List Investigations API

Applies to:

Want to experience Microsoft Defender for Endpoint? Sign up for a free trial.

Note

If you are a US Government customer, please use the URIs listed in Microsoft Defender for Endpoint for US Government customers.

Tip

For better performance, you can use server closer to your geo location:

  • us.api.security.microsoft.com
  • eu.api.security.microsoft.com
  • uk.api.security.microsoft.com
  • au.api.security.microsoft.com
  • swa.api.security.microsoft.com

API description

Retrieves a collection of Investigations.

Supports OData V4 queries.

The OData's $filter query is supported on: startTime, id, state, machineId, and triggeringAlertId properties.
$stop with max value of 10,000
$skip

See examples at OData queries with Microsoft Defender for Endpoint

Limitations

  1. Maximum page size is 10,000.
  2. Rate limitations for this API are 100 calls per minute and 1,500 calls per hour.

Permissions

One of the following permissions is required to call this API. To learn more, including how to choose permissions, see Use Microsoft Defender for Endpoint APIs.

Permission type Permission Permission display name
Application Alert.Read.All Read all alerts
Application Alert.ReadWrite.All Read and write all alerts
Delegated (work or school account) Alert.Read Read alerts
Delegated (work or school account) Alert.ReadWrite Read and write alerts

Note

When obtaining a token using user credentials:

  • The user needs to have at least the following role permission: View Data. For more information, see Create and manage roles for more information.

HTTP request

GET https://api.securitycenter.microsoft.com/api/investigations

Request headers

Name Type Description
Authorization String Bearer {token}. Required.

Request body

Empty

Response

If successful, this method returns 200, Ok response code with a collection of Investigations entities.

Example

Request example

Here's an example of a request to get all investigations:

GET https://api.securitycenter.microsoft.com/api/investigations

Response example

Here's an example of the response:

{
    "@odata.context": "https://api.securitycenter.microsoft.com/api/$metadata#Investigations",
    "value": [
        {
            "id": "63017",
            "startTime": "2020-01-06T14:11:34Z",
            "endTime": null,
            "state": "Running",
            "cancelledBy": null,
            "statusDetails": null,
            "machineId": "a69a22debe5f274d8765ea3c368d00762e057b30",
            "computerDnsName": "desktop-gtrcon0",
            "triggeringAlertId": "da637139166940871892_-598649278"
        }
        ...
    ]
}

Tip

Do you want to learn more? Engage with the Microsoft Security community in our Tech Community: Microsoft Defender for Endpoint Tech Community.