Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
What’s new: Microsoft 365 Defender connector now in Public Preview for Microsoft Sentinel
Published Nov 09 2020 11:16 AM 19K Views
Microsoft

This installment is part of a broader series to keep you up to date with the latest features in Microsoft Sentinel. The installments will be bite-sized to enable you to easily digest the new content.

 

NOTE: Microsoft 365 Defender was formerly known as Microsoft Threat Protection or MTP. Microsoft Defender for Endpoint was formerly known as Microsoft Defender Advanced Threat Protection or MDATP.

 

We’re very pleased to announce that the public preview of the new Microsoft 365 Defender connector is now available, alongside a new Microsoft Sentinel benefit for Microsoft 365 E5 customers! The M365 Defender connector lets you stream advanced hunting logs - a type of raw event data - from Microsoft 365 Defender into Microsoft Sentinel. Click here to look at Microsoft documentation page on this connector.

 

With the integration of Microsoft Defender for Endpoint (MDATP) into the Microsoft 365 Defender security umbrella, you can now collect your Microsoft Defender for Endpoint advanced hunting events using the Microsoft 365 Defender connector, and stream them straight into new purpose-built tables in your Microsoft Sentinel workspace. These tables are built on the same schema that is used in the Microsoft 365 Defender portal, giving you complete access to the full set of advanced hunting logs, and allowing you to do the following:

 

  • Easily copy your existing Microsoft Defender ATP advanced hunting queries into Microsoft Sentinel.
  • Use the raw event logs to provide additional insights for your alerts, hunting, and investigation, and correlate events with data from additional data sources in Microsoft Sentinel.
  • Store the logs with increased retention, beyond Microsoft Defender for Endpoint or Microsoft 365 Defender’s default retention of 30 days. You can do so by configuring the retention of your workspace or by configuring per-table retention in Log Analytics.

2020-11-04_11-04-28.png

 

How to enable the Microsoft 365 Defender connector in Microsoft Sentinel

 

Prerequisites

  • You must have a valid license for Microsoft Defender for Endpoint, as described in Set up Microsoft Defender for Endpoint deployment.
  • Your user must be assigned the Global Administrator role on the tenant (in Azure Active Directory).

 

  1. From the Microsoft Sentinel navigation menu, select Data connectors.2020-09-07_13-51-38.png
  2. Select Microsoft 365 Defender from the data connectors gallery, and then select Open Connector Page on the preview pane.2020-11-04_11-02-11.png
  3. On the Microsoft 365 Defender connector page, under Connect events and Microsoft Defender for Endpoint tick the boxes for the types of logs you would like to be sent to Azure Sentinel and select Apply Changes.2020-11-04_11-04-28.png

 

And that’s it! You will now have Microsoft Defender for Endpoint logs connected to your Sentinel workspace.

 

 

A new Microsoft Sentinel benefit for Microsoft 365 E5 customers

 

With this new offer, you can take advantage of end-to-end integrated security and save significant costs when ingesting Microsoft 365 data into Microsoft Sentinel. From November 1, 2020 through May 1, 2021, Microsoft 365 E5 and Microsoft 365 E5 Security customers can receive a data grant of up to 100 MB per user/month to ingest Microsoft 365 data, including Microsoft 365 advanced hunting data (including Microsoft Defender for Endpoint logs) described in this blog. For more details, please visit the M365 E5 Sentinel benefit website.

 

 

Get started today!

 

Try out the new connector and let us know your feedback using any of the channels listed in the Resources.

 

You can also contribute new connectors, workbooks, analytics and more in Azure Sentinel. Get started now by joining the Microsoft Sentinel Threat Hunters GitHub community!

22 Comments
Brass Contributor

Thank  you @Sarah_Young  .This is great to see the schema being exposed in Sentinel. 

Thank you for Sharing with the Community @Sarah_Young :cool:
Awesome!

Bronze Contributor

Thank you @Sarah_Young 

Brass Contributor

Excellent work.

 

Thank you

Brass Contributor

thanks for the info. I was getting used to the ATP terminologies and well MS came up with a simplified name. Thanks.

Copper Contributor

@Sarah_Young thanks for posting! Could anyone tell me if there are any cost benefits by implementing suite data connector in Sentinel instead of per product? Thank you!

 

Kind Regards,

Kerim Tupkovic

Microsoft

Hi @KerimTupkovic, could you explain what you mean by "suite data connector"?

Brass Contributor

@Sarah_Young What @KerimTupkovic  meant by "suite data connector" is this new M365 Defender connector which supports all Defender products under one connector. Defender suite of products.

 

@KerimTupkovic  This new connector will not replace the individual Data connectors for all the four security solution under this new umbrella connector.

