Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
Announcing Microsoft 365 Defender Streaming API Public Preview
Published Jun 02 2021 06:53 PM 163K Views
Microsoft

Announcing Microsoft 365 Defender Streaming API Public Preview

The Microsoft 365 Defender team is happy to announce the Microsoft 365 Defender Streaming API is now available in Public Preview.
Microsoft 365 Defender Streaming API lets you export events to your Azure Event Hubs or your Azure Storage account and from there to your location of choice. This enables you to run custom analytics over that data or ingest into other Security Operations systems, such as SIEM or SOAR products.
If you use the Microsoft Defender for Endpoint Raw data export API to stream device events, the Microsoft 365 Defender Streaming API extends this to include email and alert events.

Event Category

Event Type (Advanced Hunting Event table name)

Alerts New!

AlertInfo, AlertEvidence

Devices

DeviceInfo, DeviceNetworkInfo, DeviceProcessEvents, DeviceFileEvents, DeviceNetworkEvents, DeviceRegistryEvents, DeviceLogonEvents, DeviceImageLoadEvents, Device Events, DeviceFileCertificateInfo

Email New!

EmailEvents, EmailAttachmentInfo, EmailUrlInfo, EmailPostDeliveryEvents


The Streaming API exports the selected event types in the Microsoft 365 Defender Advanced Hunting schema. For more information, see Understand the Advanced Hunting Schema.

If you are using the Streaming API for the first time, you can find step-by-step instructions in the Microsoft 365 Streaming API Guide on configuring the Microsoft 365 Streaming API to stream events to your Azure Event Hubs or to your Azure Storage Account.

If you are familiar with the Microsoft Defender for Endpoint Raw data export API, you can simply go to the Microsoft 365 Defender Portal (https://security.microsoft.com) > Settings > Microsoft 365 Defender > Streaming API, enter your Azure Event Hub or Azure Storage Account information and select the event types you want to export (see below).

 

M365D Settings - Streaming API - choose event types.png

Select the events you want to export in the Microsoft 365 Defender Streaming API settings

 

We’d love to hear your feedback!

 

Microsoft 365 Defender Team

14 Comments
Co-Authors
Version history
Last update:
‎Dec 23 2021 10:42 AM
Updated by: