Connect Microsoft Sentinel to Microsoft Defender XDR (preview)

Microsoft Sentinel is available as part of the public preview for the unified security operations platform in the Microsoft Defender portal. When you onboard Microsoft Sentinel to the Microsoft Defender portal, you unify capabilities with Microsoft Defender XDR like incident management and advanced hunting. Reduce tool switching and build a more context-focused investigation that expedites incident response and stops breaches faster. For more information, see:

Important

Information in this article relates to a prerelease product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.

Prerequisites

Before you begin, review the feature documentation to understand the product changes and limitations:

The Microsoft Defender portal supports a single Microsoft Entra tenant and the connection to one workspace at a time. In the context of this article, a workspace is a Log Analytics workspace with Microsoft Sentinel enabled.

To onboard and use Microsoft Sentinel in the Microsoft Defender portal, you must have the following resources and access:

  • A Log Analytics workspace that has Microsoft Sentinel enabled

  • The data connector for Microsoft Defender XDR (formerly named Microsoft 365 Defender) enabled in Microsoft Sentinel for incidents and alerts

  • Access to Microsoft Defender XDR in the Defender portal

  • Microsoft Defender XDR onboarded to the Microsoft Entra tenant

  • An Azure account with the appropriate roles to onboard, use, and create support requests for Microsoft Sentinel in the Defender portal. The following table highlights some of the key roles needed.

    Task Azure built-in role required Scope
    Connect or disconnect a workspace with Microsoft Sentinel enabled Owner or
    User Access Administrator and Microsoft Sentinel Contributor
    - Subscription for Owner or User Access Administrator roles

    - Subscription, resource group, or workspace resource for Microsoft Sentinel Contributor
    View Microsoft Sentinel in the Defender portal Microsoft Sentinel Reader Subscription, resource group, or workspace resource
    Query Sentinel data tables or view incidents Microsoft Sentinel Reader or a role with the following actions:
    - Microsoft.OperationalInsights/workspaces/read
    - Microsoft.OperationalInsights/workspaces/query/read
    - Microsoft.SecurityInsights/Incidents/read
    - Microsoft.SecurityInsights/incidents/comments/read
    - Microsoft.SecurityInsights/incidents/relations/read
    - Microsoft.SecurityInsights/incidents/tasks/read
    Subscription, resource group, or workspace resource
    Take investigative actions on incidents Microsoft Sentinel Contributor or a role with the following actions:
    - Microsoft.OperationalInsights/workspaces/read
    - Microsoft.OperationalInsights/workspaces/query/read
    - Microsoft.SecurityInsights/incidents/read
    - Microsoft.SecurityInsights/incidents/write
    - Microsoft.SecurityInsights/incidents/comments/read
    - Microsoft.SecurityInsights/incidents/comments/write
    - Microsoft.SecurityInsights/incidents/relations/read
    - Microsoft.SecurityInsights/incidents/relations/write
    - Microsoft.SecurityInsights/incidents/tasks/read
    - Microsoft.SecurityInsights/incidents/tasks/write
    Subscription, resource group, or workspace resource
    Create a support request Owner or
    Contributor or
    Support request contributor or a custom role with Microsoft.Support/*
    Subscription

    After you connect Microsoft Sentinel to the Defender portal, your existing Azure role-based access control (RBAC) permissions allow you to work with the Microsoft Sentinel features that you have access to. Continue to manage roles and permissions for your Microsoft Sentinel users from the Azure portal. Any Azure RBAC changes are reflected in the Defender portal. For more information about Microsoft Sentinel permissions, see Roles and permissions in Microsoft Sentinel | Microsoft Learn and Manage access to Microsoft Sentinel data by resource | Microsoft Learn.

Onboard Microsoft Sentinel

To connect a workspace that has Microsoft Sentinel enabled to Defender XDR, complete the following steps:

  1. Go to the Microsoft Defender portal and sign in.

  2. In Microsoft Defender XDR, select Overview.

  3. Select Connect a workspace.

  4. Choose the workspace you want to connect and select Next.

  5. Read and understand the product changes associated with connecting your workspace. These changes include:

    • Log tables, queries, and functions in the Microsoft Sentinel workspace are also available in advanced hunting within Defender XDR.
    • The Microsoft Sentinel Contributor role is assigned to the Microsoft Threat Protection and WindowsDefenderATP apps within the subscription.
    • Active Microsoft security incident creation rules are deactivated to avoid duplicate incidents. This change only applies to incident creation rules for Microsoft alerts and not to other analytics rules.
    • All alerts related to Defender XDR products are streamed directly from the main Defender XDR data connector to ensure consistency. Make sure you have incidents and alerts from this connector turned on in the workspace.
  6. Select Connect.

After your workspace is connected, the banner on the Overview page shows that your unified security information and event management (SIEM) and extended detection and response (XDR) is ready. The Overview page is updated with new sections that include metrics from Microsoft Sentinel like the number of data connectors and automation rules.

Explore Microsoft Sentinel features in the Defender portal

After you connect your workspace to the Defender portal, Microsoft Sentinel is on the left-hand side navigation pane. Pages like Overview, Incidents, and Advanced Hunting have unified data from Microsoft Sentinel and Defender XDR. For more information about the unified capabilities and differences between portals, see Microsoft Sentinel in the Microsoft Defender portal.

Many of the existing Microsoft Sentinel features are integrated into the Defender portal. For these features, notice that the experience between Microsoft Sentinel in the Azure portal and Defender portal are similar. Use the following articles to help you start working with Microsoft Sentinel in the Defender portal. When using these articles, keep in mind that your starting point in this context is the Defender portal instead of the Azure portal.

Find Microsoft Sentinel settings in the Defender portal under System > Settings > Microsoft Sentinel.

Offboard Microsoft Sentinel

You can only have one workspace connected to the Defender portal at a time. If you want to connect to a different workspace that has Microsoft Sentinel enabled, disconnect the current workspace and connect the other workspace.

  1. Go to the Microsoft Defender portal and sign in.

  2. In the Defender portal, under System, select Settings > Microsoft Sentinel.

  3. On the Workspaces page, select the connected workspace and Disconnect workspace.

  4. Confirm your selection.

    When your workspace is disconnected, the Microsoft Sentinel section is removed from the left-hand side navigation of the Defender portal. Data from Microsoft Sentinel is no longer included on the Overview page.

If you want to connect to a different workspace, from the Workspaces page, select the workspace and Connect a workspace.