FortiSIEM Rules

MS 365 Defender: Incident Triggered

Rule ID

PH_RULE_MS_DefEndpoint_Incident_Generic

Default Status

Enabled

Description

Microsoft 365 Defender portal triggered an incident of severity medium, high, or unknown

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Suspicious Activity

MITRE ATT&CK® Techniques

No Technique Specified

Impacts

Application

Data Source

MS 365 Defender via HTTPS_ADVANCED (Graph API) ,Azure Event Hub via AZURE_PYTHON_SDK

Detection

Correlation

Remediation Guidance

Investigate the incident in the MS 365 portal, determine if legitimate

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

ms365defender

SubPattern Definitions

SubPattern Name: ms365defender

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType CONTAIN "M365Defender-Incident"  AND  eventSeverityCat IN ("medium","high","unknown")

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

incidentTitle,incidentExtTicketId

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 incidentTitle=ms365defender.incidentTitle,
incidentExtTicketId=ms365defender.incidentExtTicketId