Répertorier les incidents

Espace de noms : microsoft.graph.security

Obtenez la liste des objets incidents créés par Microsoft 365 Defender pour suivre les attaques dans un organization.

Les attaques sont généralement infligées à différents types d’entités, telles que les appareils, les utilisateurs et les boîtes aux lettres, ce qui entraîne l’affichage de plusieurs objets d’alerte . Microsoft 365 Defender met en corrélation les alertes avec les mêmes techniques d’attaque ou le même attaquant dans un incident.

Cette opération vous permet de filtrer et de trier les incidents pour créer une réponse de cybersécurité informée. Elle expose une collection d’incidents marqués dans votre réseau, dans l’intervalle de temps que vous avez spécifié dans votre stratégie de rétention d’environnement. Les incidents les plus récents sont affichés en haut de la liste.

Cette API est disponible dans les déploiements de cloud national suivants.

Service global Gouvernement des États-Unis L4 Us Government L5 (DOD) Chine gérée par 21Vianet

Autorisations

Choisissez l’autorisation ou les autorisations marquées comme moins privilégiées pour cette API. Utilisez une autorisation ou des autorisations privilégiées plus élevées uniquement si votre application en a besoin. Pour plus d’informations sur les autorisations déléguées et d’application, consultez Types d’autorisations. Pour en savoir plus sur ces autorisations, consultez les informations de référence sur les autorisations.

Type d’autorisation Autorisations avec privilèges minimum Autorisations privilégiées plus élevées
Déléguée (compte professionnel ou scolaire) SecurityIncident.Read.All SecurityIncident.ReadWrite.All
Déléguée (compte Microsoft personnel) Non prise en charge. Non prise en charge.
Application SecurityIncident.Read.All SecurityIncident.ReadWrite.All

Requête HTTP

GET /security/incidents

Paramètres facultatifs de la requête

Cette méthode prend en charge les paramètres de requête OData suivants pour vous aider à personnaliser la réponse : $count, $filter, $skip, $top, $expand.

Les propriétés suivantes prennent en charge $filter : assignedTo, classification, createdDateTime, determination, lastUpdateDateTime, severity et status.

À utiliser @odata.nextLink pour la pagination.

Voici quelques exemples de leur utilisation :

GET /security/incidents?$count=true
GET /security/incidents?$filter={property}+eq+'{property-value}'
GET /security/incidents?$top=10

Pour des informations générales, consultez paramètres de la requête OData.

En-têtes de demande

Nom Description
Autorisation Porteur {token}. Obligatoire. En savoir plus sur l’authentification et l’autorisation.

Corps de la demande

N’indiquez pas le corps de la demande pour cette méthode.

Réponse

Si elle réussit, cette méthode renvoie un 200 OK code de réponse et une collection d’objets incident dans le corps de la réponse.

Exemples

Exemple 1 : Répertorier tous les incidents

Demande

L’exemple suivant illustre une demande.

GET https://graph.microsoft.com/v1.0/security/incidents

Réponse

L’exemple suivant illustre la réponse.

Remarque : l’objet de réponse affiché ci-après peut être raccourci pour plus de lisibilité.

HTTP/1.1 200 OK
Content-Type: application/json

{
    "value": [
        {
            "@odata.type": "#microsoft.graph.security.incident",
            "id": "2972395",
            "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47",
            "redirectIncidentId": null,
            "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
            "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources",
            "createdDateTime": "2021-08-13T08:43:35.5533333Z",
            "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z",
            "assignedTo": "KaiC@contoso.com",
            "classification": "TruePositive",
            "determination": "MultiStagedAttack",
            "status": "Active",
            "severity": "Medium",
            "customTags": [
                "Demo"
            ],
            "comments": [
                {
                    "comment": "Demo incident",
                    "createdBy": "DavidS@contoso.com",
                    "createdTime": "2021-09-30T12:07:37.2756993Z"
                }
            ],
            "systemTags": [
                "Defender Experts"
            ],
            "description": "Microsoft observed Raspberry Robin worm activity spreading through infected USB on multiple devices in your environment. From available intel, these infections could be a potential precursor activity to ransomware deployment. ...",
            "summary": "Defender Experts has identified some malicious activity. This incident has been raised for your awareness and should be investigated as normal."
        }
    ]
}

Exemple 2 : Répertorier tous les incidents avec leurs alertes

Demande

GET https://graph.microsoft.com/v1.0/security/incidents?$expand=alerts

Réponse

Remarque : l’objet de réponse affiché ci-après peut être raccourci pour plus de lisibilité.

