SIEM and XDR on Azure

Gilad David Maayan
Published 05/05/2022
Share this on:

SIEM and XDR on AzureWhat Are SIEM and XDR?


Security information and event management (SIEM) technology aggregates security data, sends alerts on suspicious activity, and provides security insights. Extended detection and response (XDR) technology aggregates detection data, initiates automated responses, and pushes alerts as needed.

 


 

Want More Tech News? Subscribe to ComputingEdge Newsletter Today!

 


 

What is SIEM?

SIEM technology provides security management by combining security information management (SIM) with security event management (SEM) capabilities into a unified security management system.

SIEM systems aim to aggregate security data from several sources, identify suspicious activity, and take action. For example, a SIEM system can log additional information on suspicious activity, generate an alert, and instruct security controls to stop the activity’s progress.

Basic SIEM systems usually employ rules or a statistical correlation engine to establish relationships between various event log entries. Advanced SIEM solutions include security orchestration, automation capabilities, and behavioral analysis based on machine learning algorithms.

 

What is XDR?

XDR technology provides holistic threat detection and response. It aims to catch sophisticated and advanced threats that other tools have missed by aggregating threat data, initiating relevant responses, and providing analysts with the data needed to protect the network properly.

Many advanced threats evade detection, hiding between disconnected solution alerts and security silos. As they remain hidden, they can propagate and spread. Instead of spending time proactively searching for and blocking these threats, security analysts are overwhelmed by alerts, trying to triage and investigate with disconnected, narrow attack viewpoints.

XDR breaks down security silos by applying a holistic approach to detection and response. XDR technology collects and correlates deep activity data and detections across several security layers, including emails, servers, endpoints, networks, and cloud workloads. Then, it applies automated analysis to this data to detect threats faster.

 

SIEM on Azure with Microsoft Sentinel


Security teams can receive a massive amount of alerts. However, trying to triage so many alerts can overwhelm the team, resulting in alert fatigue. When this occurs regularly, the team may ignore many incidents. As a result, critical issues may go unnoticed, exposing the organization to attacks.

Microsoft Sentinel combines SIEM with SOAR to provide automated triaging and response. It helps ensure teams are not inundated with an overwhelming amount of events. Instead, Sentinel automates recurring and predictable response, remediation, and enrichment, freeing up resources and time for in-depth human investigation and hunting advanced threats.

 

Threat hunting

Microsoft Sentinel provides a hunting search-and-query tool based on the MITRE framework. It enables you to proactively hunt for threats across multiple data sources before the system even triggers an alert. You can use this capability to identify a hunting query with high-value insights into a potential attack.

Sentinel lets you create bookmarks for events you want to return to later or share with others. You can also group events with others to create a more substantial incident for investigation. Additionally, you can use your queries to create custom detection rules that surface insights as alerts to incident responders.

 

Automation rules

Automation rules enable you to manage incident handling automation centrally. This function helps you streamline automation in Sentinel and use simple workflows for incident orchestration. You can use it to assign playbooks to incidents and automate response actions for several analytics rules. It also lets you automatically assign, close, and tag incidents without using playbooks and control the order of executed actions.

 

Playbooks

In Sentinel, a playbook is a set of actions for response and remediation you can run as a routine. Sentinel playbooks are based on Azure Logic Apps workflows. Logic Apps is a cloud-based service that enables you to automate, orchestrate, and schedule workflows and tasks across systems.

You can use playbooks to orchestrate and automate incident response and integrate with external and internal systems to enhance the functionality. An analytics or automation rule can trigger a playbook to run automatically in response to certain incidents and alerts. You can also manually run a playbook on-demand using the incidents page.

 

XDR on Azure with Microsoft Defender


Microsoft Defender XDR provides a cyber defense platform that centralizes all Microsoft security offerings, including over 40 security tools. It offers all the functionality previously offered as Azure Security Center.

Here are the top-level products comprising Microsoft Defender XDR:

  • Microsoft 365 Defender (formerly Microsoft Threat Protection)
    • Azure Active Directory (AD)
    • Microsoft Defender for Identity
    • Microsoft Defender for Endpoints
    • Microsoft Endpoint Manager
    • Microsoft Defender for Office 365
    • Microsoft Defender for Cloud
  • Azure Defender

The tools and features provided through Microsoft Defender XDR support hybrid and cloud-native infrastructure. It helps achieve security consistency, regardless of the location. Services like Azure Arc enable you to manage services from any location, including Google Cloud and Amazon Web Services (AWS) while providing oversight from Microsoft Azure Defender.

 

Conclusion


In this article, I explained the basics of SIEM and XDR and presented two Microsoft solutions that can help you implement them in the Azure cloud:

  • Microsoft Sentinel—a managed SIEM platform that enables threat hunting, automation workflows, and security playbooks.
  • Microsoft Defender—a multi-faceted security platform including components for defending cloud identities, endpoints, cloud-based Office services, IoT, servers, and databases.

I hope this will be useful as you explore the world of Microsoft security solutions in the Azure cloud.