Pinned Repositories
AADIDPCustomRuleForSentinel
Azure Active Directory Identity Protection Custom Rule for Microsoft Sentinel
AmazonECRScanSecurityHub
This repository provides sending Amazon ECR Scan results to AWS Security Hub by ASFF Format
AutoClosing-SAMPLEALERT-FromMDfC
AutoClosing-SAMPLEALERT-FromMDfC
AzFirewallIDPSSentinel
This repository provides Analytics Rule of Microsoft Sentinel for Azure Firewall IDPS Alert.
DefenderForServersMappingToMDETag
This template provides to write tag as Azure subscription name for Azure VM installed Defender for Servers (MDE)
EnableDefenderForServersByResourceLevelByCSV
Resource Level Enabled for Defender for Servers P1
SentinelAzureOpenAI
Microsoft Sentinel / Azure Open AI 演習のレポジトリです。
SentinelAzureOpenAIQueryCheck
This repository provides summarization Schedule Analytics Rules in Sentinel Incident
SentinelSOARWorkshopJP
Sentinel SOAR Workshop
UnhealthyStateRuleSentinel
This Repository provides detection rule when Recommendation of Microsoft Defender for Cloud state was changed to "Unhealthy".
hisashin0728's Repositories
hisashin0728/SentinelAzureOpenAI
Microsoft Sentinel / Azure Open AI 演習のレポジトリです。
hisashin0728/EnableDefenderForServersByResourceLevelByCSV
Resource Level Enabled for Defender for Servers P1
hisashin0728/SentinelSOARWorkshopJP
Sentinel SOAR Workshop
hisashin0728/UnhealthyStateRuleSentinel
This Repository provides detection rule when Recommendation of Microsoft Defender for Cloud state was changed to "Unhealthy".
hisashin0728/AutoClosing-SAMPLEALERT-FromMDfC
AutoClosing-SAMPLEALERT-FromMDfC
hisashin0728/AzureWAFRuleSentinel
Detect Blocked / Non-Blocked Events of Azure WAF on Microsoft Sentinel
hisashin0728/SentinelAzureOpenAIQueryCheck
This repository provides summarization Schedule Analytics Rules in Sentinel Incident
hisashin0728/AzFirewallIDPSSentinel
This repository provides Analytics Rule of Microsoft Sentinel for Azure Firewall IDPS Alert.
hisashin0728/Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
hisashin0728/DefenderForServersMappingToMDETag
This template provides to write tag as Azure subscription name for Azure VM installed Defender for Servers (MDE)
hisashin0728/SentinelRule_AzureCISBenchmark
Microsoft Sentinel rules for Azure CIS Benchmark Ver.1.4.0
hisashin0728/AzureFirewallRule-Structured-ForSentinel
This repository provides Analytics Rule of Microsoft Sentinel to support Structured Format about Azure Firewall.
hisashin0728/CopilotforSecurityControlSCUs
This repository provides to Create/Update SCUs by your shcueduled time and Delete Copilot for Security.
hisashin0728/CopilotForSecurityEmailJP
Microsoft Copilot for Security Email 通知サンプルテンプレート
hisashin0728/DetectFailedStatusSentinelHealthTable
Failure alerts of Microsoft Sentinel Health Table
hisashin0728/EnableDefenderForServersByResourceLevelFromCSV
Mic
hisashin0728/EnableResourceLevelDefenderforServersFromCSV
Microsoft Defender for Servers でリソース単位
hisashin0728/exceededCostUsageIncident
Sentinel を用いた Billable データの課金アラートサンプル例
hisashin0728/geolite2ipv4country
Maxmind GeoLite2 IPv4 City CSV File
hisashin0728/MDC-automation-AOAI
Microsoft Defender for Cloud automation - notification translated by AOAI.
hisashin0728/MDC-AzurePolicyDisableExemptBook
本レポジトリは Microsoft Defender for Cloud で設定されているイニシアティブの無効化/適用除外を可視化するブックです。
hisashin0728/Notify-MDC-CWP-MailTeams
このレポジトリは、MDC CWP アラートを他テナントに Azure Communication Eメールサービス / Incoming Webhook を用いて通知するためのテンプレートを提供しています。
hisashin0728/Notify-MDC-Reco-MailTeams
This playbook will notify Microsoft Defender for Cloud Security Recommendation to Email and Microsoft Teams.
hisashin0728/Notify-MDE-AdvancedHunting-Email
このレポジトリは MDE Advanced Hunting を定期的に実行し、結果をメールで通知するサンプルです。
hisashin0728/NotifyDCSPMAttackPathByJapanese
Defender CSPM の攻撃パスを Azure OpenAI を用いて日本語で通知するテンプレート
hisashin0728/PoCMDCIaC
This repository is targeted for PoC of Microsoft Defender DevOps.
hisashin0728/ScheduledQuickScanToMDELinux
このレポジトリは MDE for Linux 向けに、ロジックアプリで定期的なクイックスキャンを実行するテンプレートを提供しています。
hisashin0728/SentinelIncidentDashboard
本レポジトリは Microsoft Sentinel のインシデントを可視化するためのダッシュボードブックを提供しています。
hisashin0728/SentinelIncidentNotificationTeams
このレポジトリは Microsoft Sentinel のインシデントを Microsoft Teams に通知するサンプルテンプレートです。
hisashin0728/SentinelTeamsNotifyEnrichment
This Repository provides notification to Microsoft Teams by Adaptive Card.