Configuring Microsoft Defender for Cloud Apps Connectors

This connector allows Stellar Cyber to ingest logs from Microsoft Defender for Cloud Apps and add the records to the data lake. This connector integrates with the Microsoft Defender for Cloud Apps API to query activities and alerts.

Microsoft Defender for Cloud Apps requires one of the following Microsoft 365 Enterprise Plan subscriptions: E5, E5 Security, or E5 Compliance. To learn about plans, refer to Microsoft 365 licensing datasheet under Next steps.

GCC Government Plan and GCC High Government Plan are not supported by this connector at this time.

Stellar Cyber connectors with the Collect function (collectors) may skip collecting some data when the ingestion volume is large, which potentially can lead to data loss. This can happen when the processing capacity of the collector is exceeded.

Connector Overview: Microsoft Defender for Cloud Apps

Capabilities

  • Collect: Yes

  • Respond: No

  • Native Alerts Mapped: Yes

  • Runs on: DP

  • Interval: Configurable

Collected Data

Content Type

Index

Locating Records

Activities

Alerts

Windows Events

msg_class:

microsoft_defender_for_cloud_apps_activities

microsoft_defender_for_cloud_apps_alerts

msg_origin.source:

microsoft_defender

msg_origin.vendor:

microsoft_defender_for_cloud_apps

msg_origin.category:

saas

If the Audit General content type is set up in the Office 365 connector with the same account, there may be duplicates when reporting Activities.

Domain

<API URL>

where <API URL> is a variable from the configuration of this connector

Response Actions

N/A

Third Party Native Alert Integration Details

This connector ingests logs from Microsoft Defender for Cloud Apps to get the raw alerts that are stored in the Syslog index.

Stellar Cyber maps Microsoft Defender for Cloud Apps alerts. The alerts are read from the Syslog index, enriched with Stellar Cyber fields, and mapped (with de-duplication) to the Alerts index.

Deduplication is by microsoft_defender_for_cloud_apps._id.

For details, see Integration of Third Party Native Alerts.

Required Credentials

  • API URL, Tenant ID, Client ID, and Client Secret

Locating Records

To search the alerts in the Alerts index, use the query: msg_class: microsoft_defender_for_cloud_apps_alerts

To search the Original Records in the Syslog index, use the query: msg_class: microsoft_defender_for_cloud_apps_alerts

               Let us know if you find the above overview useful.

Adding a Microsoft Defender for Cloud Apps Connector

To add a Microsoft Defender for Cloud Apps connector:

  1. Obtain credentials
  2. Add the connector in Stellar Cyber
  3. Test the connector
  4. Verify ingestion

Obtaining Microsoft Defender for Cloud Apps Credentials

Before you configure the connector in Stellar Cyber, you must obtain the following Microsoft Defender for Cloud Apps credentials:

  • API URL

  • Tenant ID

  • Client ID

  • Client Secret

Obtaining the API URL

To obtain the API URL for your tenant:

  1. In the Microsoft Defender Portal (https://security.microsoft.com/), select Settings and then select Cloud Apps.

  2. Under System, select About.

  3. The API URL is displayed on the right side of the About screen.

Creating an App

Follow the procedure in the link below to create an app and grant permissions to the app:

https://learn.microsoft.com/en-us/defender-cloud-apps/api-authentication-application

Make note of the following:

  • Client Secret

    Store the secret value in a safe location. It cannot be retrieved later.

  • Directory (tenant) ID or Tenant ID

  • Application (client) ID or Client ID

Adding the Connector in Stellar Cyber

To add a Microsoft Defender for Cloud Apps connector in Stellar Cyber:

  1. Log in to Stellar Cyber.

  2. Click System | Integration | Connectors. The Connector Overview appears.

  3. Click Create. The General tab of the Add Connector screen appears. The information on this tab cannot be changed after you add the connector.

    The asterisk (*) indicates a required field.

  4. Choose SaaS from the Category drop-down.

  5. Choose Microsoft Defender for Cloud Apps from the Type drop-down.

  6. For this connector, the supported Function is Collect, which is enabled already.

  7. Enter a Name.

    This field does not accept multibyte characters.

  8. Choose a Tenant Name. The Interflow records created by this connector include this tenant name.

  9. Choose the device on which to run the connector.

    • Certain connectors can be run on either a Sensor or a Data Processor. The available devices are displayed in the Run On menu. If you want to associate your collector with a sensor, you must have configured that sensor prior to configuring the connector or you will not be able to select it during initial configuration. If you select Data Processor, you will need to associate the connector with a Data Analyzer profile as a separate step. That step is not required for a sensor, which is configured with only one possible profile.

