Threat intelligence integration in Microsoft Sentinel

Microsoft Sentinel gives you a few ways to use threat intelligence feeds to enhance your security analysts' ability to detect and prioritize known threats:

Tip

If you have multiple workspaces in the same tenant, such as for Managed Security Service Providers (MSSPs), it might be more cost effective to connect threat indicators only to the centralized workspace.

When you have the same set of threat indicators imported into each separate workspace, you can run cross-workspace queries to aggregate threat indicators across your workspaces. Correlate them within your MSSP incident detection, investigation, and hunting experience.

TAXII threat intelligence feeds

To connect to TAXII threat intelligence feeds, follow the instructions to connect Microsoft Sentinel to STIX/TAXII threat intelligence feeds, together with the data supplied by each vendor. You might need to contact the vendor directly to obtain the necessary data to use with the connector.

Accenture cyber threat intelligence

Cybersixgill Darkfeed

Cyware threat intelligence exchange (CTIX)

One component of Cyware's TIP, CTIX, is to make intel actionable with a TAXII feed for your security information and event management. For Microsoft Sentinel, follow the instructions here:

ESET

Financial Services Information Sharing and Analysis Center (FS-ISAC)

  • Join FS-ISAC to get the credentials to access this feed.

Health intelligence sharing community (H-ISAC)

  • Join the H-ISAC to get the credentials to access this feed.

IBM X-Force

IntSights

  • Learn more about the IntSights integration with Microsoft Sentinel @IntSights.
  • Connect Microsoft Sentinel to the IntSights TAXII server. Obtain the API root, collection ID, username, and password from the IntSights portal after you configure a policy of the data that you want to send to Microsoft Sentinel.

Kaspersky

Pulsedive

ReversingLabs

Sectrio

SEKOIA.IO

ThreatConnect

Integrated threat intelligence platform products

To connect to TIP feeds, see Connect threat intelligence platforms to Microsoft Sentinel. See the following solutions to learn what other information is needed.

Agari Phishing Defense and Brand Protection

Anomali ThreatStream

AlienVault Open Threat Exchange (OTX) from AT&T Cybersecurity

  • Learn how AlienVault OTX makes use of Azure Logic Apps (playbooks) to connect to Microsoft Sentinel. See the specialized instructions necessary to take full advantage of the complete offering.

EclecticIQ Platform

  • EclecticIQ Platform integrates with Microsoft Sentinel to enhance threat detection, hunting, and response. Learn more about the benefits and use cases of this two-way integration.

GroupIB Threat Intelligence and Attribution

MISP open-source threat intelligence platform

  • Push threat indicators from MISP to Microsoft Sentinel by using the Threat Intelligence Upload Indicators API with MISP2Sentinel.
  • See MISP2Sentinel in Azure Marketplace.
  • Learn more about the MISP Project.

Palo Alto Networks MineMeld

Recorded Future security intelligence platform

ThreatConnect Platform

ThreatQuotient threat intelligence platform

Incident enrichment sources

Besides being used to import threat indicators, threat intelligence feeds can also serve as a source to enrich the information in your incidents and provide more context to your investigations. The following feeds serve this purpose and provide Logic Apps playbooks to use in your automated incident response. Find these enrichment sources in the Content hub.

For more information about how to find and manage the solutions, see Discover and deploy out-of-the-box content.

HYAS Insight

Microsoft Defender Threat Intelligence

Recorded Future Security Intelligence Platform

ReversingLabs TitaniumCloud

RiskIQ PassiveTotal

VirusTotal

In this article, you learned how to connect your threat intelligence provider to Microsoft Sentinel. To learn more about Microsoft Sentinel, see the following articles: