Skip to content
Merged
Original file line number Diff line number Diff line change
@@ -0,0 +1,68 @@
[metadata]
creation_date = "2025/08/19"
integration = ["o365"]
maturity = "production"
promotion = true
updated_date = "2025/08/19"

[rule]
author = ["Elastic"]
description = """
Identifies a Microsoft 365 audit log generated for Threat Intelligence signals by Microsoft Defender for Office 365.
Signals generated may relate to services such as Exchange Online, SharePoint Online, OneDrive for Business and others.
"""
false_positives = [
"""
Signals are generated by Microsoft Defender for Office 365. False-positives may occur if legitimate user activity is
misclassified as a threat.
""",
]
from = "now-9m"
index = ["filebeat-*", "logs-o365.audit-*"]
language = "kuery"
license = "Elastic License v2"
max_signals = 1000
name = "M365 Threat Intelligence Signal"
references = [
"https://learn.microsoft.com/en-us/purview/audit-supported-services",
"https://www.octiga.io/en-gb/insights/nist-csf-for-office-365",
"https://learn.microsoft.com/en-us/office/office-365-management-api/office-365-management-activity-api-schema",
]
risk_score = 47
rule_id = "60c814fc-7d06-11f0-b326-f661ea17fbcd"
setup = """### Additional notes

For information on troubleshooting the maximum alerts warning please refer to this [guide](https://www.elastic.co/guide/en/security/current/alerts-ui-monitor.html#troubleshoot-max-alerts).
"""
severity = "medium"
tags = [
"Domain: Cloud",
"Domain: SaaS",
"Data Source: Microsoft 365",
"Data Source: Microsoft 365 Audit Logs",
"Data Source: Microsoft Defender",
"Data Source: Microsoft Defender Threat Intelligence",
"Use Case: Threat Detection",
"Tactic: Initial Access",
]
timestamp_override = "event.ingested"
type = "query"

query = '''
event.dataset: "o365.audit" and event.provider: "ThreatIntelligence"
'''


[[rule.threat]]
framework = "MITRE ATT&CK"
[[rule.threat.technique]]
id = "T1566"
name = "Phishing"
reference = "https://attack.mitre.org/techniques/T1566/"
Comment on lines +56 to +61
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Is this true for all generated signals?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.



[rule.threat.tactic]
id = "TA0001"
name = "Initial Access"
reference = "https://attack.mitre.org/tactics/TA0001/"

Loading