Skip to main content

Microsoft Graph Azure AD Reporting Source

icon

The Microsoft Graph Azure AD Reporting Source collects Directory Audit, Sign-in, and Provisioning data from the Microsoft Graph API Azure AD activity reports. It securely stores the required authentication, scheduling, and state tracking information.

Data is polled every five minutes and can take a couple of minutes to be searchable in Sumo Logic.

If you want to explicitly allow the static IP addresses used for this Source on your firewall see our table of static IP addresses by deployment.

note

This source is available in all deployments, including the Fed deployment.

Data collected

Polling IntervalData
5 minDirectory Audit
5 minSign-in
5 minProvisioning

Setup

Vendor configuration

The Source requires the creation and registration of a service application within the Azure Active Directory portal.

The user creating the service application does not need to be an administrator. However, an administrator is needed to grant the application the appropriate permissions to the Activity Reports API.

Use the following steps to create a service application:

  1. Log in to the Azure Active Directory Portal.
  2. Then select Azure Active Directory in the left menu. Azure AD step 2.png
  3. Then select App Registrations.
    Azure AD step 3 red box.png
  4. Then select New Registration. Go through the registration process, providing a name for the application. Selecting Accounts in this organizational directory only is sufficient. Azure new registration in step 4.png
  5. After the Application is registered (created), be sure to copy the Application (client) ID and the Directory (tenant) ID. These are used later as configuration parameters in Sumo Logic when creating the Microsoft Graph Azure AD Reporting Source. Azure created app in step 5.png
  6. Within the Application configuration page, select Certificates and Secrets to create an Application Client Secret Key. Azure AD step 6.png
  7. Copy the Client Secret Value (pictured below). It's needed later in Sumo Logic when creating the Microsoft Graph Azure AD Reporting Source. Azure AD step 7.png
  8. Request the appropriate permissions for the application. Click on API Permissions, then Add a permission and select Microsoft Graph. From there select (or search for) the following permissions. An Administrator must approve (grant) these permissions before the integration will function.
APIAccount TypePermissions
Directory AuditDelegated (work or school account)AuditLog.Read.All and Directory.Read.All
Directory AuditDelegated (personal Microsoft account)Not supported.
Directory AuditApplicationAuditLog.Read.All and Directory.Read.All
Sign-inDelegated (work or school account)AuditLog.Read.All and Directory.Read.All
Sign-inDelegated (personal Microsoft account)Not supported.
Sign-inApplicationAuditLog.Read.All and Directory.Read.All and Policy.Read.ConditionalAccess
ProvisioningDelegated (work or school account)AuditLog.Read.All and Directory.Read.All
ProvisioningDelegated (personal Microsoft account)Not supported.
ProvisioningApplicationAuditLog.Read.All
azure ad step 8.png

Source configuration

When you create a Microsoft Graph Azure AD Reporting Source, you add it to a Hosted Collector. Before creating the Source, identify the Hosted Collector you want to use or create a new Hosted Collector. For instructions, see Create a Hosted Collector.

To configure a Microsoft Graph Azure AD Reporting Source:

  1. In Sumo Logic, select Manage Data > Collection > Collection.
  2. On the Collectors page, click Add Source next to a Hosted Collector.
  3. Search for and select MS Graph Azure AD Reporting.
  4. Enter a Name to display for the Source in the Sumo web application. The description is optional.
  5. (Optional) For Source Category, enter any string to tag the output collected from the Source. Category metadata is stored in a searchable field called _sourceCategory.
  6. Forward to SIEM. Check the checkbox to forward your data to Cloud SIEM.
  7. (Optional) Fields. Click the +Add Field link to define the fields you want to associate, each field needs a name (key) and value.
    • green check circle.png A green circle with a check mark is shown when the field exists in the Fields table schema.
    • orange exclamation point.png An orange triangle with an exclamation point is shown when the field doesn't exist in the Fields table schema. In this case, an option to automatically add the nonexistent fields to the Fields table schema is provided. If a field is sent to Sumo that does not exist in the Fields schema it is ignored, known as dropped. 
  8. Provide the Directory (tenant) ID and Application (client) ID you got after you registered (created) the Azure Application in step 5 of the setup section.
  9. Application Client Secret Value. Provide the Application Client Secret Value you created in step 7 of the setup section.
  10. Supported APIs to collect. Select one or more of the available APIs: Directory Audit, Sign-in, and Provisioning.
  11. When you are finished configuring the Source, click Submit.

