Defender Endpoint Security Monitoring Procedure

This admin procedure will provide additional background information on the Reports section of the 365 Defender portal; breaking down general information that will be useful for possible security setting configuration remediation.

This article is intended for employees of organizations that use Sittadel's security. Additionally, there are some actions that can only be accomplished by those with administrative privileges.

Endpoint Security

As with many cybersecurity toolsets, the antivirus capabilities are one of the prime offerings included for protecting the device. While typical antivirus focuses solely on detecting the presence of malicious files, the Defender offering goes deeper to analyzing some actions to make for more comprehensive security beyond just the hash of the file. There are many facets of endpoint devices which should be monitored and response to if the situation arises. Using the monitoring areas below, the business will be able to stay on top of the alerts generated by security controls and ensure business continues smoothy.

To use the guide, follow the hyperlinks for each reporting metric, which lead to the URL containing the report.

This guide will cover monitoring in the following reporting blades:

  • Incidents Dashboard
  • Security Report
  • Threat Protection
  • Device Health
  • Vulnerable Devices
  • Web Protection
  • Firewall
  • Device Control
  • Attack Surface Reduction Rules

 

Procedure Scope: Administrators

Required Group Membership: Admin.DeviceSecurity

 

Incidents Dashboard

Description: View the incidents that have been identified by Microsoft Defender.

Metrics and Importance: High – Shows an overview of critical alerts and data that have been correlated into high-fidelity incidents. Metrics of interest include:

 

Security Report

Description: View security trends and track the protection status of your identities, data, devices, apps, and infrastructure.

Metrics and Importance: High – Shows an overview of all security reporting into one tab. Metrics of interest include:

  • Malware on devices – If malware is detected, a remediation must be done on the device. Remediation activities will vary based on the type of malware, but the first step should be to follow the Defender Endpoint Incident Response Procedure. If this is truly an emergency and you think there is legitimate concern, contacting Sittadel may be the best way to remediate.

 

Threat Protection

Description: See details about the security detections and alerts in your organization.

Metrics and Importance: Low – Shows an overview of all security settings, possibly for an executive level summary. No metrics are critical for monitoring here.

 

Device Health

Description: Monitor device health, antivirus software status, operating system platform, and Windows 10 version if applicable.

Practical Use and Importance: High – Shows an overview of all windows devices regarding their antivirus sensor and the windows version. Metrics of interest include:

 

Vulnerable Devices

Description: View information about the vulnerable devices in your organization, including their exposure to vulnerabilities by severity level, exploitability, age, and more.

Practical Use and Importance: Medium – Shows an overview of what can be found in the vulnerability sections. Metrics of interest include:

 

Web Protection

Description: Get information about the web activity and web threats detected within your organization.

Practical Use and Importance: High (Optional) – When web filtering is leveraged, this report gives an overview of all web browsing sessions included blocked sessions. Metrics of interest include:

 

Firewall

Description: View connections blocked by your firewall including related devices, why they were blocked, and which ports were used

Practical Use and Importance: Medium – Monitor events surrounding blocked inbound or outbound connections from different processes or applications trying to establish a line of communication. Metrics of interest include:

  • Inbound – View all blocked inbound connections; you will be able to view the TCP/UDP port associated with the connection, the process name for the connection, the device that is being targeted as well as the remote IPs that are being utilized by the external host. If you detect any blocks on desired inbound network traffic, follow the Defender Firewall Rule Disable Work Instruction to disable the rule that is causing the block.
  • Outbound – View all blocked outbound connections; you will be able to view the TCP/UDP port associated with the connection, the process name for the connection, the device that is being targeted as well as the remote IPs that are being utilized by the external host. If you detect any blocks on desired outbound network traffic, follow the Defender Firewall Rule Disable Work Instruction to disable the rule that is causing the block.
  • Application – View all blocked application connections; you will be able to view the TCP/UDP port associated with the connection, the process name for the connection as well as the device that is being targeted.

 

Device Control

Description: This report shows your organization's media usage data.

Practical Use and Importance: Medium – Monitor the events surrounding connecting and disconnecting devices. These can be identified as USB devices, disk drives, printers, and Bluetooth devices. Metrics of interest include:

  • Device ControlMonitor the list for anomalous events, such as rapid and repeated events from a single device. If a device is identified as behaving anomalously, investigate into if recourse should be taken.

 

Attack Surface Reduction Rules

Description: View information about detections, misconfiguration, and suggested exclusions in your environment.

Practical Use and Importance: High – Monitor to ensure that attack surface reduction rules are not being triggered for legitimate applications. Metrics of interest include:

You're Finished!

You should have successfully viewed the reports section of the O365 Defender portal; if any undesirable actions have been identified in a specific section, additional configuration adjusts will need to be made. For any other problems or questions, reach out to us!