Configuring Azure Active Directory Connectors

This connector allows Stellar Cyber to collect data from external sources and add the records to the data lake and, optionally, to issue response actions.

Azure Active Directory (AD) integration with Stellar Cyber provides advanced identity and access management capabilities, enabling organizations to manage user access and security policies across their network, and providing enhanced security controls and compliance features.

The user information from Azure AD enriches event Interflow records and provides user profile details for User Behavior Analytics.  You can also disable (and re-enable) users for applicable events, and confirm a compromised user and dismiss the risk of a user.

If you have more than one Azure AD, you must create one connector for each of them.

Connector Overview: Azure Active Directory

Capabilities

  • Collect: Yes

  • Respond: Yes

  • Native Alerts Mapped: Yes

  • Runs on: DP

  • Interval: Configurable

Collected Data

Content Type

Index

Locating Records

Audit Log Collection

Sign-in Logs Collection

Risk Detection Collection

Risky User Collection

User Profile

Windows Events

msg_class:

azure_ad_audit

azure_ad_signin

azure_ad_risk_detection

azure_ad_risky_user

user_profile

msg_origin.source:

azure_ad

msg_origin.vendor:

azure_ad

msg_origin.category:

iam

Domain

https://graph.microsoft.com/

Response Actions

Action

Required Fields

Disable User

userPrincipalName

The Disable User action requires User.EnableDisableAccount.All and User.ReadWrite.All permissions.

Confirm Compromised

The conditions for creating the Confirm Compromised and Dismiss Risk actions are as follows:

msg_class of Content Type User ID on Which to Perform Action  
azure_ad_audit initiatedBy.user.id  
azure_ad_signin userId  
azure_ad_risk_detection userId  
azure_ad_risky_user azure_ad.id  
user_profile user_profile.id  

The Confirm Compromised and Dismiss Risk actions use the riskyUsers API, which requires an Azure AD Premium P2 license and IdentityRiskyUser.ReadWrite.All permissions.

Dismiss Risk

There are two other ways to disable the Azure Active Directory user:

Third Party Native Alert Integration Details

This connector can ingest several log types, but only Risk Detection logs are relevant to alert mapping.

For details, see Integration of Third Party Native Alerts.

For full alert integration of Microsoft Entra ID, the following license is required:

  • Microsoft Entra ID P2 (some non-premium detections do not require P2)

Required Credentials

  • Application (client) ID, Directory (tenant) ID, Secret Key (password)

               Let us know if you find the above overview useful.

Adding the Azure AD Connector

To add the Azure AD connector:

  1. Register an application
  2. Configure the application
  3. Add the connector in Stellar Cyber
  4. Test the connector
  5. Verify ingestion

Registering an Application

Follow the instructions below to register an application and configure Azure AD portal. During the process, make note of the following values for use when you create the connector later:

  • Application (client) ID

  • Directory (tenant) ID

  • Secret Key (password)

  1. With an administrative account, log in to the portal you use for Azure Active Directory administration of the Microsoft subscription (tenant) in which you want to register the Stellar Cyber application. (Example portals are: https://go.microsoft.com, portal.azure.com, and https://admin.microsoft.com/adminportal). If your account gives you access to more than one tenant, select your account icon and then the Azure AD tenant that you want.

    The Dashboard appears.

  2. Select Azure Active Directory from the left navigation pane.

  3. In navigation pane, select App registrations. A pane for adding and managing App registrations is displayed.

  4. Click New registration. A pane is opened for your new parameters.

  5. Enter a Name.

  6. Choose a supported account type. Accounts in this organizational directory only is typical.

  7. The Redirect URI setting is not required.

  8. Click Register. The registration is created and a summary of it is displayed.

  9. Copy the following details to a file:

    • Display Name

    • Application (client) ID

    • Directory (tenant) ID

You are now ready to configure the application.

