Custom detection rules in Microsoft Defender get a boost
Microsoft Defender XDR and Microsoft Sentinel have merged into a unified security operations platform that fundamentally changes how organizations detect and respond to threats. The platform, generally available since July 2024, delivers a 234% return on investment with dramatic reductions in alert fatigue and investigation time, while introducing powerful custom detection capabilities that European enterprises need for comprehensive security coverage. This unified approach combines SIEM and XDR capabilities with embedded AI through Microsoft Security Copilot, creating a single pane of glass for security operations that eliminates tool switching and accelerates incident response.
The convergence represents Microsoft’s vision for simplified, AI-powered security operations that scale to meet modern threat landscapes. Organizations implementing this platform report 90% reduction in alert fatigue through Fusion technology, while mean time to response has dropped from days to hours. For European Collaboration Summit attendees managing Microsoft 365 security, this platform offers specific advantages including EU data residency compliance, GDPR-ready architecture, and scalability for large multinational deployments. The platform’s strength lies not just in detection, but in its ability to automatically disrupt attacks at machine speed while maintaining the flexibility for custom detection rules tailored to specific organizational needs.
Unified detection management revolutionizes security operations
The unified security operations platform brings Microsoft Sentinel and Defender XDR together within the Microsoft Defender portal, creating a seamless experience that fundamentally changes how security teams operate. This integration provides a single data model across SIEM and XDR capabilities, enabling security teams to correlate threats across all data sources without switching between portals. The platform maintains existing data retention and compliance policies while providing unified incident management, advanced hunting across both platforms, and embedded Security Copilot for AI-powered investigations.
The architecture benefits are substantial for enterprise environments. Security teams gain access to unified incident queues that combine Sentinel and Defender XDR incidents with automatic correlation, entity pages that aggregate user, device, and IP information across platforms, and advanced hunting capabilities that allow KQL queries to span all security data. The platform’s bidirectional data synchronization through the Microsoft Defender XDR Connector ensures that incidents, alerts, and entities flow seamlessly between systems. This integration extends attack disruption capabilities beyond Microsoft-native workloads, starting with SAP integration for automatic disruption of financial fraud attempts.
Microsoft has established clear migration timelines that organizations must consider. By July 2025, new customers will be automatically onboarded to the Defender portal, and by July 2026, all Azure portal customers will be redirected to the unified experience. The current implementation supports single workspace, single tenant onboarding with requirements including Microsoft Sentinel plus at least one Microsoft Defender XDR workload. Organizations should begin planning their migration strategy now to ensure smooth transition and take advantage of the unified platform’s capabilities.
Near real-time detection changes the security game
Near real-time (NRT) detection capabilities represent a paradigm shift in how organizations can respond to time-critical threats. NRT rules execute every 60 seconds with a 2-minute delay from ingestion, compared to the 5-minute delay of scheduled rules, enabling organizations to detect and respond to threats almost as they occur. This capability proves essential for scenarios like break-glass account monitoring, critical infrastructure anomalies, real-time financial fraud detection, and brute force attack detection where every second counts.
The technical implementation of NRT rules comes with specific considerations that organizations must understand. Each customer can deploy up to 50 NRT rules, with each rule capable of generating up to 30 single-event alerts per execution. These rules use ingestion_time() instead of the TimeGenerated field, ensuring accurate detection based on when data arrives rather than when events occurred. Log sources must have less than 12-hour ingestion delay, and the platform now supports multi-workspace configurations and references to multiple tables, expanding from original single-table limitations.
Migration from scheduled rules to NRT requires careful evaluation of existing detection logic. Organizations should assess which scheduled rules address time-sensitive requirements, review data source ingestion delays to ensure compatibility, and optimize query complexity for NRT constraints. Best practices include using project statements to limit alert size, testing alert volume to ensure it remains under 30 events per minute, and implementing proper ingestion delay handling in queries. The performance characteristics make NRT ideal for high-priority, time-sensitive detections while scheduled rules remain better suited for complex analytics and pattern analysis over longer periods.
