Skip to main content
Skip table of contents

Microsoft Entra ID Protection (Azure AD Identity Protection)

Overview

Microsoft Entra ID Protection is a security tool that detects, investigates and remediates identity-based risks in organizational environments. The collection of Microsoft Graph APIs enables users to query risks detected by identity protection.

D3 SOAR is providing REST operations to function with Microsoft Entra ID Protection.

Microsoft Entra ID Protection is available for use in:

D3 SOAR

V14.0.130.0+

Category

Endpoint Protection

Deployment Options

Option II, Option IV

Connection

To connect to Microsoft Entra ID Protection from D3 SOAR, please follow this part to collect the required information below:

Parameter

Description

Example

Server URL

The Microsoft Entra ID Protection server URL for the connection.

https://graph.microsoft.com

Auth URL

The auth URL to authenticate the connection. The input URL is https://login.microsoftonline.com/{<tenant_id>}/oauth2/v2.0/token. Replace <tenant_id> with your tenant ID.

https://login.microsoftonline.com/{{tenant_id}}/oauth2/v2.0/token

Api Version

The version of the API to use for the connection. The default value is v1.0.

v1.0

Grant Type

The grant type to authenticate the API connection. Only the client_credentials grant type is supported.

client_credentials

Client ID

The client ID to authenticate the API connection.

9c8**************f8a

Client Secret

The client secret to authenticate the API connection.

8lE***************vbh

Scope

The scope for the API connection. This is a fixed default value. No input action is required.

https://graph.microsoft.com/.default

Permission Requirements

Each endpoint in the Microsoft Entra ID Protection API requires a certain permission scope. The following are required scopes for the commands in this integration:

Command

Required Permission

Confirm Compromised

IdentityRiskyUser.ReadWrite.All

Dismiss Risky User

IdentityRiskyUser.ReadWrite.All

List History

IdentityRiskyUser.Read.All

List Risk Detections

IdentityRiskEvent.Read.All

List Risky Users

IdentityRiskyUser.Read.All

List Sign-In

AuditLog.Read.All and Directory.Read.All

Test Connection

No permission needed

Reader Note

The permission list above is used for Application Permissions since the Grant Type is client_credential only. No Delegated permission is needed in this case.

Configuring Microsoft Entra ID Protection to Work with D3 SOAR

  1. Log in to the Azure Portal (https://portal.azure.com/).

  2. Navigate to the top search bar, then search and select App registrations.

  3. If you already have created apps, you can use one of them. Skip to step 5 to obtain the Client ID & Tenant ID. If you do not have an app, click + New registration to create one.

  4. Register the application.

    1. Enter an application Name.

    2. For Supported account types, select Accounts in this organizational directory only (<Your Directory Name> only - Single tenant).

    3. Click Register.

  5. In the App Overview tab, copy and save the Application(client) ID and Directory(tenant) ID. They will be required to build the integration connection in D3 SOAR. Navigate to Client credentials, then click Add a certificate or secret.

  6. Click + New Client Secret. Enter a Description for the client secret, and select a client secret expiry period using the Expires dropdown menu. Click Add. Note: The client ID will not be able to access the API resources after the client secret expires. You must renew the client secret to keep the client ID active.

  7. Copy and save the Secret Value. It will be required to build the integration connection in D3 SOAR connection. Note: The created Client Secret can only be viewed once. Store it in a secure location before leaving the page.

  8. Configure the API permissions. Click API permissions on the left navigation menu, then + Add a permission. Select Microsoft Graph, then search and select the required Application permissions. After selecting the required permissions, click Add permissions. See Permission Requirements for the required permissions for each command in this integration.

  9. Some permissions may need to be granted admin consent for your directory (d3uat in the sample screenshot) to use. Ensure Grant admin consent for <Your Directory> is checked.

You may see Not granted for <Your Directory> in the status column. Those are the ungranted permissions you want to use. After successfully granting permissions, a green checkmark will appear under the permission status column for the corresponding permissions. If your login account does not have admin privileges, ask your admin to grant consent.

