Skip to main content

Microsoft Graph Security API Source

icon

The Microsoft Graph Security API Source provides a secure endpoint to receive alerts from the Microsoft Graph Security API endpoint. It securely stores the required authentication, scheduling, and state tracking information. One threat event is reported for each affected device.

Collected data

The Microsoft Graph Security API Source consumes alerts from the Microsoft Graph Security API Endpoint.

States

A Microsoft Graph Security API Source tracks errors, reports its health, and start-up progress. You’re informed, in real-time, if the Source is having trouble connecting, if there's an error requiring user action, or if it is healthy and collecting by utilizing Health Events.

A Microsoft Graph Security API Source goes through the following states when created:

  1. Pending. Once the Source is submitted, it is validated, stored, and placed in a Pending state.
  2. Started. A collection task is created on the Hosted Collector.
  3. Initialized. The task configuration is complete in Sumo Logic.
  4. Authenticated. The Source successfully authenticated with Microsoft.
  5. Collecting. The Source is actively collecting data from Microsoft.

If the Source has any issues during any one of these states, it is placed in an Error state.

When you delete the Source, it is placed in a Stopping state. When it has successfully stopped, it is deleted from your Hosted Collector.

On the Collection page, the Health and Status for Sources is displayed. Use Health Events to investigate issues with collection. You can click the text in the Health column, such as Error, to open the issue in Health Events to investigate.

Cylance-error

Hover your mouse over the status icon to view a tooltip with details on the detected issue.

health error generic.png

Prerequisite

You need to create and register a service application within the Azure Active Directory portal. The user creating the service application does not need to be an administrator, however, an administrator will be needed to grant the application the appropriate permissions to the Graph Security API.

The following steps show you how to create a service application:

  1. Log into the Azure Active Directory Portal

  2. Select Azure Active Directory in the left menu.

    ms_graph_azure_portal.png

  3. Select App Registrations.

    2a_ms_graph_app_registration.png

  4. Select New Registration. Go through the registration process, providing a name for the application. Selecting Accounts in this organizational directory only is sufficient.

    ms_graph_new_registration.png

  5. After the application is registered ensure you copy the Application (client) ID and Directory (tenant) ID displayed on the Overview page. These are needed when creating the Source in Sumo Logic.

    3_ms_graph_app_settings.png

  6. Within the application configuration page, select Certificates and Secrets and create an Application Client Secret Key.

    4_ms_graph_app_client_secret.png

  7. Copy the Client Secret value, you'll need it when creating the Source in Sumo Logic.

    5_ms_graph_app_client_secret_created.png

  8. Request the appropriate permissions for the application. Click on API Permissions, then Add a permission and select Microsoft Graph.

    You need to find and select the SecurityEvents.Read.All permission. See this list of all the available security permissions.

    note

    An Administrator must approve (grant) these permissions before the Source will function.

    6_ms_graph_app_add_permissions.png

Create a Microsoft Graph Security API Source

When you create a Microsoft Graph Security API Source, you add it to a Hosted Collector. Before creating the Source, identify the Hosted Collector you want to use or create a new Hosted Collector. For instructions, see Configure a Hosted Collector.

To configure a Microsoft Graph Security API Source:

  1. In Sumo Logic, select Manage Data > Collection > Collection

  2. On the Collectors page, click Add Source next to a Hosted Collector.

  3. Select Microsoft Graph Security API.

    Mircrosoft Graph API icon.png

  4. Enter a Name for the Source. The description is optional.

    Mircrosoft Graph Security API Source input.png

  5. (Optional) For Source Category, enter any string to tag the output collected from the Source. Category metadata is stored in a searchable field called _sourceCategory.

  6. Forward to SIEM. Check the checkbox to forward your data to Cloud SIEM Enterprise. If you click the checkbox, another option appears: Use Dynamic Vendor and Product SIEM Metadata.

    • If you don't checkmark Use Dynamic Vendor and Product SIEM Metadata, the metadata fields that identify vendor and product (_siemVendor and _siemProduct) will be set to Security Graph API.* If you do checkmark Use Dynamic Vendor and Product SIEM Metadata, CSE will retain the original product information. This is helpful when multiple data sources from multiple vendors and products are proxied through the Microsoft Security Graph API and you want the original vendor and product metadata information reflected in CSE. The table below shows the metadata fields that CSE sets.
    Field NameValue
    _siemForwardtrue
    _siemVendorThis field is dynamically set based on the value of the vendor information in the log.
    MS Sec Graph API {{vendorInformation.vendor}}
    _siemProductThis field is dynamically set based on the value of the vendor information in the log.
    MS Sec Graph API{{vendorInformation.provider}}
    _siemFormatJSON
    _siemEventIDThis field is dynamically set based on the value of the category key in the log.
    {{category}}
  1. (Optional) Fields. Click the +Add Field link to define the fields you want to associate, each field needs a name (key) and value.