Dynamic alerts and enrichment elevate detection quality
Microsoft’s introduction of dynamic alert content generation and built-in enrichment functions transforms how security teams create and manage custom detections. Dynamic alert capabilities, currently in preview, allow detection rules to create adaptive content based on detection context, including dynamic titles that incorporate query results, contextual descriptions using detection data, and custom details displayed in alert side panels. This approach enables more accurate and indicative alert titles while reducing alert fatigue through intelligent deduplication based on entities, custom details, and dynamic content.
The platform provides powerful built-in enrichment functions that add crucial context to detections. FileProfile() enriches file information with comprehensive metadata including global prevalence, code signing information, and threat intelligence, allowing teams to identify low-prevalence or suspicious files quickly. SeenBy() identifies which onboarded devices have seen specific unmanaged devices, enabling network topology mapping and lateral movement detection. DeviceFromIP() obtains devices assigned to specific IP addresses at given time points, while AssignedIPAddresses() retrieves the latest IP addresses assigned to devices with optional historical lookups.
These enrichment functions have specific performance characteristics and limitations that teams must consider. FileProfile() is limited to 1,000 records per query with best performance using SHA1 hashes. SeenBy() returns a maximum of 1,000 devices and requires onboarded endpoints. DeviceFromIP() works only with local IP addresses, not external IPs. Organizations should optimize queries by using appropriate filters before enrichment functions, limiting result sets to manage performance, and handling missing enrichment data gracefully. While these functions currently work only in Defender XDR Advanced Hunting and not directly in Sentinel Analytics Rules, Microsoft’s unified detection platform roadmap suggests broader availability in the future.
Sentinel-only data expands detection coverage
Support for Sentinel-only data in custom detections enables organizations to leverage their entire security data estate for threat detection. The platform supports diverse data sources through service-to-service connectors for Azure services and AWS, agent-based integration via Azure Monitor Agent for Syslog/CEF and custom logs, API-based integration through REST APIs and the Log Ingestion API, and custom connectors using Azure Functions or Logic Apps. This flexibility allows security teams to incorporate threat intelligence feeds, network security logs from firewalls and proxies, multi-cloud environment data, and even IoT/OT device telemetry into their detection logic.
The implementation leverages Data Collection Rules (DCRs) that enable ingestion-time transformations using KQL queries, supporting filtering, enrichment, normalization, and sensitive data masking. These rules can be shared across multiple connectors and sources, with workspace transformation DCRs supporting workflows without direct DCR integration. The Log Ingestion API provides full control over table schemas including column names and types, uses DCRs to define transformations and data flows, and importantly, incurs no Azure Monitor filtering ingestion charges for Sentinel workspaces. Organizations can also leverage the Advanced Security Information Model (ASIM) for normalization of custom data sources, improving performance through ingest-time normalization.
Configuration requirements include Azure Monitor Agent for agent-based connections, appropriate permissions with Contributor role for connectors, and Data Collection Endpoints for DCR deployments. The platform’s support for third-party integrations extends to MISP servers for threat intelligence, firewall and proxy logs for network security, multi-cloud environments for comprehensive visibility, and industrial control systems for OT security. This broad data support ensures that organizations can build detections across their entire digital estate, not just Microsoft-native services.
Native remediation transforms incident response
The platform’s native remediation actions through Microsoft Defender XDR’s Automated Investigation and Response (AIR) capabilities enable organizations to respond to threats at machine speed. Device and endpoint actions include isolating compromised machines, collecting investigation packages, quarantining files, and stopping malicious processes. Email remediation capabilities allow teams to soft or hard delete malicious messages, block URLs at time-of-click, and quarantine suspicious attachments. User and account actions extend to disabling compromised accounts, resetting passwords, and containing users through Defender for Endpoint integration.
Automation levels can be configured to match organizational risk tolerance and operational maturity. Full automation remediates threats automatically based on verdict confidence, while semi-automated modes require approval for any remediation or just for core folders. Organizations can also choose no automated response for manual investigation only. The configuration requires Microsoft Defender XDR licenses with appropriate service integration, device groups configured with automation levels, minimum Sense Agent version 10.8470 for contain user actions, and proper RBAC roles including Security Operations and Security Data Response permissions.
