User Profile
cyb3rmik3
MVP
Joined 3 years ago
User Widgets
Recent Discussions
Re: how to disable Defender on Windows Server with tamper protection enabled
Hello siyuan_yin, I think MDE documentation is super clear with the issue you are facing. It seems you need to disable tamper protection temporarily and then make sure you edit the following registry key as described and then switch tamper protection back on. And yes, what you are facing is depicted here: If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like12Views0likes0CommentsRe: How to fetch dynamic tags in Defender for Endpoint (Machines API or KQL)?
Hello vinaygowlla, I built the following query which: allows you to choose the devices of your interest based on OSPlatform values allows you to set the threshold based on last seen for what you count as an active device builds a table where in each row's first column is the DeviceName and then following columns represent the tags (both Dynamic and Manual) each device in each row gets a "tick" emoji where the tag is present, this helps for readability in the results I hope this helps with your request. // Define which devices are of interest based on OSPlatform value let OS = dynamic(["Windows10","Windows11"]); // Set the threshold for what counts as an active device // Devices not seen in the last 7 days (or choose otherwise) will be excluded let ActiveThresholdDays = 7; DeviceInfo | where OSPlatform has_any (OS) | extend LastSeen = Timestamp // Normalize the dynamic and manual tags columns | extend DynamicTagsArray = iif(isnull(DeviceDynamicTags), dynamic([]), todynamic(DeviceDynamicTags)) | extend ManualTagsArray = iif(isnull(DeviceManualTags), dynamic([]), todynamic(DeviceManualTags)) // Combine both manual and dynamic tags into a single array per device | extend AllTags = array_concat(DynamicTagsArray, ManualTagsArray) // Exclude devices with no tags | where array_length(AllTags) > 0 | mv-expand Tag=AllTags | extend Tag = tostring(Tag) | extend DaysSinceLastSeen = datetime_diff("day", now(), LastSeen) | where DaysSinceLastSeen <= ActiveThresholdDays | summarize HasTag=any(true) by DeviceName, Tag // Replace the boolean flag (1) with an emoji for readability in the results // If the device has tag, mark with ✅, otherwise leave blank | extend HasTagMark = iif(HasTag == true, "✅", "") | evaluate pivot(Tag, any(HasTagMark), DeviceName) If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like9Views0likes0CommentsRe: When is a device considered deleted or inactive in the DeviceInfo table?
Hello vinaygowlla, When is a device considered inactive? Not seen by Defender for Endpoint for 7 days: if the device hasn’t communicated or sent sensor data for at least 7 days, it's marked inactive. Offboarded for at least 7 days: even after offboarding, the device transitions to inactive after a week. Network connectivity issues: devices with impaired communications (e.g. blocked ports or URLs) can become inactive. Once inactive, the device remains in inventory based on retention settings (typically 30–180 days) and may continue to appear in reports such as Vulnerability Management for up to 30 days before being excluded. As for Microsoft Defender for Endpoint specifically, there is no explicit “deleted” status. Devices may naturally drop off based on retention, but cannot be manually deleted from inventory to preserve forensic integrity. References: Handling Inactive Devices in Microsoft Defender for Endpoint Understand retention logic in Microsoft Defender Vulnerability Management If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like103Views1like0CommentsRe: How to Automatically Export Microsoft Defender Security Recommendations with Historical Tracking
Hello TammyJha You could possibly build what you want using Logic Apps and running a KQL query at Advanced Hunting and leveraging the ExposureGraphNodes table. Build your logic app Create a Recurrence as a first step and indicate when you want to trigger for results Create a service principal with AdvancedQuery.Read.All permissions Choose Advanced Hunting as a next step and add the following query: ExposureGraphNodes | where NodeLabel == "mdcSecurityRecommendation" | extend RecomDescription = parse_json(NodeProperties)["rawData"]["description"] | extend RecomSeverity = parse_json(NodeProperties)["rawData"]["severity"] | project Recommendation=NodeName, Description=RecomDescription, Severity=RecomSeverity You might need to run it in your environment first and choose exactly which results are of interest for you. Choose where/how you would like to save the results as per your requirements described If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like59Views1like0CommentsRe: can we disable Multi Stage grouping in Sentinel/ Defender