Configuring D3 SOAR to Work with Microsoft Entra ID Protection

  1. Log in to D3 SOAR.

  2. Find the Microsoft Entra ID Protection integration.

    1. Navigate to Configuration on the top header menu.

    2. Click on the Integration icon on the left sidebar.

    3. Type Microsoft Entra ID Protection in the search box to find the integration, then click it to select it.

    4. Click + Connection, on the right side of the Connections section. A new connection window will appear.

  3. Configure the following fields to create a connection to Microsoft Entra ID Protection.

    1. Connection Name: The desired name for the connection.

    2. Site: Specifies the site to use the integration connection. Use the drop-down menu to select the site. The Share to Internal Sites option enables all sites defined as internal sites to use the connection. Selecting a specific site will only enable that site to use the connection.

    3. Recipient site for events from connections Shared to Internal Sites: This field appears if you selected Share to Internal Sites for Site to let you select the internal site to deploy the integration connection.

    4. Agent Name (Optional): Specifies the proxy agent required to build the connection. Use the dropdown menu to select the proxy agent from a list of previously configured proxy agents.

    5. Description (Optional): Add your desired description for the connection.

    6. Configure User Permissions: Defines which users have access to the connection.

    7. Active: Check the tick box to ensure the connection is available for use.

    8. System: This section contains the parameters defined specifically for the integration. These parameters must be configured to create the integration connection.
      1. Input the Auth URL. The input URL is https://login.microsoftonline.com/{<tenant_id>}/oauth2/v2.0/token. Replace <tenant_id> with your tenant ID. See step 5 of Configuring Microsoft Entra ID Protection to Work with D3 SOAR for instructions on obtaining the tenant ID.
      2. Input the API version. The default value is v1.0.
      3. Input the saved Client ID. See step 5 of Configuring Microsoft Entra ID Protection to Work with D3 SOAR.
      4. Input the saved Client Secret. See step 5 of Configuring Microsoft Entra ID Protection to Work with D3 SOAR for instructions on obtaining the tenant ID.
      Note: The Grant Type and Scope parameters do not require an input. The default values are fixed in order for the connection to pass.

    9. Connection Health Check: Updates the connection status you have created. A connection health check is done by scheduling the Test Connection command of this integration. This can only be done when the connection is active.
      To set up a connection health check, check the Connection Health Check tickbox. You can customize the interval (minutes) for scheduling the health check. An email notification can be set up after a specified number of failed connection attempts.

    10. Enable Password Vault: An optional feature that allows users to take the stored credentials from their own password vault. Please refer to the password vault connection guide if needed.

  4. Test the connection.

    1. Click Test Connection to verify the account credentials and network connection. If the Test Connection Passed alert window appears, the test connection is successful. You will see Passed with a green checkmark appear beside the Test Connection button. If the test connection fails, please check your connection parameters and try again.

    2. Click OK to close the alert window.

    3. Click + Add to create and add the configured connection.

Commands

Microsoft Entra ID Protection includes the following executable commands for users to set up schedules or create playbook workflows. With the Test Command, you can execute these commands independently for playbook troubleshooting.

Integration API Note

For more information about the Microsoft Entra ID Protection API, please refer to the Microsoft Entra ID Protection API reference.

Reader Note

Certain permissions are required for each command. Please refer to the Permission Requirements and Configuring Microsoft Entra ID Protection to Work with D3 SOAR for details.

Confirm Compromised

Confirms one or more riskyUser objects as compromised. This action sets the targeted user's risk level to high.

Reader Note

The parameter User IDs is required to run this command.

  • Run the List Risky Users command to obtain User IDs. The User IDs can be found under path $.value.[*].id in the returned raw data.

Input

Input Parameter

Required /Optional

Description

Example

User IDs

Required

The user IDs to confirm as compromised. User IDs can be obtained using the List Risky Users command.

[“**********************”]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "confirmCompromised": {
        "**********************": "Successful"
    }
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
{
    "confirmCompromised": {
        "**********************": "Successful"
    }
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "IDs": [
        "**********************"
    ]
}
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.
The Partially Successful state only occurs when a command's input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.
The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.
Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

confirmCompromised

{

";**********************";: ";Successful";

}

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Confirm Compromised failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Microsoft Entra ID Protection portal. Refer to the HTTP Status Code Registry for details.

Status Code: 404.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: User IDs Not Found.

Error Sample Data

Confirm Compromised failed.

Status Code: 404.

Message: User IDs Not Found.

