Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Repackaging - Microsoft 365 Defender to Microsoft Defender XDR (Rebra… #9245

Merged
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
37 commits
Select commit Hold shift + click to select a range
9b69dd5
Repackaging - Microsoft 365 Defender to Microsoft Defender XDR (Rebra…
v-rusraut Oct 19, 2023
7e46d58
updated createUiDefinition and zip
v-rusraut Oct 20, 2023
66c7403
Updated Release Notes
v-rusraut Oct 25, 2023
838f307
Repackage - MicrosoftPurviewInsiderRiskManagement , SentinelSOARessen…
v-rusraut Oct 26, 2023
e2cceb0
Merge branch 'master' into v-rusraut/Microsoft365DefenderToMicrosoftD…
v-rusraut Oct 26, 2023
1b68676
updated createUi and Release Notes
v-rusraut Oct 26, 2023
c9f7a59
Updated createUiDefinition and zip
v-rusraut Oct 26, 2023
736f099
updated analytical rule version
v-rusraut Oct 26, 2023
2b21c7d
updated package for Dynatrace
v-rusraut Oct 30, 2023
6e925d7
fix: Spacing corrected in createui
v-prasadboke Oct 31, 2023
61618fe
Merge branch 'master' into v-rusraut/Microsoft365DefenderToMicrosoftD…
v-rusraut Oct 31, 2023
b5656c7
[skip ci] Github Bot Added package to Pull Request!
web-flow Oct 31, 2023
3da24e5
Revert "[skip ci] Github Bot Added package to Pull Request!"
v-rusraut Oct 31, 2023
cc30d22
updated package of Dynatrace and updated readme files
v-rusraut Oct 31, 2023
6f35149
update package
v-rusraut Nov 6, 2023
d6205a9
Update 3.0.2.zip
v-rusraut Nov 6, 2023
c9794fa
Merge branch 'master' into v-rusraut/Microsoft365DefenderToMicrosoftD…
v-rusraut Nov 6, 2023
a2291da
update package
v-rusraut Nov 6, 2023
d77e5bc
update createUiDefinition and zip file
v-rusraut Nov 6, 2023
7ef0e36
update createUiDefinition and zip
v-rusraut Nov 6, 2023
241dd6c
update text in azuredeploy.json
v-rusraut Nov 6, 2023
60657a7
Add files via upload
v-prasadboke Nov 6, 2023
1b4cdff
Delete Workbooks/Images/Logos/MicrosoftEntraID_logo.svg
v-prasadboke Nov 6, 2023
d7dc006
updated Dynatrace package
v-rusraut Nov 7, 2023
846123c
Delete 3.0.0.zip
v-rusraut Nov 7, 2023
a8c5cec
Revert "Delete 3.0.0.zip"
v-rusraut Nov 7, 2023
ac7bdb7
Merge branch 'master' into v-rusraut/Microsoft365DefenderToMicrosoftD…
v-rusraut Nov 7, 2023
216956a
Update 3.0.0.zip
v-rusraut Nov 7, 2023
d40eb5f
aad and Azure AD to Entra ID
v-prasadboke Nov 7, 2023
a7cdc87
AAD to MS Entra ID
v-prasadboke Nov 8, 2023
f90d07c
AAD to Microsoft Entra ID
v-prasadboke Nov 8, 2023
8fe204c
PAth corrected
v-prasadboke Nov 8, 2023
1ca8bbf
update zip
v-rusraut Nov 8, 2023
a371590
Path corrected in input file and Input file name changed
v-prasadboke Nov 8, 2023
7f72478
version incremented for analytic rules
v-prasadboke Nov 8, 2023
15d4531
[skip ci] Github Bot Added package to Pull Request!
web-flow Nov 8, 2023
2134d3c
Revert "[skip ci] Github Bot Added package to Pull Request!"
v-prasadboke Nov 8, 2023
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"Name": "Business Email Compromise - Financial Fraud",
"Author": "Microsoft - support@microsoft.com",
"Logo": "<img src=\"https://raw.githubusercontent.com/Azure/Azure-Sentinel/master/Logos/Azure_Sentinel.svg\"width=\"75px\"height=\"75px\">",
"Description": "[Business Email Compromise (BEC)](https://www.microsoft.com/en-in/security/business/security-101/what-is-business-email-compromise-bec?rtc=1) attacks often aim to commit financial fraud by locating sensitive payment or invoice details and using these to hijack legitimate transactions. This solution, in combination with other solutions listed below, provide a range of content to help detect and investigate BEC attacks at different stages of the attack cycle, and across multiple data sources including AWS, SAP, Okta, Dynamics 365, Microsoft Entra ID, Microsoft 365 and network logs.\n\nThis content covers all stages of the attack chain from an initial phishing attack vector, establishing persistence to an environment, locating and collecting sensitive financial information from data stores, and then perpetrating and hiding their fraud. This range of content complements the coverage [Microsoft 365 Defender provides across Microsoft Defender products](https://learn.microsoft.com/microsoft-365/security/defender/automatic-attack-disruption).\n\nIn order to gain the most comprehensive coverage possible customers should deploy the content included in this solution as well as content from the following solutions:<ul>\n\n<li> Azure Active Directory solution for Sentinel\n\n</li><li>Microsoft 365 solution for Sentinel\n\n</li><li>Amazon Web Services\n\n</li><li>Microsoft 365 Defender\n\n</li><li>Okta Single Sign On\n\n</li></ul>",
"Description": "[Business Email Compromise (BEC)](https://www.microsoft.com/en-in/security/business/security-101/what-is-business-email-compromise-bec?rtc=1) attacks often aim to commit financial fraud by locating sensitive payment or invoice details and using these to hijack legitimate transactions. This solution, in combination with other solutions listed below, provide a range of content to help detect and investigate BEC attacks at different stages of the attack cycle, and across multiple data sources including AWS, SAP, Okta, Dynamics 365, Microsoft Entra ID, Microsoft 365 and network logs.\n\nThis content covers all stages of the attack chain from an initial phishing attack vector, establishing persistence to an environment, locating and collecting sensitive financial information from data stores, and then perpetrating and hiding their fraud. This range of content complements the coverage [Microsoft Defender XDR provides across Microsoft Defender products](https://learn.microsoft.com/microsoft-365/security/defender/automatic-attack-disruption).\n\nIn order to gain the most comprehensive coverage possible customers should deploy the content included in this solution as well as content from the following solutions:<ul>\n\n<li> Microsoft Entra ID solution for Sentinel\n\n</li><li>Microsoft 365 solution for Sentinel\n\n</li><li>Amazon Web Services\n\n</li><li>Microsoft Defender XDR\n\n</li><li>Okta Single Sign On\n\n</li></ul>",