Metadata fields

FieldValueDescription
_siemVendorMicrosoftSet when Forward To SIEM is checked.
_siemProductGraph AD Reporting APISet when Forward To SIEM is checked.
_siemFormatJSONSet when Forward To SIEM is checked.
_siemEventIDDirectory audit -> directoryAudits-{{activityDisplayName}}, Provisioning -> provisioning-{{provisioningAction}}, or Sign-in -> signin-{{status.errorCode}}The _siemEventId is set to the type of data ingested.

JSON schema

Sources can be configured using UTF-8 encoded JSON files with the Collector Management API. See how to use JSON to configure Sources for details. 

ParameterTypeValueRequiredDescription
schemaRefJSON Object{"type":"MS Graph Azure AD Reporting"}YesDefine the specific schema type.
sourceTypeString"Universal"YesType of source.
configJSON ObjectConfiguration objectYesSource type specific values.

Configuration Object

ParameterTypeRequiredDefaultDescriptionExample
nameStringYesnullType a desired name of the source. The name must be unique per Collector. This value is assigned to the metadata field _source."mySource"
descriptionStringNonullType a description of the source."Testing source"
categoryStringNonullType a category of the source. This value is assigned to the metadata field _sourceCategory. See best practices for details."mySource/test"
fieldsJSON ObjectNonullJSON map of key-value fields (metadata) to apply to the Collector or Source. Use the boolean field _siemForward to enable forwarding to SIEM.{"_siemForward": false, "fieldA": "valueA"}
tenant_idStringYesnullProvide the Directory (tenant) ID you got after you registered (created) the Azure Application.
secret_keyStringYesnullProvide the Application Client Secret Value you created in Azure.
application_idStringYesnullProvide the Application (client) ID you got after you registered (created) the Azure Application.
supported_apisArray of stringsYesnullDefine one or more of the available APIs to collect: Directory Audit, Sign-in, and Provisioning. For example, for both you'd use: ["Directory Audit","Signin"]

JSON example

{
"api.version":"v1",
"source":{
"config":{
"name":"ms-azure-ad-reporting-test",
"tenant_id":"c9b18390-9cd7-4f5f-bfa5-46a50fef83f9",
"supported_apis":["Directory Audit","Signin","Provisioning"],
"secret_key":"********",
"fields":{
"_siemForward":false
},
"application_id":"5a03f2a8-4de9-4243-9d27-32c8f3921466"
},
"schemaRef":{
"type":"MS Graph Azure AD Reporting"
},
"sourceType":"Universal"
}
}

Download example

Terraform example

resource "sumologic_cloud_to_cloud_source" "microsoft-graph-azure-ad-reporting-source" {
collector_id = sumologic_collector.collector.id
schema_ref = {
type = "MS Graph Azure AD Reporting"
}
config = jsonencode({
"name":"ms-azure-ad-reporting-test",
"tenant_id":"c9b18390-9cd7-4f5f-bfa5-46a50fef83f9",
"supported_apis":["Directory Audit","Signin","Provisioning"],
"secret_key":"********",
"fields":{
"_siemForward":false
},
"application_id":"5a03f2a8-4de9-4243-9d27-32c8f3921466"
})
}
resource "sumologic_collector" "collector" {
name = "my-collector"
description = "Just testing this"
}

Download example

FAQ

info

Click here for more information about Cloud-to-Cloud sources.

Status
Legal
Privacy Statement
Terms of Use

Copyright © 2024 by Sumo Logic, Inc.