Dismiss Risky User

Dismisses the risk of one or more riskyUser objects. This action sets the targeted user's risk level to none.

Reader Note

Input parameter User IDs is required to run this command.

  • Run the List Risky Users command to obtain User IDs. The User IDs can be found under path $.value.[*].id in the returned raw data.

Input

Input Parameter

Required /Optional

Description

Example

User IDs

Required

The user IDs to dismiss. User IDs can be obtained using the List Risky Users command.

[“**********************”]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "dismissRiskyUser": {
        "**********************": "Successful"
    }
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
{
    "dismissRiskyUser": {
        "**********************": "Successful"
    }
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "IDs": [
        "**********************"
    ]
}
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.
The Partially Successful state only occurs when a command's input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.
The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.
Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

dismissRiskyUser

{

";**********************";: ";Successful";

}

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Dismiss Risky User failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Microsoft Entra ID Protection portal. Refer to the HTTP Status Code Registry for details.

Status Code: 404.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: User IDs Not Found.

Error Sample Data

Dismiss Risky User failed.

Status Code: 404.

Message: User IDs Not Found.

List History

Retrieves historical information on the specified risky Users IDs.

Reader Note

  • Risky User ID is a required parameter to run this command.

    • Run the List Risky Users command to obtain Risky User IDs. The User IDs can be found under path $.value.[*].id in the returned raw data.

  • If only the Risk User Id parameter is defined, all historical information on the specified user will be returned.

Input

Input Parameter

Required /Optional

Description

Example

Risky User ID

Required

The risky user ID to retrieve historical information. Risky User IDs can be obtained using the List Risky Users command.

**********************

Filter

Optional

The filter expression to filter results. Some available properties (including, but not limited to) are isDeleted, isProcessing, riskLevel, riskState, userDisplayName and userPrincipalName.

See Use the $filter query parameter to filter a collection of objects - Microsoft Graph for more information about the available operators to use in the filter expression.

Note:

Syntax: The most common expression is <property> <operator> <value>.

The and operator performs a logical conjunction on two or more statements. The or operator is a conditional operator used between statements to test the validity of each statement.

riskLevel eq 'low'

Top

Optional

The page size of the returned results.

1

Select

Optional

The filter properties to list in the returned results. The valid input properties are id, isDeleted, isProcessing, riskLevel, riskState, riskDetail, riskLastUpdatedDateTime, userDisplayName, userPrincipalName and userId.

id

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "@odata.context": "https://graph.microsoft.com/v*.*/***",
    "@odata.nextLink": "https://graph.microsoft.com/v*.*/***",
    "value": [
        {
            "id": "***************************************"
        }
    ]
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

D3 customizes the Context Data by extracting the data from path $.value in API returned JSON.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
[
    {
        "id": "***************************************"
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "IDs": [
        "***************************************"
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.
The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.
Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

ID

***************************************

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

List History failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Microsoft Entra ID Protection portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid filter clause.

Error Sample Data

List History failed.

Status Code: 400.

Message: Invalid filter clause

List Risk Detections

Retrieves a list of the riskDetection objects and their properties.

Reader Note

All Risk detections will be returned if no input is defined.

Input

Input Parameter

Required /Optional

Description

Example

Filter

Optional

The filter expression to filter results.

Note:

Syntax: The most common expression is <property> <operator> <value>.

Properties: See riskDetection resource type - Microsoft Graph v1.0 for more information about the available properties.

Operators: See Use the $filter query parameter to filter a collection of objects - Microsoft Graph for more information about the available operators to use in the filter expression.

The and operator performs a logical conjunction on two or more statements. The or operator is a conditional operator used between statements to test the validity of each statement.

Different operators are supported for different properties, please check the valid operators to use.

detectionTimingType eq 'offline'

Top

Optional

The page size of the returned results.

1

Select

Optional

The filter properties to list in the returned results. The valid input properties are id, isDeleted, isProcessing, riskLevel, riskState, riskDetail, riskLastUpdatedDateTime, userDisplayName and userPrincipalName.

id

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "@odata.context": "https://graph.microsoft.com/v*.*/***",
    "@odata.nextLink": "https://graph.microsoft.com/v*.*/***",
    "value": [
        {
            "id": "***************************************"
        }
    ]
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

D3 customizes the Context Data by extracting the data from path $.value in API returned JSON.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
[
    {
        "id": "***************************************"
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "IDs": [
        "***************************************"
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.
The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.
Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

ID

***************************************

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

List Risk Detections failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Microsoft Entra ID Protection portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid filter clause.

