Microsoft Defender Threat Intelligence in Microsoft Defender XDR

Important

Some information in this article relates to a prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, with respect to the information provided here.

Applies to:

Subscribers to Microsoft Defender Threat Intelligence (Defender TI) can now access threat intelligence from inside the Microsoft Defender portal.

Microsoft Defender TI helps streamline security analyst triage, incident response, threat hunting, and vulnerability management workflows. Defender TI aggregates and enriches critical threat information in an easy-to-use interface.

This change introduces a new navigation menu within the Microsoft Defender portal named Threat Intelligence.

Under Threat Intelligence is the existing node for the Threat Analytics feature and two new additions:

  • Intel Profiles - a new feature that introduces curated content organized by threat actors, their tools and known vulnerabilities
  • Intel Explorer - the existing Defender TI content, search and investigation experience

The experience between the existing Defender TI standalone portal differs slightly from the version in Microsoft Defender XDR. Though most of the functionality is available, at this time, the Defender TI experience in Microsoft Defender XDR doesn't include the ability to apply custom tags or project capabilities.

Learn more about Microsoft Defender Threat Intelligence.

Tip

Do you want to learn more? Engage with the Microsoft Security community in our Tech Community: Microsoft Defender XDR Tech Community.