Hi dnivaraxTE, as of this moment, there is no way to deactivate or override Multi-Stage Incident Grouping (MSIG) in Defender XDR, the same implies in Microsoft Sentinel. Some alternatives: Work with SecurityAlert and AlertEvidence tables which will provide information on alerts rather than Incidents. You may create custom analytic rules within Sentinel, which would allow incorporating Defender alerts and would give full control of how you Incidents are created and grouped. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like111Views0likes0CommentsRe: Can I use Microsoft Defender for Endpoint for CIS benchmark assessment
Hello Huaye, If your servers are already on Azure Arc with MDC P2 enabled go through the Unified Security Operations portal, Endpoints > Vulnerability management > Baseline assessments > Profiles and here click Create. Here, you can choose the CIS version required. And following you can choose specific configurations and also specific devices groups per tags. Let me know if this helped. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like242Views1like1CommentRe: Can I use Microsoft Defender for Endpoint for CIS benchmark assessment
Hi Huaye , CIS benchmark assessment is available through Microsoft Defender Vulnerability Management (MDVM). You may check the licensing requirements here. Basically, the safest way is to onboard servers on Arc, and enable Microsoft Defender for Cloud P2. But, it can be offered as an add-on with Microsoft Defender for Endpoint P2 licensing. The functionality you are looking for is Baseline assessments, you can find details here. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like594Views0likes3CommentsRe: Microsoft Defender for cloud and XDR integration
Hi ALEMPR1, Have you gone through the recently updated documentation from Microsoft? Alerts and incidents in Microsoft Defender XDR for Microsoft Defender for Cloud - Microsoft Defender for Cloud | Microsoft Learn If you already have MDC enabled in your subscriptions, then I would suggest going through the RBAC model suggested in the documentation. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like98Views0likes0CommentsRe: Generic Logic App to ingest IOCs in text format
Hello HA13029, according to Microsoft (https://github.com/MicrosoftDocs/dataexplorer-docs/tree/main/data-explorer/kusto/query) Use the externaldata operator to retrieve small reference tables of up to 100 MB from an external storage artifact. Other than that, standard query limits (https://learn.microsoft.com/kusto/concepts/query-limits) apply to external data queries as well. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like78Views1like0CommentsRe: How to get access to Move or Delete e-mail?
Hey Joseph_Moran Can you check the following setting as well? Are both options enabled? It's under Unified SecOps portal > Settings > Defender XDR > Permissions and roles. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like767Views0likes0CommentsRe: Generic Logic App to ingest IOCs in text format
Hey HA13029, I am not sure that a logic app would be enough for this kind of task, you might need indeed to use logic apps but you will need a storage to save the IoCs, probably an automation to clear out duplicates, then parse them and maybe using Graph API to upload them to ThreatIntelIndicators table. Why don't you try building analytics using KQL with relevant rules around them? There's plenty of threat intelligence feeds here: Bert-JanP/Open-Source-Threat-Intel-Feeds: This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash. and some KQL queries as examples on how to make use of them. You could then head to your Unified SecOps portal and build Analytics to detect for IoCs in your tables of interest (DeviceNetworkEvents etc) based on the intelligence feed. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like103Views0likes2CommentsRe: How to get access to Move or Delete e-mail?
Hello Joseph_Moran, make sure in the Unified Security Operations portal (or Defender XDR) you have properly setup your Unified RBAC permissions and roles for you and your team. In Security operations permissions, there is an option for Email & collaboration advanced actions which will allow you to soft or hard delete the suspicious emails. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like782Views0likes3CommentsRe: What URLs are allowed when a device is in isolation?