Error Sample Data

List Risk Detections failed.

Status Code: 400.

Message: Invalid filter clause.

List Risky Users

Retrieves a list of the riskyUser objects and their properties.

Reader Note

All Risky users will be returned if no input is defined.

Input

Input Parameter

Required /Optional

Description

Example

Filter

Optional

The filter expression to filter results.

Note:

Syntax: The most common expression is <property> <operator> <value>.

Properties: See riskyUser resource type - Microsoft Graph v1.0 for more information about the available properties.

Operators: See Use the $filter query parameter to filter a collection of objects - Microsoft Graph for more information about the available operators to use in the filter expression.

The and operator performs a logical conjunction on two or more statements. The or operator is a conditional operator used between statements to test the validity of each statement.

Different operators are supported for different properties, please check the valid operators to use.

riskLevel eq 'high'

Top

Optional

The page size of the returned results.

1

Select

Optional

The filter properties to list in the returned results. The valid input properties are id, isDeleted, isProcessing, riskLevel, riskState, riskDetail, riskLastUpdatedDateTime, userDisplayName and userPrincipalName.

id

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "@odata.context": "https://graph.microsoft.com/v*.*/***",
    "@odata.nextLink": "https://graph.microsoft.com/v*.*/***",
    "value": [
        {
            "id": "**********************"
        }
    ]
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

D3 customizes the Context Data by extracting the data from path $.value in API returned JSON.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
[
    {
        "id": "**********************"
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "IDs": [
        "**********************"
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.
The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.
Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

ID

**********************

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

List Risky Users failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Microsoft Entra ID Protection portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid filter clause.

Error Sample Data

List Risky Users failed.

Status Code: 400.

Message:Invalid filter clause.

List Sign-In

Retrieves the Microsoft Entra ID user sign-ins for your tenant. Sign-ins that are interactive in nature (where a username/password is passed as part of auth token) and successful federated sign-ins are currently included in the sign-in logs.

Reader Note

All sign-ins will be returned if no input is defined.

Input

Input Parameter

Required /Optional

Description

Example

Filter

Optional

The filter expression to filter results.

Note:

Syntax: The most common expression is <property> <operator> <value>.

Properties: See signIn resource type - Microsoft Graph v1.0 for more information about the available properties.

Operators: See Use the $filter query parameter to filter a collection of objects - Microsoft Graph for more information about the available operators to use in the filter expression.

The and operator performs a logical conjunction on two or more statements. The or operator is a conditional operator used between statements to test the validity of each statement.

Different operators are supported for different properties, please check the valid operators to use.

appDisplayName eq 'powerbIlab'

Top

Optional

The page size of the returned results.

1

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#auditLogs/signIns",
    "@odata.nextLink": "https://graph.microsoft.com/v1.0/auditLogs/signIns?$filter=appDisplayName+eq+%27powerbIlab%27&$top=1&$skiptoken=31101a35d5565668a6f75018b54cf357577f2362239e3f6487258ffb95b07a87",
    "value": [
        {
            "id": "***************************************",
            "createdDateTime": "2021-04-16T17:56:52Z",
            "userDisplayName": "timmy",
            "userPrincipalName": "*****@*****.com",
            "userId": "**********************",
            "appId": "***************************************",
            "appDisplayName": "powerbIlab",
            "ipAddress": "***.***.***.***",
            "clientAppUsed": "Browser",
            "correlationId": "***************************************",
            "conditionalAccessStatus": "notApplied",
            "isInteractive": true,
            "riskDetail": "none",
            "riskLevelAggregated": "none",
            "riskLevelDuringSignIn": "none",
            "riskState": "none",
            "riskEventTypes": [],
            "riskEventTypes_v2": [],
            "resourceDisplayName": "Power BI Service",
            "resourceId": "***************************************",
            "status": {
                "errorCode": 0,
                "failureReason": "Other.",
                "additionalDetails": null
            },
            "deviceDetail": {
                "deviceId": "",
                "displayName": "",
                "operatingSystem": "",
                "browser": "*****",
                "isCompliant": false,
                "isManaged": false,
                "trustType": ""
            },
            "location": {
                "city": "Vancouver",
                "state": "British Columbia",
                "countryOrRegion": "CA",
                "geoCoordinates": {
                    "altitude": null,
                    "latitude": 49.29271,
                    "longitude": -123.0477
                }
            },
            "appliedConditionalAccessPolicies": []
        }
    ]
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

