MAY THE “TI” BE WITH YOU: Connect ThreatConnect TIP with Azure Sentinel

CTILogo.png


 


Generally there are multiple forms of Cyber Threat Intelligence (CTI) categories, “Tactical TI” mainly for observables & indicators – “Strategic TI” for actors intensions, capabilities & motivations (broader trends typically meant for a non-technical audience) – “Operational TI” for techniques , tools & procedures (technical details about specific attacks and campaigns) – “OSINT” for open standard formats and many others.


 


To maximize the value of the threat intelligence you produce, it’s critical that you identify your use cases and define your objectives before doing anything else via following the TI Lifecyle procedure: “Planning & Direction”, “Collection”, “Processing”, “Analysis”, “Dissemination”, & “Feedback”.


 


Azure Sentinel provides an out-of-the-box Tactical TI connectors for indicators & observed data that lets you import – stream the threat indicators your organization is using, which can enhance your security analysts’ ability to detect and prioritize known threats. Several features from Azure Sentinel then become available or are enhanced: Analytics , Workbooks , Hunting  & Notebooks.


 


There is a great blog post by  on how to Bring your threat intelligence to Azure Sentinel with a detailed step by step guide on streaming Anomali Limo ThreatStream TAXII 2.0 via Azure Sentinel TAXII Data Connector, highly recommended to check it out!


 


Today our use case is how to stream ThreatConnect TI feeds to Azure Sentinel platform (SIEM + SOAR + CTI Hub) in a step-by-step guide, measure – map & hunt the streamed indicators feeds to your organization data for custom detections! , so let’s get started and follow the guide.


 


The integration flow via Azure Sentinel is simple: “ThreatConnect TIP” > Microsoft Security Graph API (tiIndicators) > Azure Sentinel (Threat Intelligence Platforms Data Connector)


 


ThreatConnect TIP is a member of Microsoft Intelligent Security Association (MISA), hence a ready integrated app with Microsoft Graph Security enables ThreatConnect Playbook users to perform Get, Create, Update and Delete actions against the Graph TI API which is currently consumed by Azure Sentinel for alerting and monitoring.


 


TIPFlow.PNG


 


 


 


 


 


 


Step (1) – Sign In to your ThreatConnect API User Connection



TC1.PNG



  • Click on settings > Org Settings


TC2.PNG


 



  • Under Membership > Create API User, then save the user account and keep the key value


TC3.png



  • Keep your Access ID & Secret key


 


Step (2) – Azure App Registrations



  • Sign in to your Azure portal http://portal.azure.com

  • Search for App registrations > type a name for your app and click register


TC4.PNG



  • Under API permissions > Click Add a permission > Select Microsoft Graph


TC5.PNG



  • Select Application permissions > Under ThreatIndicators > Check “ThreatIndicators.ReadWrite.OwnedBy”


TC6.PNG



  • Click “Grant admin consent” button > Yes


TC7.png


 


TC8.png



  • Click “Certificates & secrets” > New client secret > type a description and select expires option, then Add


TC9.PNG



  • Keep the new registered app “Client ID”, “Secret” and Tenant ID value


 


Step (3) – Build the Azure Sentinel Logic App – Playbook



  • Sign in to Azure Sentinel

  • Under configuration > Playbooks > Add Playbook


TC10.PNG



  • Select subscription, resource group, type Logic App name, select location and click review & create


TC11.PNG



  • Select Recurrence as a trigger template:

    • Type interval & frequency value

    • Add new step > HTTP 

      • Method: GET

      • URI: 


        • https://api.threatconnect.com/v2/indicators?owner=Common%20CommunityHTTP/1.1




      • Headers:

        • API_SECRET: type API Secret value

        • API_ID: type API ID value



      • Queries:

        • modified_since:  addDays(utcNow(),-1)

        • types: URL, hostname, domain, IPv4 





    • Then run the API for body sample to parse and keep the body value




TC14.png



  • Noting that here’s a list of the out of the box ThreatConnect Indicators types


TC13.PNG



  • Add new step > select Data Operations > Parse JSON under actions

    • Content: Add dynamic content > Body

    • Schema: Paste the copied sample body




TC15.PNG



  • Now lets add a step to send data to security graph, choose Control and select Switch

    • On: Type

    • Case: URL




TC16.PNG



 


 


 


 


{
“action”: “alert”,
“activityGroupNames”: [],
“confidence”: 0,
“description”: “OTX Threat Indicator –
@{items(‘For_each’)?[‘type’]}”,
“expirationDateTime”: “@{addDays(utcNow(),7)}”,
“externalId”: “@{items(‘For_each’)?[‘id’]}”,
“killChain”: [],
“malwareFamilyNames”: [],
“severity”: 0,
“tags”: [],
“targetProduct”: “Azure Sentinel”,
“threatType”: “WatchList”,
“tlpLevel”: “white”,
“url”: “@{items(‘For_each’)?[‘indicator’]}”
}

 


 


 


 



  • Check “Authentication”

    • Authentication type: Active Directory OAuth

    • Tenant: type Azure tenant ID

    • Audience: https://graph.microsoft.com

    • Client ID: Azure App registrations Client ID value

    • Credential Type: Secret

    • Secret: Azure App registrations Secret value




TC18.PNG



  • Now you can repeat the steps via a case for each separate indicator type


 


Step (4) – Azure Sentinel TIP Data Connector & Detections



  • Sign in to Azure Sentinel

  • Under configuration > Data Connectors > Threat Intelligence Platforms > Open Connector Page > Connect Button


TC19.PNG


 


TC20.PNG



  • Now you can query the ingested ThreatConnect indicators – feeds to Azure Sentinel, go to Logs and query “ThreatIntelligenceIndicator” table


TC21.PNG



  • Enjoy as well the out of the box TI analytics rules, feel free to use, reuse , customize or build new rules from scratch:


TC22.PNG

Leave a Reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.