounts by storing their credentials in a secure vault, controlling access through approval workflows, and monitoring active sessions to enforce just-in-time (JIT) and just-enough-access (JEA) policies. Common PAM capabilities include, automated password rotation, multifactor authentication, session isolation, and anomaly detection.
16+
17+
## Defender for Identity and PAM
18+
19+
Defender for Identity helps identify and investigate suspicious activities related to privileged accounts, such as unusual sign in patterns or privilege escalation attempts.
20+
When integrated with a PAM solution, Microsoft Defender for Identity can detect and investigate suspicious activity involving privileged accounts—such as abnormal sign-ins or privilege escalation attempts. The integration combines PAM’s access controls with Defender for Identity’s behavioral analytics for enhanced threat detection and containment.
21+
22+
## Technology partners
23+
24+
Microsoft Defender for Identity currently supports integration with the following PAM vendors. Dedicated integrations for each partner are now available in the Microsoft 365 Defender partner catalog for streamlined onboarding and visibility.
25+
26+
:::image type="content" source="media/integrate-with-partner-system-services/screenshot-of-mdi-technology-partners.png" alt-text="Screenshot of the defender for identity connections page":::
27+
28+
29+
|Vendor |Description |
30+
|---------|---------|
31+
|CyberArk | Provides credential vaulting, session monitoring, and threat remediation for privileged identities. |
32+
|BeyondTrust | BeyondTrust Offers identity-centric controls to manage the privilege attack surface and mitigate internal and external threats. |
33+
|Delinea | Delivers centralized authorization and session control for privileged identities across enterprise environments. |
34+
35+
### Reset password
36+
37+
Once PAM integration is enabled, Microsoft Defender XDR automatically tags identities managed by your PAM solution, providing critical context during investigations.
38+
39+
Additionally, you can initiate a password reset for high-risk privileged accounts directly from the Microsoft Defender XDR console. This action uses the connected PAM system.
40+
41+
To reset a password:
42+
43+
1. Go to **Assets > Identities**.
44+
2. Select the relevant identity.
45+
3. Click the three-dot menu (****) in the top-right corner.
46+
4. Select **Reset password**. The label might vary based on the vendor (for example, **Reset password by CyberArk**, **Reset password by BeyondTrust**).
47+
48+
:::image type="content" source="media/screenshot-of-privilege-access-management-tags-for-identities.png" alt-text="Screenshot of the priviledge access management tags assigned to identity accounts" lightbox="media/screenshot-of-privilege-access-management-tags-for-identities.png":::
49+
50+
This capability streamlines containment and response workflows by embedding privileged access controls directly into the investigation experience.
51+
52+
53+
### Next steps
54+
55+
For more information, see:
56+
57+
[How to integrate Defender for Identity with Delinea](https://docs.delinea.com/online-help/integrations/microsoft/mdi/integrating-mdi.htm)
58+
59+
[How to integrate Defender for Identity with CyberArk](https://community.cyberark.com/marketplace/s/#a35Ht0000018sDVIAY-a39Ht000004GLaEIAW)
230 KB
Loading
378 KB
Loading
119 KB
Loading

ATPDocs/service-account-discovery.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ For a deeper dive into what's happening in your service account click on the dom
8181

8282
When you investigate a specific Service account, you'll see the following details under the connections tab:
8383

84-
:::image type="content" source="media/Screenshot-of-the-connections-page.png" alt-text="Screenshot of the connections page." lightbox="media/Screenshot-of-the-connections-page.png":::
84+
:::image type="content" source="media/screenshot-of-the-connections-page.png" alt-text="Screenshot of the connections page." lightbox="media/Screenshot-of-the-connections-page.png":::
8585

8686
|Service account connection details |Description |
8787
|---------|---------|

ATPDocs/toc.yml

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -85,6 +85,10 @@ items:
8585
displayName: standalone
8686
- name: Activate Defender for Identity capabilities on your domain controller
8787
href: deploy/activate-capabilities.md
88+
- name: Integrate with PAM services
89+
items:
90+
- name: Integrate Defender for Identity with PAM services
91+
href: integrate-microsoft-and-pam-services.md
8892
- name: Manage
8993
items:
9094
- name: View the ITDR dashboard

ATPDocs/whats-new.md

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -22,6 +22,20 @@ For more information, see also:
2222