HTTP/1.1 200 OK
Content-Type: application/json

{
    "value": [
        {
            "@odata.type": "#microsoft.graph.security.incident",
            "id": "2972395",
            "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47",
            "redirectIncidentId": null,
            "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
            "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources",
            "createdDateTime": "2021-08-13T08:43:35.5533333Z",
            "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z",
            "assignedTo": "KaiC@contoso.com",
            "classification": "truePositive",
            "determination": "multiStagedAttack",
            "status": "active",
            "severity": "medium",
            "tags": [
                "Demo"
            ],
            "comments": [
                {
                    "comment": "Demo incident",
                    "createdBy": "DavidS@contoso.com",
                    "createdTime": "2021-09-30T12:07:37.2756993Z"
                }
            ],
            "systemTags": [
                "Defender Experts"
            ],
            "description": "Microsoft observed Raspberry Robin worm activity spreading through infected USB on multiple devices in your environment. From available intel, these infections could be a potential precursor activity to ransomware deployment. ...",
            "alerts": [
                {
                    "@odata.type": "#microsoft.graph.security.alert",
                    "id": "da637551227677560813_-961444813",
                    "providerAlertId": "da637551227677560813_-961444813",
                    "incidentId": "28282",
                    "status": "new",
                    "severity": "low",
                    "classification": "unknown",
                    "determination": "unknown",
                    "serviceSource": "microsoftDefenderForEndpoint",
                    "detectionSource": "antivirus",
                    "detectorId": "e0da400f-affd-43ef-b1d5-afc2eb6f2756",
                    "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
                    "title": "Suspicious execution of hidden file",
                    "description": "A hidden file has been launched. This activity could indicate a compromised host. Attackers often hide files associated with malicious tools to evade file system inspection and defenses.",
                    "recommendedActions": "Collect artifacts and determine scope\n�\tReview the machine timeline for suspicious activities that may have occurred before and after the time of the alert, and record additional related artifacts (files, IPs/URLs) \n�\tLook for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.\n�\tSubmit relevant files for deep analysis and review resulting detailed behavioral information.\n�\tSubmit undetected files to the MMPC malware portal\n\nInitiate containment & mitigation \n�\tContact the user to verify intent and initiate local remediation actions as needed.\n�\tUpdate AV signatures and run a full scan. The scan might reveal and remove previously-undetected malware components.\n�\tEnsure that the machine has the latest security updates. In particular, ensure that you have installed the latest software, web browser, and Operating System versions.\n�\tIf credential theft is suspected, reset all relevant users passwords.\n�\tBlock communication with relevant URLs or IPs at the organization�s perimeter.",
                    "category": "DefenseEvasion",
                    "assignedTo": null,
                    "alertWebUrl": "https://security.microsoft.com/alerts/da637551227677560813_-961444813?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
                    "incidentWebUrl": "https://security.microsoft.com/incidents/28282?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
                    "actorDisplayName": null,
                    "threatDisplayName": null,
                    "threatFamilyName": null,
                    "mitreTechniques": [
                        "T1564.001"
                    ],
                    "createdDateTime": "2021-04-27T12:19:27.7211305Z",
                    "lastUpdateDateTime": "2021-05-02T14:19:01.3266667Z",
                    "resolvedDateTime": null,
                    "firstActivityDateTime": "2021-04-26T07:45:50.116Z",
                    "lastActivityDateTime": "2021-05-02T07:56:58.222Z",
                    "comments": [],
                    "evidence": [
                        {
                            "@odata.type": "#microsoft.graph.security.deviceEvidence",
                            "createdDateTime": "2021-04-27T12:19:27.7211305Z",
                            "verdict": "unknown",
                            "remediationStatus": "none",
                            "remediationStatusDetails": null,
                            "firstSeenDateTime": "2020-09-12T07:28:32.4321753Z",
                            "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
                            "azureAdDeviceId": null,
                            "deviceDnsName": "yonif-lap3.middleeast.corp.microsoft.com",
                            "hostName": "yonif-lap3",
                            "ntDomain": null,
                            "dnsDomain": "middleeast.corp.microsoft.com",
                            "osPlatform": "Windows10",
                            "osBuild": 22424,
                            "version": "Other",
                            "healthStatus": "active",
                            "riskScore": "medium",
                            "rbacGroupId": 75,
                            "rbacGroupName": "UnassignedGroup",
                            "onboardingStatus": "onboarded",
                            "defenderAvStatus": "unknown",