D3 customizes the Context Data by extracting the data from path $.value in API returned JSON.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

CODE
[
    {
        "id": "***************************************",
        "createdDateTime": "2021-04-16T17:56:52Z",
        "userDisplayName": "timmy",
        "userPrincipalName": "*****@*****.com",
        "userId": "**********************",
        "appId": "***************************************",
        "appDisplayName": "powerbIlab",
        "ipAddress": "***.***.***.***",
        "clientAppUsed": "Browser",
        "correlationId": "***************************************",
        "conditionalAccessStatus": "notApplied",
        "isInteractive": true,
        "riskDetail": "none",
        "riskLevelAggregated": "none",
        "riskLevelDuringSignIn": "none",
        "riskState": "none",
        "riskEventTypes": [],
        "riskEventTypes_v2": [],
        "resourceDisplayName": "Power BI Service",
        "resourceId": "***************************************",
        "status": {
            "errorCode": 0,
            "failureReason": "Other.",
            "additionalDetails": null
        },
        "deviceDetail": {
            "deviceId": "",
            "displayName": "",
            "operatingSystem": "",
            "browser": "*****",
            "isCompliant": false,
            "isManaged": false,
            "trustType": ""
        },
        "location": {
            "city": "Vancouver",
            "state": "British Columbia",
            "countryOrRegion": "CA",
            "geoCoordinates": {
                "altitude": null,
                "latitude": 49.29271,
                "longitude": -123.0477
            }
        },
        "appliedConditionalAccessPolicies": []
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.
The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

CODE
{
    "IDs": [
        "***************************************"
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.
The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.
Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

ID

CREATEDDATETIME

USERDISPLAYNAME

USERPRINCIPALNAME

USERID

APPID

APPDISPLAYNAME

IPADDRESS

CLIENTAPPUSED

CORRELATIONID

CONDITIONALACCESSSTATUS

ISINTERACTIVE

RISKDETAIL

RISKLEVELAGGREGATED

RISKLEVELDURINGSIGNIN

RISKSTATE

RISKEVENTTYPES

RISKEVENTTYPES_V2

RESOURCEDISPLAYNAME

RESOURCEID

STATUS

DEVICEDETAIL

LOCATION

APPLIEDCONDITIONALACCESSPOLICIES

***************************************

4/16/2021 5:56:52 PM

timmy

*****@*****.com

**********************

***************************************

powerbIlab

***.***.***.***

Browser

***************************************

notApplied

True

none

none

none

none

[]

[]

Power BI Service

***************************************

{
";errorCode";: 0,
";failureReason";: ";Other.";,
";additionalDetails";: null
}

{
";deviceId";: ";";,
";displayName";: ";";,
";operatingSystem";: ";";,
";browser";: ";*****";,
";isCompliant";: false,
";isManaged";: false,
";trustType";: ";";
}

{
";city";: ";Vancouver";,
";state";: ";British Columbia";,
";countryOrRegion";: ";CA";,
";geoCoordinates";: {
";altitude";: null,
";latitude";: 49.29271,
";longitude";: -123.0477
}
}

[]

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

List Sign-In failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Microsoft Entra ID Protection portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid filter clause.

Error Sample Data

List Sign-In failed.

Status Code: 400.

Message: Invalid filter clause.

Test Connection

Allows you to perform a health check on an integration connection. You can schedule a periodic health check by selecting Connection Health Check when editing an integration connection.

Input

N/A

Output

Return Data

Indicates one of the possible command execution states: Successful or Failed.
The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

SAMPLE DATA

CODE
Successful

Error Handling

If the Return Data is failed, an Error tab will appear in the Test Result window.

The error tab contains the responses from the third-party API calls including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Test Connection failed. Failed to check the connector.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Microsoft Entra ID Protection portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: unauthorized_client.

Error Sample Data

Test Connection failed. Failed to check the connector.

Status Code: 400.

Message: unauthorized_client.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.