Hello HansDoerr & cyber-joe Unfortunately, everything outside Outlook, Teams and Skype for Business nothing else is allowed as a network connection including any custom rules. Relevant documentation: https://learn.microsoft.com/defender-endpoint/respond-machine-alerts#isolate-devices-from-the-network?wt.mc_id=MVP_376769 If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like460Views0likes0CommentsRe: Integration of Microsoft Defender into SIEM Open Source via Syslog
Hello ciberociber Unfortunately, syslog export is not supported out of the box for Defender XDR portal. The only way to achieve this is like this: First send your events to Event hub. Then, use Azure Functions to send you logs to your SIEM through syslog. For the second step, there is no documentation and you will probably need some customization, but I found something similar that might give you a taste (GitHub - miguelangelopereira/azuremonitor2syslog: Forward Azure monitor logs to syslog (via Event Hub)). Hope this helps. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like248Views0likes0CommentsRe: MS 365 Defender - What permissions are needed to move and delete emails in Explorer?
Layne123 hello, The following documentation includes all information you need to know about the Unified RBAC model in Defender XDR: Microsoft Defender XDR Unified role-based access control (RBAC) - Microsoft Defender XDR | Microsoft Learn. Long story short, by allowing access to Exchange Online Permissions and MDI as in the screenshot you provided you allow taking actions like the one you requested in the first place. You should go ahead, and follow my first message to cover your requirement about Remediate malicious email delivered. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like1.7KViews1like1CommentRe: MS 365 Defender - What permissions are needed to move and delete emails in Explorer?
Hi Layne123 , I think both resources might need some refreshing. Have you tried to create a custom role? Under System, choose Permissions > Create a custom role > Create a custom role > Add your role name and description > In Choose permissions choose Security operations > Select custom permissions and then make sure you choose Email & collaboration advanced actions (manage). Make sure you also allow Read-only to Alerts and any other permissions you might need. Email & collaboration advanced actions permissions should be enough to soft and hard delete messages. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like1.2KViews1like3CommentsRe: MDE logs backup suggestions
Hi abon13, well, it seems that there is a functionality to ingest logs from Event Hub directly to Log Analytics Workspace: Ingest events from Azure Event Hubs into Azure Monitor Logs (Preview) - Azure Monitor | Microsoft Learn This is a very interesting development, although it is still in preview and I am not so sure about the parsing of logs through Event Hub to LAW. If this is your goal, you could give this a try! 😉 If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like568Views0likes1CommentRe: MDE logs backup suggestions
Hi abon13, the only way to ingest to a log analytics workspace, is through Sentinel. Streaming API will get your logs to either a storage account, or event hub. If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like522Views0likes0CommentsRe: MDE logs backup suggestions
Hey abon13, I think what you need to consider, is how you would you like to access the logs after 30 days. You can indeed incorporate a Sentinel instance as mentioned by jbmartin6 and there you can take advantage of the free 90 days retention and add an archiving plan for as long as you want. This is probably the easiest way to deploy and the most flexible in terms of what you would like in hot and archived storage. It has the highest cost between all solutions. You can leverage Azure Event Hub to stream your data to ADX. While this would require some extra effort to deploy, is of medium cost and is very easy to access your data and perform queries. There is a detailed guide here. You can also stream your data to a storage account but while this is a simple to setup solution and very cheap, it is highly complex query the data stored. You can review the guide here. I hope the following information helps as well (as per my experience): Sentinel/Log Analytics Workspace Cost: High Setup: Very easy Data access: Easy (only because of the Searches in case you choose accessing archived data) Event Hub to ADX Cost: Medium Setup: Medium Data access: Very easy Event Hub to Storage Account Cost: Low Setup: Easy Data access: Very hard If I have answered your question, please mark your post as Solved If you like my response, please consider giving it a like598Views1like5Comments
Recent Blog Articles
No content to show