    • If the device you're connecting to is on premises, we recommend you run on the local sensor. If you're connecting to a cloud service, we recommend you run on the DP.

  10. (Optional) When the Function is Collect, you can apply Log Filters. For information, see Managing Log Filters.

  11. Click Next. The Configuration tab appears.

    The asterisk (*) indicates a required field.

  12. Enter the API URL you noted above in Obtaining the API URL.

  13. Enter the Tenant ID you noted above in Creating an App.

  14. Enter the Client ID you noted above.

  15. Enter the Client Secret you noted above.

  16. Choose the Interval (min). This is how often the logs are collected.

  17. Choose the Content Type you would like to collect. The logs for Activities and Alerts are supported.

  18. Click Next. The final confirmation tab appears.

  19. Click Submit.

    To pull data, a connector must be added to a Data Analyzer profile if it is running on the Data Processor.

  20. If you are adding rather than editing a connector with the Collect function enabled and you specified for it to run on a Data Processor, a dialog box now prompts you to add the connector to the default Data Analyzer profile. Click Cancel to leave it out of the default profile or click OK to add it to the default profile.

    • This prompt only occurs during the initial create connector process when Collect is enabled.

    • Certain connectors can be run on either a Sensor or a Data Processor, and some are best run on one versus the other. In any case, when the connector is run on a Data Processor, that connector must be included in a Data Analyzer profile. If you leave it out of the default profile, you must add it to another profile. You need the Administrator Root scope to add the connector to the Data Analyzer profile. If you do not have privileges to configure Data Analyzer profiles, a dialog displays recommending you ask your administrator to add it for you.

    • The first time you add a Collect connector to a profile, it pulls data immediately and then not again until the scheduled interval has elapsed. If the connector configuration dialog did not offer an option to set a specific interval, it is run every five minutes. Exceptions to this default interval are the Proofpoint on Demand (pulls data every 1 hour) and Azure Event Hub (continuously pulls data) connectors. The intervals for each connector are listed in the Connector Types & Functions topic.

    The Connector Overview appears.

The new connector is immediately active.

Testing the Connector

When you add (or edit) a connector, we recommend that you run a test to validate the connectivity parameters you entered. (The test validates only the authentication / connectivity; it does not validate data flow).

  1. Click System | Integrations | Connectors. The Connector Overview appears.

  2. Locate the connector that you added, or modified, or that you want to test.

  3. Click Test at the right side of that row. The test runs immediately.

    Note that you may run only one test at a time.

Stellar Cyber conducts a basic connectivity test for the connector and reports a success or failure result. A successful test indicates that you entered all of the connector information correctly.

To aid troubleshooting your connector, the dialog remains open until you explicitly close it by using the X button. If the test fails, you can select the  button from the same row to review and correct issues.

The connector status is updated every five (5) minutes. A successful test clears the connector status, but if issues persist, the status reverts to failed after a minute.

Repeat the test as needed.

ClosedDisplay sample messages...

Success !

Failure with summary of issue:

Show More example detail:

If the test fails, the common HTTP status error codes are as follows:

HTTP Error Code HTTP Standard Error Name Explanation Recommendation
400 Bad Request This error occurs when there is an error in the connector configuration.

Did you configure the connector correctly?

401 Unauthorized

This error occurs when an authentication credential is invalid or when a user does not have sufficient privileges to access a specific API.

Did you enter your credentials correctly?

Are your credentials expired?

Are your credentials entitled or licensed for that specific resource?

403 Forbidden This error occurs when the permission or scope is not correct in a valid credential.

Did you enter your credentials correctly?

Do you have the required role or permissions for that credential?

404 Not Found This error occurs when a URL path does not resolve to an entity. Did you enter your API URL correctly?
429 Too Many Requests

This error occurs when the API server receives too much traffic or if a user’s license or entitlement quota is exceeded.

The server or user license/quota will eventually recover. The connector will periodically retry the query.

If this occurs unexpectedly or too often, work with your API provider to investigate the server limits, user licensing, or quotas.

For a full list of codes, refer to HTTP response status codes.

Verifying Ingestion

To verify ingestion:

  1. Click Investigate | Threat Hunting. The Interflow Search tab appears.
  2. Change the Indices to Windows Events. The table immediately updates to show ingested Interflow records.