microsoftsentinel

There are 7 repositories under microsoftsentinel topic.

  • AzureAD-Attack-Defense

    Cloud-Architekt/AzureAD-Attack-Defense

    This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

    Language:PowerShell2k7814296
  • KenBab/sentinel

    Private repository for Sentinel related documentation, gists, scripts and code snippets which might be useful for implementation, tuning and troubleshooting

    Language:D30
  • Emmanuelt48/Proactive-Threat-Monitoring-and-Detection-Using-a-SIEM-Based-Approach

    This file presents deployment code of virtual network implementation within the Microsoft Azure cloud environment and its integration with Microsoft Sentinel as SIEM system to provide automated solutions for various security scenarios.

  • joelst/AzLighthouse

    Managing Microsoft Sentinel with Azure Lighthouse

    Language:PowerShell0100
  • JRomeroXYZ/Microsoft-Sentinel-Tutorial-with-Heatmap-Showing-Live-RDP-Brute-Force-Attacks

    The objective of this lab is to set up Microsoft Sentinel. A virtual machine will be created in the cloud and configured as a honeypot. This setup will allow monitoring and logging of various attacks. The ultimate goal is to create a map displaying the origin of the attacks.

  • hendo87/Azure-Honeypot-SIEM

    Project shows how to build a mini honeypot with Azure, ingest log files from real traffic into Microsoft Sentinel using Law Analytics Workspace . Also showing how to respond to incidents on Sentinel Dashboard. Writing KQL scripts , Using NIST 800-53 Access Control and NIST 800-61 Incidnet Response to harden environment.

  • hisashin0728/AzureFirewallRule-Structured-ForSentinel

    This repository provides Analytics Rule of Microsoft Sentinel to support Structured Format about Azure Firewall.