Automatic Attack Disruption represents the pinnacle of automated response, providing real-time asset containment during active attacks through cross-platform signal correlation across endpoints, identity, email, and SaaS applications. The system can automatically disable user accounts in Azure AD/Entra ID and block IP addresses through integration with network security controls. Best practices for implementation include enabling audit policies on domain controllers for Defender for Identity, connecting Defender for Cloud Apps to Office 365, configuring app governance and mailbox auditing, and setting automation levels to “Semi” for balanced control between automation and human oversight.
Alert deduplication streamlines operations
Intelligent alert deduplication significantly reduces noise in security operations through sophisticated grouping mechanisms. The platform offers entity-based grouping where alerts are grouped by matching entities like accounts, IPs, hosts, or URLs, time-based grouping with configurable windows from 5 minutes to 7 days, and custom grouping criteria allowing teams to specify whether all entities must match, any entity matches, or selected entities match. This flexibility enables organizations to tailor deduplication logic to their specific environment and threat patterns.
The technical implementation involves comprehensive incident settings within analytics rules. Teams can enable or disable incident creation from alerts, configure alert grouping methods including entity matching and time windows, set re-opening policies for closed incidents, and work within the maximum limit of 150 alerts per incident. The deduplication logic ensures that events with the same entities, custom details, and dynamic details create single alerts, with longer lookback periods potentially causing duplicate detection that the system handles automatically. Custom detections automatically deduplicate identical events, while proper entity mapping remains crucial for correlation.
Best practices for alert management require careful attention to entity mapping, including up to 5 entity types per analytics rule. Teams should map both impacted assets and related entities, ensure consistent entity naming across data sources, and implement proper ASIM normalization for standardized entity extraction. Common issues include multiple entities preventing grouping due to format differences, closed incidents not grouping properly without the re-open setting enabled, and list or array entities that may prevent proper matching. Organizations should regularly review their deduplication effectiveness and adjust grouping logic based on operational feedback.
Extended lookback enables historical threat hunting
The platform’s extended 30-day lookback capability for detection rules enables security teams to identify threats that develop over longer periods. Custom frequency configuration, available for rules based only on Sentinel-ingested data, allows frequencies from 5 minutes to 14 days with intelligent lookback period logic. For frequencies greater than daily, the system provides 4 times the frequency period for lookback, while frequencies of daily or less receive the full 30-day lookback period. This flexibility enables detection of slow-moving threats like advanced persistent threats (APTs) that may operate below traditional detection thresholds.
The data retention architecture supports this capability through multiple tiers. The Analytics tier provides hot storage with 30-day retention included by default, extensible to 2 years with prorated charges. Sentinel solution tables receive 90 days free retention, with full query capabilities and real-time analytics. The Data Lake tier offers low-cost storage for extended retention up to 12 years total, supporting KQL jobs and Spark jobs for analysis, with summary rules providing aggregate insights over massive datasets. Organizations can optimize costs by using Basic Logs tier for less critical high-volume data, implementing Auxiliary logs plans for secondary security data, configuring table-specific retention policies, and utilizing commitment tier pricing for predictable costs.
Performance considerations become critical when working with extended lookback periods. Teams should match time filters with lookback periods for optimal query performance, implement proper indexing and table partitioning strategies, use data sampling for large datasets, and leverage summary rules for high-volume log aggregation. While scheduled analytics rules are limited to 14-day lookback in standard configuration, custom frequency extends this capability to 30 days for daily or greater frequencies. Organizations must balance the value of historical detection against performance degradation with very large datasets and consider ingestion delay handling through additional query logic adjustments.
SOC teams gain dramatic efficiency improvements
Security operations teams implementing the unified platform report transformative efficiency gains across multiple dimensions. Alert fatigue drops by 90% through Fusion technology that correlates millions of lower-fidelity alerts into high-fidelity incidents, while false positive volume decreases by 55%, allowing analysts to focus on genuine threats. The platform reduces mean time to response from 3 days to just hours, with investigation labor dropping by 80% through automation. Configuration time sees a 93% reduction for new connections, translating to $618,000 in savings over three years.