    • green check circle.png A green circle with a check mark is shown when the field exists in the Fields table schema.
    • orange exclamation point.png An orange triangle with an exclamation point is shown when the field doesn't exist in the Fields table schema. In this case, an option to automatically add the nonexistent fields to the Fields table schema is provided. If a field is sent to Sumo that does not exist in the Fields schema it is ignored, known as dropped.
  2. Enter the Directory (tenant) IDApplication (client) ID, and Application Client Secret Value you got from the Application you created in the prerequisite step.

  3. The Polling Interval is set to 300 seconds by default, you can adjust it based on your needs.

  4. Use Dynamic Vendor and Product SIEM Metadata. Check the checkbox to dynamically set the vendor and product metadata information (_siemVendor and _siemProduct) so that CSE retains the original product information. This is helpful when multiple data sources from multiple vendors and products are proxied through the Microsoft Security Graph API and you want the original vendor and product metadata information reflected in CSE.

  5. When you are finished configuring the Source, click Submit.

Error types

When Sumo Logic detects an issue it is tracked by Health Events. The following table shows the three possible error types, the reason the error would occur, if the Source attempts to retry, and the name of the event log in the Health Event Index.

TypeReasonRetries
ThirdPartyConfigNormally due to an invalid configuration. You'll need to review your Source configuration and make an update.No retries are attempted until the Source is updated.
ThirdPartyGenericNormally due to an error communicating with the third party service APIs.Yes
FirstPartyGenericNormally due to an error communicating with the internal Sumo Logic APIs.Yes

Restarting your Source

If your Source encounters ThirdPartyConfig errors, you can restart it from either the Sumo Logic UI or Sumo Logic API.

UI

To restart your source in the Sumo Logic platform, follow the steps below:

  1. Open the Collection page, and go to Manage Data > Collection > Collection.
  2. Select the source and click the information icon on the right side of the row.
  3. The API usage information popup is displayed. Click the Restart Source button on the bottom left.
    restart-source-button
  4. Click Confirm to send the restart request.
    restart-source-confirm
  5. The bottom left of the platform will provide a notification informing you the request was successful.
    restart-source-initiated

API

To restart your source using the Sumo Management API, follow the instructions below:

  • Method: POST
  • Example endpoint:
    https://api.sumologic.com/api/v1/collectors/{collector_id}/sources/{source_id}/action/restart

Sumo Logic endpoints like api.sumologic.com are different in deployments outside us1. For example, an API endpoint in Europe would begin api.eu.sumologic.com. A service endpoint in us2 (Western U.S.) would begin service.us2.sumologic.com. For more information, see Sumo Logic Endpoints.

JSON configuration

Sources can be configured using UTF-8 encoded JSON files with the Collector Management API. See how to use JSON to configure Sources for details. 

ParameterTypeRequiredDescriptionAccess
configJSON ObjectYesContains the configuration parameters for the Source. 
schemaRefJSON ObjectYesUse {"type":"Microsoft Graph Security API"} for a Microsoft Graph Security API Source.not modifiable
sourceTypeStringYesUse Universal for a Microsoft Graph Security API Source.not modifiable

The following table shows the config parameters for a Microsoft Graph Security API Source.

ParameterTypeRequired?DefaultDescriptionAccess
nameStringYesType a desired name of the Source. The name must be unique per Collector. This value is assigned to the metadata field _source.modifiable
descriptionStringNonullType a description of the Source.modifiable
categoryStringNonullType a category of the source. This value is assigned to the metadata field _sourceCategory. See best practices for details.modifiable
fieldsJSON ObjectNoJSON map of key-value fields (metadata) to apply to the Collector or Source. Use the boolean field _siemForward to enable forwarding to SIEM.modifiable
set_metadata_fieldsBooleanNofalseSet to true to assign metadata fields for Cloud SIEM Enterprise.modifiable
tenant_idStringYesThe Directory (tenant) ID of the Azure AD application.modifiable
secret_keyBooleanYesThe Application Client Secret Key created with access to the Azure AD application.modifiable
application_idStringYesThe Application (client) ID of the Azure AD application. modifiable
polling_intervalIntegerYes300This sets how many seconds the Source checks for new data.modifiable

Microsoft Graph Security API Source JSON example:

{
"api.version":"v1",
"source":{
"schemaRef":{
"type":"Microsoft Graph Security API"
},
"state":{
"state":"Authenticated"
},
"config":{
"name":"Graph Security",
"tenant_id":"********",
"set_metadata_fields":true,
"polling_interval":300,
"secret_key":"********",
"fields":{
"_siemForward":false
},
"category":"graph-api",
"application_id":"********"
},
"sourceType":"Universal"
}
}
Legal
Privacy Statement
Terms of Use

Copyright © 2023 by Sumo Logic, Inc.