Configuring the Application

  1. To set the access to the application, in the navigation pane, select Manifest.

    1. In the manifest editor, locate the field for allowPublicClient and ensure it is set to true.

    2. Save the manifest changes.

  2. To create your secret key, in the navigation pane, select Certificates & secrets.

    1. Click New client secret. The Add a client secret pane is displayed.

    2. Enter a Description.

    3. Choose an expiration.

    4. Click Add. The secret key is created and is now displayed in the Client secrets list.

    5. Copy the Value. This is the Password you will use to add the connector in Stellar Cyber.

  3. To set the permissions for your application, in the navigation pane, select API Permissions. The API permissions pane appears.

    1. Click Add a permission. The Request API permissions pane appears.

    2. Click Microsoft Graph. The pane updates to offer Delegated permissions or Application permissions.

    3. Click Application permissions.

      The pane updates to display options for setting permissions.

    4. Set the following permissions for the logs you want to collect.

      Logs API Permission License Required
      Audit AuditLog.Read.All Basic
      Sign in AuditLog.Read.All

      Directory.Read.All

      Azure AD Premium
      Risk detection security reports IdentityRiskEvent.Read.All Azure AD Premium P1 or P2
      Risky user security reports IdentityRiskyUser.Read.All Azure AD Premium P2
      User profile User.Read.All None
    5. Click Add permissions. The API permissions page redisplays with your added permissions.

    6. If you are the super admin, grant the permissions. Select the checkmark to Grant admin consent for <account name>.

      Otherwise, wait for the super admin to grant them.

      Make sure that the permissions are granted. If you add the connector before permissions are granted, the process fails.

      When the permissions are granted successfully, there will be a green checkmark in the Status column.

  4. If your connector will be used for respond actions, the API must also be configured with application permissions. From the API Permissions pane, click Add a permission again.

    1. In the Request API permissions pane, click Microsoft Graph.

    2. Click Application permissions.

    3. For the Disable User response action, enable User.EnableDisableAccount.All and User.ReadWrite.All. For the Confirm Compromised and Dismiss Risk response actions, enable IdentityRiskyUser.ReadWrite.All.

    4. Click Add permissions. The API permissions page re-displays with your added permissions.

The permissions can take up to two hours to propagate to historical data. We suggest you add the permissions at least two hours prior to adding the connector in Stellar Cyber, as Stellar Cyber will try to pull historical logs when first configured.

Adding the Connector in Stellar Cyber

With the application registered, permissions granted, and the access information handy, you can add the Azure AD connector in Stellar Cyber:

  1. Log in to Stellar Cyber.

  2. Click System | Integration | Connectors. The Connector Overview appears.

  3. Click Create. The General tab of the Add Connector screen appears. The information on this tab cannot be changed after you add the connector.

  4. Choose SaaS from the Category drop-down.

  5. Choose Azure Active Directory from the Type drop-down.

  6. For Function, enable the Collect checkbox. If you would like to issue response actions, also enable Respond.

  7. Enter a Name.

    This field does not accept multibyte characters.

  8. Choose a Tenant Name. The Interflow records created by this connector include this tenant name.

  9. Choose the device on which to run the connector.

    • Certain connectors can be run on either a Sensor or a Data Processor. The available devices are displayed in the Run On menu. If you want to associate your collector with a sensor, you must have configured that sensor prior to configuring the connector or you will not be able to select it during initial configuration. If you select Data Processor, you will need to associate the connector with a Data Analyzer profile as a separate step. That step is not required for a sensor, which is configured with only one possible profile.

    • If the device you're connecting to is on premises, we recommend you run on the local sensor. If you're connecting to a cloud service, we recommend you run on the DP.

  10. (Optional) When the Function is Collect, you can create Log Filters. For information, see Managing Log Filters.

  11. Click Next. The Configuration tab appears.

  12. Enter the Application ID you copied earlier.

  13. Enter the Directory ID you copied earlier.

  14. Enter the Password you copied earlier.

  15. Select the applicable Azure AD Subscription Plan from the menu:

    • Enterprise Plan

    • GCC Government Plan

    • GCC High Government Plan

    • DoD Government Plan

    To learn about Azure AD government plans, refer to the following Microsoft documentation: https://learn.microsoft.com/en-us/azure/security/fundamentals/feature-availability.