2323
For updates about versions and features released six months ago or earlier, see the [What's new archive for Microsoft Defender for Identity](whats-new-archive.md).
2424

25+
## April 2025
26+
27+
### New Defender for Identity and PAM Integration
28+
29+
Microsoft Defender for Identity now supports integration with industry-leading Privileged Access Management (PAM) platforms to enhance detection and response for privileged identities.
30+
31+
**Supported PAM vendors**:
32+
33+
- CyberArk
34+
- Delinea
35+
- BeyondTrust
36+
37+
For more information see: [Integrations Defender for Identity and PAM services.](Integrate-microsoft-and-pam-services.md)
38+
2539
## March 2025
2640

2741
### New Service Account Discovery page

defender-xdr/advanced-hunting-defender-use-custom-rules.md

Lines changed: 14 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -108,17 +108,28 @@ For editable queries, more options are available:
108108

109109
## Create custom analytics and detection rules
110110

111-
To help discover threats and anomalous behaviors in your environment, you can create customized detection rules.
111+
To help discover threats and anomalous behaviors in your environment, you can create customized detection rules. There are two kinds:
112+
- Analytics rules - to generate detections from rules that query data that is ingested through Microsoft Sentinel
113+
- Custom detection rules - to generate detections from rules that query data from Defender XDR or from both Microsoft Sentinel and Defender XDR
114+
115+
116+
##### Analytics rules
112117

113118
For analytics rules that apply to data ingested through the connected Microsoft Sentinel workspace, select **Manage rules > Create analytics rule**.
114119

115120
:::image type="content" source="/defender/media/advanced-hunting-unified-rules.png" alt-text="Screenshot of the options to create custom analytics or detections in the Microsoft Defender portal" lightbox="/defender/media/advanced-hunting-unified-rules.png":::
116121

117122
The **Analytics rule wizard** appears. Fill up the required details as described in [Analytics rule wizard—General tab](/azure/sentinel/detect-threats-custom#analytics-rule-wizardgeneral-tab).
118123

119-
You can also create custom detection rules that query data from both Microsoft Sentinel and Defender XDR tables. Select **Manage rules > Create custom detection**. Read [Create and manage custom detection rules](custom-detection-rules.md) for more information.
120124

121-
In custom detection rule creation, you can only query data ingested as analytics logs (that is, not as basic logs or auxiliary logs, see [log management plans](/azure/sentinel/log-plans#log-management-plans) to check the different tiers) otherwise the rule creation won't proceed.
125+
##### Custom detection rules
126+
You can create custom detection rules that query data from both Microsoft Sentinel and Defender XDR tables. Select **Manage rules > Create custom detection**. Read [Create and manage custom detection rules](custom-detection-rules.md) for more information.
127+
128+
129+
In both custom detection and analytics rule creation, you can only query data ingested as analytics logs (that is, not as basic logs or auxiliary logs. See [log management plans](/azure/sentinel/log-plans#log-management-plans) to check the different tiers) otherwise the rule creation won't proceed.
122130

123131
If your Defender XDR data is ingested into Microsoft Sentinel, you have the option to choose between **Create custom detection** and **Create analytics rule**.
124132

133+
134+
> [!NOTE]
135+
> If a Defender XDR table is not set up to stream to log analytics in Microsoft Sentinel but is recognized as a standard table in Microsoft Sentinel, an analytics rule can be created successfully but the rule won't run correctly since no data is actually available in Microsoft Sentinel. For these cases, use the custom detection rule wizard instead.

defender-xdr/advanced-hunting-urlclickevents-table.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -49,6 +49,8 @@ For information on other tables in the advanced hunting schema, see [the advance
4949
| `UrlChain` | `string` | For scenarios involving redirections, it includes URLs present in the redirection chain|
5050
| `ReportId` | `string` | The unique identifier for a click event. For clickthrough scenarios, report ID would have same value, and therefore it should be used to correlate a click event.|
5151

52+
> [!NOTE]
53+
> For clicks originating from email in Drafts and Sent items folders, email metadata is either not available or `NetworkMessageId` is assigned by default. In this case, `UrlClickEvents` can't be joined with `Email*` tables like `EmailEvents`, `EmailPostDeliveryEvents`, and others, using `NetworkMessageId`.
5254
5355
You can try this example query that uses the `UrlClickEvents` table to return a list of links where a user was allowed to proceed:
5456

0 commit comments

Comments
 (0)