The platform democratizes security operations by making advanced capabilities accessible to team members at all skill levels. Junior analysts can handle basic investigations using intuitive interfaces that require no specialized security expertise, while senior analysts focus on high-priority tasks. Natural language querying through Microsoft Copilot eliminates the need for complex KQL knowledge, and pre-built templates and playbooks dramatically reduce the learning curve. The built-in guidance and automation help organizations uplevel new employees quickly, with Security Copilot providing step-by-step guidance for complex tasks.
Organizations can track their success through comprehensive metrics and KPIs. The SecurityIncident table in Log Analytics provides built-in tracking of incident lifecycle metrics including mean time to triage and resolution. Teams can monitor incident severity distribution, MITRE ATT&CK tactics coverage, false positive rates, and alert volume trends through dedicated SOC efficiency workbooks. Business impact KPIs demonstrate substantial value with 234% ROI and payback periods under 6 months, 48% cost reduction compared to legacy SIEM solutions, and measurable improvements in incidents closed per analyst hour. These metrics provide clear evidence of the platform’s value to executive stakeholders while helping security teams continuously optimize their operations.
SOAR capabilities automate complex security workflows
The platform’s Security Orchestration, Automation, and Response capabilities, powered by Azure Logic Apps, provide comprehensive automation across the security ecosystem. With over 400 managed connectors, teams can integrate with Microsoft and third-party services including ServiceNow, Slack, Teams, and hundreds of other platforms. The system supports both Consumption and Standard Logic Apps plans, enabling cross-platform automation across Azure, AWS, GCP, and on-premises environments through API-driven automation for any service with REST endpoints.
Microsoft Copilot for Security integration brings AI-powered automation to SOAR workflows. Natural language incident triage automatically analyzes and classifies incidents, while automated investigation summaries generate comprehensive incident reports. The system provides threat analysis with context for indicators of compromise and attack patterns, along with step-by-step remediation guidance. The Logic Apps connector for Security Copilot enables automated AI analysis in playbooks, with prompt-based automation translating natural language instructions into complex tasks. Organizations report 30% reduction in MTTR through AI-assisted incident handling, with session context maintained throughout the incident lifecycle.
Common automation scenarios demonstrate the platform’s practical value. Automated IP and URL blocking across firewalls and security tools prevents threat spread, while user account remediation automatically disables compromised accounts and resets credentials. Incident enrichment from threat intelligence sources provides crucial context, automated ticket creation ensures proper tracking in ITSM systems, and endpoint isolation contains malware before it spreads. For ransomware attacks, the platform can detect encryption patterns, automatically isolate affected endpoints, gather forensic evidence, initiate backup recovery, and notify stakeholders while creating incident tickets. These automated workflows transform how organizations respond to threats, enabling rapid containment and remediation that would be impossible with manual processes.
Enterprise implementation requires strategic planning
Technical requirements for enterprise deployment include a valid Azure subscription with appropriate service quotas, Log Analytics workspace with regional placement for EU data residency, Microsoft Entra ID for authentication across tenants, and HTTPS connectivity to Microsoft security endpoints. Organizations need to plan for data retention with 90-day free retention and configurable extensions, advanced hunting support for 30-day data retention in Defender XDR tables, and workspace design with single workspace recommended for most environments. Data ingestion starts with a 10 GB/day free trial period, with scalable commitment tiers available for larger organizations.
Licensing presents different options depending on organizational needs. Microsoft Defender XDR access comes at no additional cost with Microsoft 365 E5 or A5, E3 with E5 Security add-on, or various other enterprise licensing packages. The key distinction between E3 and E5 lies in advanced threat protection, behavioral analytics, and automatic attack disruption available only in E5. Microsoft Sentinel pricing operates on a tiered structure with Analytics Logs on pay-as-you-go or commitment tiers from 100GB to 50,000GB daily. Organizations can optimize costs through free data sources like Azure Activity logs and Office 365 audit logs, the E5 data grant providing up to 5MB per user per day, and commitment tiers offering up to 52% savings over pay-as-you-go pricing.