                            "ipInterfaces": [
                                "1.1.1.1"
                            ],
                            "loggedOnUsers": [],
                            "roles": [
                                "compromised"
                            ],
                            "detailedRoles": [
                                "Main device"
                            ],
                            "tags": [
                                "Test Machine"
                            ],
                            "vmMetadata": {
                                "vmId": "ca1b0d41-5a3b-4d95-b48b-f220aed11d78",
                                "cloudProvider": "azure",
                                "resourceId": "/subscriptions/8700d3a3-3bb7-4fbe-a090-488a1ad04161/resourceGroups/WdatpApi-EUS-STG/providers/Microsoft.Compute/virtualMachines/NirLaviTests",
                                "subscriptionId": "8700d3a3-3bb7-4fbe-a090-488a1ad04161"
                            }
                        },
                        {
                            "@odata.type": "#microsoft.graph.security.fileEvidence",
                            "createdDateTime": "2021-04-27T12:19:27.7211305Z",
                            "verdict": "unknown",
                            "remediationStatus": "none",
                            "remediationStatusDetails": null,
                            "detectionStatus": "detected",
                            "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
                            "roles": [],
                            "detailedRoles": [
                                "Referred in command line"
                            ],
                            "tags": [],
                            "fileDetails": {
                                "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a",
                                "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec",
                                "fileName": "MsSense.exe",
                                "filePath": "C:\\Program Files\\temp",
                                "fileSize": 6136392,
                                "filePublisher": "Microsoft Corporation",
                                "signer": null,
                                "issuer": null
                            }
                        },
                        {
                            "@odata.type": "#microsoft.graph.security.processEvidence",
                            "createdDateTime": "2021-04-27T12:19:27.7211305Z",
                            "verdict": "unknown",
                            "remediationStatus": "none",
                            "remediationStatusDetails": null,
                            "processId": 4780,
                            "parentProcessId": 668,
                            "processCommandLine": "\"MsSense.exe\"",
                            "processCreationDateTime": "2021-08-12T12:43:19.0772577Z",
                            "parentProcessCreationDateTime": "2021-08-12T07:39:09.0909239Z",
                            "detectionStatus": "detected",
                            "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
                            "roles": [],
                            "detailedRoles": [],
                            "tags": [],
                            "imageFile": {
                                "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a",
                                "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec",
                                "fileName": "MsSense.exe",
                                "filePath": "C:\\Program Files\\temp",
                                "fileSize": 6136392,
                                "filePublisher": "Microsoft Corporation",
                                "signer": null,
                                "issuer": null
                            },
                            "parentProcessImageFile": {
                                "sha1": null,
                                "sha256": null,
                                "fileName": "services.exe",
                                "filePath": "C:\\Windows\\System32",
                                "fileSize": 731744,
                                "filePublisher": "Microsoft Corporation",
                                "signer": null,
                                "issuer": null
                            },
                            "userAccount": {
                                "accountName": "SYSTEM",
                                "domainName": "NT AUTHORITY",
                                "userSid": "S-1-5-18",
                                "azureAdUserId": null,
                                "userPrincipalName": null
                            }
                        },
                        {
                            "@odata.type": "#microsoft.graph.security.registryKeyEvidence",
                            "createdDateTime": "2021-04-27T12:19:27.7211305Z",
                            "verdict": "unknown",
                            "remediationStatus": "none",
                            "remediationStatusDetails": null,
                            "registryKey": "SYSTEM\\CONTROLSET001\\CONTROL\\WMI\\AUTOLOGGER\\SENSEAUDITLOGGER",
                            "registryHive": "HKEY_LOCAL_MACHINE",
                            "roles": [],
                            "detailedRoles": [],
                            "tags": []
                        }
                    ]
                }
            ],
            "summary": "Defender Experts has identified some malicious activity. This incident has been raised for your awareness and should be investigated as normal."
        }
    ]
}