 

Microsoft 365 Defender (New Connector) : Is meant to collect advanced hunting logs only.

https://docs.microsoft.com/en-us/azure/sentinel/connect-microsoft-365-defender

 

While the individual connectors like Microsoft Defender for Endpoint / MDATP : 

These are for collecting the alerts alone

https://docs.microsoft.com/en-us/azure/sentinel/connect-microsoft-defender-advanced-threat-protectio...

 

@Sarah_Young I too was a bit confused initially as I thought that this would collect alerts too and so would replace the separate connector.

Maybe a good idea to update the post with a note on the above point, for those who don't reach the comments section :)

 

Also maybe as a feedback on the design of connectors why not bring in the option to have a checkbox with "Alerts" under the new connector and do away with multiple different connectors. One place to rule them all. :)

Copper Contributor

That's very nice to have advanced hunting queries and raw logs to Azure Sentinel.

However, I am thinking that by bringing all your organization's "telemetry" to Log Analytics tables it would increase the cost extremely. Is it true or not?

 

Thank you,

Grigorios

Microsoft

@gregoval ingesting these logs will increase your ingestion rate on your Sentinel workspace, but by how much will depend on a number of factors. You can use our calculator to help estimate this. 

 

Also if you have E5 there is currently a benefit you can read more about - https://azure.microsoft.com/en-us/offers/sentinel-microsoft-365-offer/ 

 

Thanks!

Sarah

Copper Contributor

Hi @Sarah_Young , 
I apologies for the late reaction. Somehow my old response did not proceed. As @Joseph-Abraham mentioned is exactly what I was asking. I was confused because indeed the link Joseph shared states only about advanced hunting logs. So I was wondering about the alerts. I was asking this because I am currently implementing Azure Sentinel with different data connectors. But it is clear now.

I also have my questions about the pricing solved in case IF the alerts and advanced hunting logs would merge into the suites. Thank you very much for the quick response. Have a great day! 

 

Best Regards,
Kerim Tupkovic

 

PS: @Joseph-Abraham thank you for clarifying my question! 

Copper Contributor

Hi all,
Hereby a small update regarding the Defender suite connector questions above. Microsoft is updating the suite so that you will be able to see incidents and alerts. In some regions it's already available. See the screenshot below.

 

KerimTupkovic_0-1608025338913.png

 

 

Regards,

Kerim Tupkovic

Brass Contributor

Thanks @KerimTupkovic for the update.

@Sarah_Young Could you please confirm if we can expect this to actually replace the individual connectors that fetch the alerts and incidents.

Microsoft

@Joseph-Abraham no, this will not replace the individual connectors that fetch alerts.

Copper Contributor

Hello @Sarah_Young and @KerimTupkovic,

Can you share if there is any plan for a feature to clear/delete data such as logs, incidents, and alerts through the connector? This would be quite valuable for R&D, testing and training environments. Thanks.

Microsoft

Hello @CraigK_, did you mean clearing/deleting data from the product that originated the alert? You can do this using a LogicApp that will interact with the product's API. Here's an example for ASC:

 

Azure-Sentinel/Playbooks/Close-Incident-ASCAlert at master · Azure/Azure-Sentinel (github.com)

Copper Contributor

Hi @CraigK_ ,
You could also achieve this with a KQL query. For example, you could collect all Informationals and close them all in once with KQL query. Is this what you were asking? or did I get it wrong.

 

Also I don't know where you are located but there is an Sentinel update coming where you will be able to filter all alerts per severity (informationals, low, medium so on). I am currently stated in the Netherlands and for us it's not available jet. In USA it is I think. Please let me know if Sara or me were able to solve your question.

 

Best regards,

Kerim Tupkovic

Copper Contributor

Once activated we are unable to deactivate the connector GUI or URI.  The connector is is not available through URI commands so we can not disable it that way either.

 

What is the process for disconnecting this?

 

Thanks!

Microsoft

@Lance_Peterson the process for disconnecting should be the same as any other Sentinel connector in the UI - unselect the log types and then hit "Apply Changes". If this button is greyed out this means you don't have permissions to add/remove connectors on the account you're using. 

 

If this doesn't help, I suggest you raise a support ticket so they can look into why you can't remove the connector.                 

Copper Contributor
Microsoft

Hi @RamonMunoz 

 

You are correct: incidents (including alerts and entities) are imported for free through the M365D connector, you only pay for log ingestion if you chose enable those logs being ingested.

Brass Contributor

Is there anyway to enable this connector with code? Are there any plans to support enabling/managing this connector as code?

As an MSP we want an efficient way enable this for customers and query whether it is enabled.

Version history
Last update:
‎Nov 02 2021 06:27 PM
Updated by: