Skip to main content

Microsoft Defender for Cloud

Microsoft Defender for Cloud is a cloud environment solution that focuses on threat detection, assessments, and security management across your cloud environments. You can bring alert, alert definition, assessment, assessment metadata, and asset data from Microsoft Defender for Cloud into Brinqa to gain a comprehensive view of your cloud security landscape, thus enhancing your cybersecurity posture.

This document details the information you must provide for the connector to authenticate with Microsoft Defender for Cloud and how to obtain that information from Microsoft. See create a data integration for step-by-step instructions on setting up the integration.

Required connection settings

When setting up a data integration, select Microsoft Defender for Cloud from the Connector drop-down. If you cannot find the connector in the drop-down, make sure that you have installed it first. You must provide the following information to authenticate Microsoft Defender for Cloud with Brinqa:

  • API URL: The Microsoft Defender for Cloud API URL. The default URL is https://management.azure.com.

  • Login URL: The Microsoft Azure authentication URL. The default URL is https://login.microsoftonline.com.

  • Client ID and Client secret: The client ID and client secret associated with the service principal, which must have permissions to log in to the Microsoft Azure Active Directory (Active AD) and return data from the Azure REST API.

  • Tenant ID: The unique identifier for the Active AD tenant associated with the service principal.

  • Subscription ID: The unique identifier for your Microsoft Azure subscription, which represents a billing and resource usage entity within Azure. The Subscription ID is required to grant the Microsoft Defender for Cloud connector access to resources within your specific subscription, such as your assets and cloud environments.

Register a Microsoft Azure application

You must create a new application for the Microsoft Defender for Cloud connector to authenticate with Azure AD and access the Azure REST API. To register an application in your Azure AD tenant, follow these steps:

  1. Log in to your Microsoft Azure Portal as an administrator.

  2. Navigate to and click Microsoft Entra ID.

  3. On the left-hand side of the page, click App registrations, and then click New registration.

  4. Give your new application a name, select the supported account types, and provide an optional Redirect URI. If you do not have a redirect URI, you can leave the field as is.

    Microsoft azure new application page

  5. Click Register.

note

For additional details about registering an application in Azure AD and creating a service principal, see Microsoft Azure documentation.

Obtain Microsoft Azure credentials

After you have created your new Microsoft Azure application, your client and tenant ID display. Copy the Application (client) ID and Directory (tenant) ID as shown below:

Microsoft Defender for Cloud Client and Tenant IDs

To obtain your client secret and subscription ID, follow these steps:

  1. Click Certificates & secrets and then click New client secret.

  2. Provide a description, set an expiry date, and then click Add.

    The new client secret displays. You cannot view the client secret again. There is both a Value and Secret ID. The Value field is needed for authentication. Copy the Value field and save it to a secure location.

    Defender for Cloud new client secret

  3. Search for "Subscriptions" in the search box at the top of the page and click Subscriptions.

    The subscription ID of your new application displays. Copy this subscription ID. In addition to the Client ID, Tenant ID, and Client secret, the Subscription ID is also needed for authentication.

Assign permissions

After you have created your new Microsoft Azure application and obtained the authentication credentials, you must assign the required permissions for the application to access your data. To do so, follow these steps:

  1. Navigate to the applicable Azure subscription.

  2. Click Access control (IAM), click Add, and then click Add role assignment from the drop-down.

    Defender for Cloud role assignment

  3. In the Job function roles tab, search for and select the Reader role.

    • The Reader role allows you to view all resources, but does not grant permission to modify them.
  4. Click Next.

  5. In the Members tab, click the User, group, or service principal option.

  6. Click Select members, search for and click the application you registered earlier, and then click Select.

  7. Navigate to the Review + assign tab and click Review + assign.

note

If you do not have permissions to assign roles, contact your Azure administrator. For additional information, see Microsoft documentation.

(Optional) Create a management group for multiple subscriptions

If you have multiple Azure subscriptions, you can organize them into a single management group to uniformly set access controls. To do so, follow these steps:

  1. Log in to your Microsoft Azure Portal as an administrator.

  2. Search for "Management groups" in the search box and click Management groups.

  3. Click Create, provide a management group ID and display name, and then click Submit.

  4. On the Management groups page, click the name of the new management group.

  5. Click Add subscription, select the Azure subscriptions you want to add to the management group, and then click Save.

  6. Click Access control (IAM), click Add, and then click Add role assignment from the drop-down.

  7. Search for and select the role you want to assign to the management group.

  8. Click Next.

  9. In the Members tab, click the User, group, or service principal option.

  10. Click Select members, search for and click the application you registered earlier, or any relevant members who require this role, and then click Select.

  11. Navigate to the Review + assign tab and click Review + assign.

note

If you do not have permissions to create management groups, contact your Azure administrator. For additional information, see Microsoft documentation.

Additional settings

The Microsoft Defender for Cloud connector contains an additional option for specific configuration:

  • Maximum retries: The maximum number of times that the integration attempts to connect to the Azure REST API before giving up and reporting a failure. The default setting is 5.

Types of data to retrieve

The Microsoft Defender for Cloud connector can retrieve the following types of data from the Azure REST API:

Table 1: Data retrieved from Azure REST API

Connector ObjectRequiredMaps to Data Model
AlertYesAlert
Alert DefinitionYesAlert Definition
AssessmentYesViolation
Assessment MetadataYesViolation Definition
AssetYesCloud Resource
HostYesHost
SubscriptionYesCloud Resource
VulnerabilityYesVulnerability
Vulnerability DefinitionYesVulnerability Definition
info

The Microsoft Defender for Cloud connector does not currently support operation options for the types of data it retrieves.

For detailed steps on how to view the data retrieved from Microsoft Defender for Cloud in the Brinqa Platform, see How to view your data.

Attribute mappings

Click the tabs below to view the mappings between the source and the Brinqa data model attributes.

Table 2: Alert attribute mappings

Source Field NameMaps to Attribute
actionTakenLocal variable
additionalDataLocal variable
associatedResourcetargets
canBeInvestigatedLocal variable
compromisedEntityLocal variable
confidenceReasonsLocal variable
descriptiontype
endTimesourceLastModified
instanceIdLocal variable
isIncidentLocal variable
nameLocal variable
processingTimeLocal variable
startTimesourceCreatedDate
statestatus, statusCategory
subscriptionIdtargets
sysIduid
titleLocal variable
workspaceArmIdLocal variable
info

Local variable indicates that the field is processed within a specific context, such as a particular workflow or calculation. Unlike other attributes, local variables aren't mapped to the unified data models. They only exist on the source data model.

APIs

The Microsoft Defender for Cloud connector uses the Azure REST API. Specifically, it uses the following endpoints:

Table 7: Microsoft Defender for Cloud API Endpoints

Connector ObjectAPI Endpoints
AlertGET https://management.azure.com/subscriptions/{subscriptionID}/providers/Microsoft.Security/alerts
AssessmentGET http://management.azure.com/subscriptions/{subscriptionID}/providers/Microsoft.Security/assessments
Assessment MetadataGET https://management.azure.com/providers/Microsoft.Security/assessmentMetadata
AssetGET https://management.azure.com/subscriptions/{subscriptionID}/resources

Changelog

The Microsoft Defender for Cloud connector has undergone the following changes:

3.1.7

  • Added more connector objects, such as Host, Vulnerability, and Vulnerability Definition.

  • Fixed an issue where the connector was responding with a multi-value attribute when it should be a single attribute.

3.1.6

  • Added the source status to the Machine object.

3.1.12

  • Mapped the Assessment object to the Violation data model, and the Assessment Metadata object to the Violation Definition data model.

3.1.11