Microsoft Defender for Endpoint (Microsoft Defender ATP)
  • 05 Mar 2024
  • 4 Minutes to read
  • Dark
    Light
  • PDF

Microsoft Defender for Endpoint (Microsoft Defender ATP)

  • Dark
    Light
  • PDF

Article Summary

Microsoft Defender for Endpoint (Microsoft Defender ATP) helps enterprise networks prevent, detect, investigate, and respond to advanced threats.

Related Enforcement Actions

Types of Assets Fetched

This adapter fetches the following types of assets:

  • Devices
  • SaaS data

Parameters

  1. Source Host Name (required, default: api.securitycenter.microsoft.com) - Select the domain field configuration. If you access the Azure US government environment, select api-gcc.securitycenter.microsoft.us
  2. Tenant ID (required) - The Azure Tenant ID.
  3. Client ID (required) - The Application ID of the Axonius application
  4. Client Secret (required) - A user created key for the Axonius application.
  5. Verify SSL - Select to verify the SSL certificate offered by Microsoft Defender for Endpoint. For more details, see SSL Trust & CA Settings.
  6. HTTPS Proxy (optional) - A proxy to use when connecting to Microsoft Defender for Endpoint.

To learn more about common adapter connection parameters and buttons, see Adding a New Adapter Connection.

microsoftDefenderForEndpoint.png

Advanced Settings

Note:

Advanced settings can either apply for all connections for this adapter, or you can set different advanced settings and/or different scheduling for a specific connection, refer to ​Advanced Configuration for Adapters.

Note:

Configuring Advanced Settings lengthens the time fetches take. Fetch vulnerabilities/applications might take an hour or more. All other Advanced settings might take much longer. This is due to the Defender for Endpoint configuration.

  1. Fetch users - Select whether to fetch information for users associated with fetched devices assets from Microsoft Defender for Endpoint.
  2. Fetch applications - Select whether to fetch installed applications from Microsoft Defender for Endpoint.
  3. Fetch vulnerabilities - Select whether to fetch devices' vulnerabilities from Microsoft Defender for Endpoint.
  4. Fetch recommendations - Select whether to fetch security recommendations from Microsoft Defender for Endpoint.
  5. Fetch missing KBs - Select whether to fetch missing KBs (security updates).
  6. Fetch alerts - Select whether to fetch API DeviceAlertEvents.
  7. Fetch device AV info - Select this option to fetch additional information about the Anti-Virus status for each device.
  8. Fetch only onboarded devices - Select whether to only fetch devices that were onboarded.
  9. Fetch only devices with hostname - Select this option to only fetch devices with hostname values (the field computerDnsName in Defender for Endpoint).
  10. Ignore offline interfaces - Select whether interfaces that have the operational status 'Down' will not be added to devices.
  11. Ignore inactive devices (optional) - Select whether to ignore devices that have an inactive status.
    • If enabled, all devices that have a health status of 'Inactive' won't be fetched.
    • If disabled, all devices are fetched, regardless of active status.
  12. Fetch Devices by tag - Toggle on this option to enter a comma separated list of tags by which to fetch devices. Only devices with the tags in the list will be fetched.
  13. Filter last logged users by domain - Toggle on this option to filter the last logged users by domain.
    • Allowed domains list - Enter a comma separated list of domains from which to fetch the last logged users. This option is only available when Filter last logged users by domain is enabled.
  14. Fetch discovered devices information - Select this option to fetch information on devices discovered by installed agents.
  15. Fetch exploited vulnerabilities - Select this option to fetch the fields related to vulnerability exploitation from Defender for Endpoints Plan 1 & 2.
Note:

For details on general advanced settings under the Adapter Configuration tab, see Adapter Advanced Settings.


Configuring the application in the Microsoft Azure portal

  1. Log in to the Azure Portal with an administrator account.

  2. Select Azure Active Directory. If you have more than one directory, verify that you are logged in to the correct directory. If you are not, select the top-right account logo and then select Switch Directory and select the directory you want Axonius to access.

  3. Select App registrations > New registration. Fill in the details and click Register.

    image.png

  4. After you have created the app, you should see its Application ID and Directory ID. Write down these values in a safe place, These values are known as Client ID and Tenant ID.

    image.png

  5. In the left menu, select Certificates & Secrets > New Client Secret. Click Add and copy the secret.

    image.png

  6. In the left menu, select API Permissions > Add a permission. Then select APIs my organization uses and select the WindowsDefenderATP API.

  7. Add the permissions Machine.Read.All, Vulnerability.Read.All, Software.Read.All, User.Read.All.

  8. To fetch AV information, you also need to add AdvancedQuery.Read.All and AdvancedQuery.Read permissions. Application permissions are required.

  9. To fetch recommendations you also need to add SecurityRecommendation.Read.All.

  10. To fetch Alerts you need to add Alert.Read.All permissions.

  11. Select Grant admin consent for Default Directory to apply these permissions.
    image.png

Note:

The Defender ATP software inventory only lists and makes available via the API, software that has an official Common Platform Enumeration (CPE). The adapter cannot fetch from ATP software that is not listed in the Software Inventory, as it is not made available via the API.
For more information, see the Microsoft Defender for Endpoint and ATP documentation.



Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.