Best practices for implementation emphasize systematic approaches to rule management and deployment. Organizations should adopt standardized naming conventions aligned with MITRE ATT&CK framework, implement consistent severity classification, and maintain detailed documentation for all rules. The development lifecycle should progress from test environment creation through query optimization, false positive assessment, peer review, and gradual production rollout. Performance optimization requires careful attention to time filters, efficient KQL operators, resource monitoring, and data source selection. Change management through Git-based version control, mandatory peer review, deployment automation via CI/CD pipelines, and comprehensive change documentation ensures sustainable operations. Regular maintenance activities including monthly rule effectiveness assessments, continuous false positive tuning, threat intelligence updates, and performance monitoring keep the platform operating at peak efficiency.
European organizations face unique considerations
European implementations must address specific compliance and architectural requirements that differ from global deployments. The EU Data Boundary ensures customer data remains within Europe for EU-provisioned tenants, with regional processing in West Europe and North Europe data centers. While limited transfers to the US occur for AI/ML processing, these maintain encryption throughout. Organizations must implement GDPR-compliant architectures with data subject rights for access, rectification, erasure, and portability of security data. Privacy by design principles require built-in privacy controls and data minimization, while high-risk processing activities demand formal Data Protection Impact Assessments.
Multi-tenant scenarios common in European multinational organizations require careful architectural planning. The unified portal experience supports centralized management across up to 100 tenants with cross-tenant hunting and incident correlation capabilities. Organizations can implement hub and spoke models for central SOC management of subsidiaries, federated models for distributed teams with central oversight, or service provider models for MSSPs managing multiple customers. Microsoft Entra B2B enables guest access management across tenants, while Granular Delegated Admin Privileges provide appropriate access for service providers. Cross-tenant synchronization automates user provisioning, and role-based access control ensures proper permissions per tenant and workspace.
For large-scale Microsoft 365 deployments typical of European enterprises, scalability considerations become paramount. Organizations should implement 500GB+ daily commitment tiers for cost predictability, deploy separate workspaces for different compliance zones or business units, and leverage Security Copilot integration for AI-enhanced detection and response. The federated SOC model works well for regional operations with central coordination and unified threat intelligence. Partnership opportunities through Microsoft FastTrack Ready Partners provide specialized implementation support, while engagement with the Microsoft Security Community enables best practices sharing. Continuous learning through Microsoft Ninja Training programs ensures teams stay current with platform capabilities, and threat intelligence sharing partnerships within industry verticals strengthen collective defense.
Conclusion
Microsoft Defender XDR and Sentinel’s unified security operations platform represents a fundamental shift in how organizations approach threat detection and response. The platform delivers measurable value through dramatic reductions in alert fatigue, investigation time, and operational costs while providing powerful capabilities for custom detection rules tailored to specific organizational needs. For European Collaboration Summit attendees, the platform offers particular advantages including compliance with data residency requirements, support for multi-tenant architectures, and scalability for large Microsoft 365 deployments. Success requires strategic planning around licensing, phased implementation approaches, and continuous optimization of detection rules and automation workflows. Organizations that fully embrace the platform’s capabilities report transformative improvements in their security posture, with faster threat detection, automated response at machine speed, and freed resources for proactive security initiatives. The ongoing unification of Microsoft’s security platform, combined with AI-powered capabilities through Security Copilot, positions this as the foundation for next-generation security operations that can effectively defend against evolving threat landscapes while maintaining operational efficiency and regulatory compliance.
🚀 Ready to Master Microsoft 365 and Microsoft Copilot?
Join us at the European Collaboration Summit to dive deeper into cutting-edge technologies and transform your organization’s approach to modern work.
Join 3,000+ Microsoft 365, Copilot, SharePoint, Viva, and Teams practicioners, technology leaders, and innovators from across Europe at the premier event where the future of moder work is shaped.