Skip to main content

Microsoft Graph Security API Source

icon

The Microsoft Graph Security API Source provides a secure endpoint to receive alerts from the Microsoft Graph Security API endpoint. It securely stores the required authentication, scheduling, and state tracking information. One threat event is reported for each affected device.

note

This source is available in the Fed deployment.

Data collected

Polling IntervalData
5 minAlerts
5 minItem usage

Setup

Vendor configuration

You need to create and register a service application within the Azure Active Directory portal. The user creating the service application does not need to be an administrator, however, an administrator will be needed to grant the application the appropriate permissions to the Graph Security API.

The following steps show you how to create a service application:

  1. Log into the Azure Active Directory Portal
  2. Select Azure Active Directory in the left menu. ms_graph_azure_portal
  3. Select App Registrations.
    2a_ms_graph_app_registration
  4. Select New Registration. Go through the registration process, providing a name for the application. Selecting Accounts in this organizational directory only is sufficient. ms_graph_new_registration
  5. After the application is registered ensure you copy the Application (client) ID and Directory (tenant) ID displayed on the Overview page. These are needed when creating the Source in Sumo Logic. 3_ms_graph_app_settings
  6. Within the application configuration page, select Certificates and Secrets and create an Application Client Secret Key. 4_ms_graph_app_client_secret
  7. Copy the Client Secret value, you'll need it when creating the Source in Sumo Logic. 5_ms_graph_app_client_secret_created
  8. Request the appropriate permissions for the application. Click on API Permissions, then Add a permission and select Microsoft Graph. You need to find and select the SecurityAlert.Read.All, SecurityAlert.ReadWrite.All, SecurityIncident.Read.All, SecurityIncident.ReadWrite.All and SecurityEvents.Read.All permissions. See this list to view all available security permissions.
    note

    An Administrator must approve (grant) these permissions before the Source will function.

    6_ms_graph_app_add_permissions
  9. Follow the steps below to enable the Application permission role.
    • In the Manage menu, select App roles.
    • Click the Create app role tab.
      • Display name. Enter the display name for the role.
      • Allowed member types. Select Applications as the allowed member type.
      • Value. Enter SecurityAlert.Read.All as the value.
      • Description. Enter a brief description.
      • Select the checkbox to enable the app role.
    • Click Apply.
    7_ms_graph_app_add_role

Source configuration

When you create a Microsoft Graph Security API Source, you add it to a Hosted Collector. Before creating the Source, identify the Hosted Collector you want to use or create a new Hosted Collector. For instructions, see Configure a Hosted Collector.

To configure a Microsoft Graph Security API Source:

  1. In Sumo Logic, select Manage Data > Collection > Collection
  2. On the Collectors page, click Add Source next to a Hosted Collector.
  3. Search for and select Microsoft Graph Security API.
  4. Enter a Name for the Source. The description is optional.
  5. (Optional) For Source Category, enter any string to tag the output collected from the Source. Category metadata is stored in a searchable field called _sourceCategory.
  6. Forward to SIEM. Check the checkbox to forward your data to Cloud SIEM.
  7. (Optional) Fields. Click the +Add Field link to define the fields you want to associate, each field needs a name (key) and value.
    • green check circle.png A green circle with a check mark is shown when the field exists in the Fields table schema.
    • orange exclamation point.png An orange triangle with an exclamation point is shown when the field doesn't exist in the Fields table schema. In this case, an option to automatically add the nonexistent fields to the Fields table schema is provided. If a field is sent to Sumo that does not exist in the Fields schema it is ignored, known as dropped.
  8. Enter the Directory (tenant) IDApplication (client) ID, and Application Client Secret Value you got from the Application you created in the Vendor configuration section.
  9. The Polling Interval is set to 5 minutes by default. You can adjust it based on your needs.
  10. Processing Rules for Logs. Configure any desired filters, such as allowlist, denylist, hash, or mask, as described in Create a Processing Rule.
  11. When you are finished configuring the Source, click Submit.

Base URL

Internally, the source will use the following base URL depending on the respective cloud region:

BASE_URLValue
Azure Governmenthttps://graph.microsoft.us
Azure Global Servicehttps://graph.microsoft.com

Metadata fields

FieldValueDescription
_siemForward(true | false)Set to true when Forward To SIEM is checked.
_siemVendorMicrosoftSet when Forward To SIEM is checked.
_siemProductGraph Security APISet when Forward To SIEM is checked.
_siemFormatJSONSet when Forward To SIEM is checked.
_siemEventID{{category}}This field is dynamically set based on the value of the category key in the log.

JSON schema

Sources can be configured using UTF-8 encoded JSON files with the Collector Management API. See how to use JSON to configure Sources for details. 

ParameterTypeValueRequiredDescription
schemaRefJSON Object{"type":"Microsoft Graph Security API"}YesDefine the specific schema type.
sourceTypeString"Universal"YesType of source.
configJSON ObjectConfiguration objectYesSource type specific values.

Configuration Object

ParameterTypeRequiredDefaultDescriptionExample
nameStringYesnullType a desired name of the source. The name must be unique per Collector. This value is assigned to the metadata field _source."mySource"
descriptionStringNonullType a description of the source."Testing source"
categoryStringNonullType a category of the source. This value is assigned to the metadata field _sourceCategory. See best practices for details."mySource/test"
fieldsJSON ObjectNonullJSON map of key-value fields (metadata) to apply to the Collector or Source. Use the boolean field _siemForward to enable forwarding to SIEM.{"_siemForward": false, "fieldA": "valueA"}
tenant_idStringYesnullThe Directory (tenant) ID of the Azure AD application.
secret_keyBooleanYesnullThe Application Client Secret Key created with access to the Azure AD application.
application_idStringYesnullThe Application (client) ID of the Azure AD application.
azure_govBooleanNofalseSet to true if Azure tenant uses Azure Government region.
polling_intervalIntegerYes5This sets how many minutes the Source checks for new data.

JSON example

{
"api.version":"v1",
"source":{
"schemaRef":{
"type":"Microsoft Graph Security API"
},
"state":{
"state":"Authenticated"
},
"config":{
"name":"Graph Security",
"tenant_id":"********",
"polling_interval":5,
"secret_key":"********",
"fields":{
"_siemForward":false
},
"category":"graph-api",
"application_id":"********"
},
"sourceType":"Universal"
}
}

Download example

Terraform example

resource "sumologic_cloud_to_cloud_source" "microsoft-graph-security-api-source" {
collector_id = sumologic_collector.collector.id
schema_ref = {
type = "Microsoft Graph Security API"
}
config = jsonencode({
"name":"Graph Security",
"tenant_id":"********",
"polling_interval":5,
"secret_key":"********",
"fields":{
"_siemForward":false
},
"category":"graph-api",
"application_id":"********"
})
}
resource "sumologic_collector" "collector" {
name = "my-collector"
description = "Just testing this"
}

Download example

FAQ

info

Click here for more information about Cloud-to-Cloud sources.

Status
Legal
Privacy Statement
Terms of Use

Copyright © 2024 by Sumo Logic, Inc.