    The Government Plans do not support the Sign-in Logs content type.

  16. Choose the Interval (min). This is how often the logs are collected.

  17. Choose the logs you want to collect. These must match the permissions you set in Azure AD. None are collected by default, so you must select at least one log. Note the following:

    Log

    Required License

    Required Permissions

    Alert Integration

    Audit Log

    Basic

    AuditLog.Read.All

    No

    Sign-in Logs

    Azure AD Premium

    AuditLog.Read.All

    Directory.Read.All

    No

    Risk Detection

    Azure AD Premium P1 or P2

    Identity.RiskEvent.Read.All

    Mapped to Stellar Cyber Alerts

    Risky User

    Azure AD Premium P2

    Identity.RiskyUser.Read.All

    Mapped to Stellar Cyber Alerts

    User Profile

    N/A

    User.Read.All

    No

    When the new connector is first active, it will collect logs for the content types as follows:

    Log

    Log Collection for First Data Pull

    Audit Log

    1 hour

    Sign-in Logs

    1 hour

    Risk Detection

    15 days

    Risky User

    15 days

    User Profile

    from the beginning

  18. (Optional) Stellar Cyber allows you to customize the scope of the request the collector should request for the selected log type. For example, specifying 60 minutes specifies that when the collector requests data, the request should delay completion until a full 60 minutes of data has been collected. To override the default delays, check the box at the top of the page for Advanced Settings. Any of the logs you selected now display a configurable delay field.

  19. Click Next. The final confirmation tab appears.

  20. Click Submit.

    To pull data, a connector must be added to a Data Analyzer profile if it is running on the Data Processor.

  21. If you are adding rather than editing a connector with the Collect function enabled and you specified for it to run on a Data Processor, a dialog box now prompts you to add the connector to the default Data Analyzer profile. Click Cancel to leave it out of the default profile or click OK to add it to the default profile.

    • This prompt only occurs during the initial create connector process when Collect is enabled.

    • Certain connectors can be run on either a Sensor or a Data Processor, and some are best run on one versus the other. In any case, when the connector is run on a Data Processor, that connector must be included in a Data Analyzer profile. If you leave it out of the default profile, you must add it to another profile. You need the Administrator Root scope to add the connector to the Data Analyzer profile. If you do not have privileges to configure Data Analyzer profiles, a dialog displays recommending you ask your administrator to add it for you.

    • The first time you add a Collect connector to a profile, it pulls data immediately and then not again until the scheduled interval has elapsed. If the connector configuration dialog did not offer an option to set a specific interval, it is run every five minutes. Exceptions to this default interval are the Proofpoint on Demand (pulls data every 1 hour) and Azure Event Hub (continuously pulls data) connectors. The intervals for each connector are listed in the Connector Types & Functions topic.

    The Connector Overview appears.

The new connector is immediately active and collects logs for the previous 15 days.

Testing the Connector

When you add (or edit) a connector, we recommend that you run a test to validate the connectivity parameters you entered. (The test validates only the authentication / connectivity; it does not validate data flow).

  1. Click System | Integrations | Connectors. The Connector Overview appears.

  2. Locate the connector that you added, or modified, or that you want to test.

  3. Click Test at the right side of that row. The test runs immediately.

    Note that you may run only one test at a time.

Stellar Cyber conducts a basic connectivity test for the connector and reports a success or failure result. A successful test indicates that you entered all of the connector information correctly.

To aid troubleshooting your connector, the dialog remains open until you explicitly close it by using the X button. If the test fails, you can select the  button from the same row to review and correct issues.

The connector status is updated every five (5) minutes. A successful test clears the connector status, but if issues persist, the status reverts to failed after a minute.

Repeat the test as needed.

ClosedDisplay sample messages...

Success !

Failure with summary of issue:

Show More example detail:

 

Verifying Ingestion

To verify ingestion:

  1. Click Investigate | Threat Hunting. The Interflow Search tab appears.
  2. Change the Indices to Windows Events. The table immediately updates to show ingested Interflow records.