"Analytic Rules": [
"Analytic Rules/AccountElevatedtoNewRole.yaml",
"Analytic Rules/AuthenticationMethodChangedforPrivilegedAccount.yaml",
Expand Down
Original file line number Diff line number Diff line change
@@ -1,9 +1,9 @@
id: 41fa6e2d-afe9-4398-9356-cec3a927e44e
name: Azure Active Directory signins from new locations
name: Microsoft Entra ID signins from new locations
description: |
'This query identifies new Azure AD sign-in locations compared to historical data, potentially indicating password spraying or brute force attacks. It includes UEBA logs IdentityInfo and BehaviorAnalytics for context.'
description_detailed: |
'New Azure Active Directory signin locations today versus historical Azure Active Directory signin data.
'New Microsoft Entra ID signin locations today versus historical Microsoft Entra ID signin data.
In the case of password spraying or brute force attacks one might see authentication attempts for many
accounts from a new location. This query has also been updated to include UEBA logs IdentityInfo and BehaviorAnalytics
for contextual information around the results.'
Expand Down
Binary file not shown.
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@
"config": {
"isWizard": false,
"basics": {
"description": "<img src=\"https://raw.githubusercontent.com/Azure/Azure-Sentinel/master/Logos/Azure_Sentinel.svg\"width=\"75px\"height=\"75px\">\n\n**Note:** Please refer to the following before installing the solution: \r \n • Review the solution [Release Notes](https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/Business%20Email%20Compromise%20-%20Financial%20Fraud/ReleaseNotes.md)\r \n • There may be [known issues](https://aka.ms/sentinelsolutionsknownissues) pertaining to this Solution, please refer to them before installing.\n\n[Business Email Compromise (BEC)](https://www.microsoft.com/en-in/security/business/security-101/what-is-business-email-compromise-bec?rtc=1) attacks often aim to commit financial fraud by locating sensitive payment or invoice details and using these to hijack legitimate transactions. This solution, in combination with other solutions listed below, provide a range of content to help detect and investigate BEC attacks at different stages of the attack cycle, and across multiple data sources including AWS, SAP, Okta, Dynamics 365, Microsoft Entra ID, Microsoft 365 and network logs.\n\nThis content covers all stages of the attack chain from an initial phishing attack vector, establishing persistence to an environment, locating and collecting sensitive financial information from data stores, and then perpetrating and hiding their fraud. This range of content complements the coverage [Microsoft 365 Defender provides across Microsoft Defender products](https://learn.microsoft.com/microsoft-365/security/defender/automatic-attack-disruption).\n\nIn order to gain the most comprehensive coverage possible customers should deploy the content included in this solution as well as content from the following solutions:<ul>\n\n<li> Azure Active Directory solution for Microsoft Sentinel\n\n</li><li>Microsoft 365 solution for Microsoft Sentinel\n\n</li><li>Amazon Web Services\n\n</li><li>Microsoft 365 Defender\n\n</li><li>Okta Single Sign On\n\n</li></ul>\n\n**Analytic Rules:** 7, **Hunting Queries:** 13\n\n[Learn more about Microsoft Sentinel](https://aka.ms/azuresentinel) | [Learn more about Solutions](https://aka.ms/azuresentinelsolutionsdoc)",
"description": "<img src=\"https://raw.githubusercontent.com/Azure/Azure-Sentinel/master/Logos/Azure_Sentinel.svg\"width=\"75px\"height=\"75px\">\n\n**Note:** Please refer to the following before installing the solution: \r \n • Review the solution [Release Notes](https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/Business%20Email%20Compromise%20-%20Financial%20Fraud/ReleaseNotes.md)\r \n • There may be [known issues](https://aka.ms/sentinelsolutionsknownissues) pertaining to this Solution, please refer to them before installing.\n\n[Business Email Compromise (BEC)](https://www.microsoft.com/en-in/security/business/security-101/what-is-business-email-compromise-bec?rtc=1) attacks often aim to commit financial fraud by locating sensitive payment or invoice details and using these to hijack legitimate transactions. This solution, in combination with other solutions listed below, provide a range of content to help detect and investigate BEC attacks at different stages of the attack cycle, and across multiple data sources including AWS, SAP, Okta, Dynamics 365, Microsoft Entra ID, Microsoft 365 and network logs.\n\nThis content covers all stages of the attack chain from an initial phishing attack vector, establishing persistence to an environment, locating and collecting sensitive financial information from data stores, and then perpetrating and hiding their fraud. This range of content complements the coverage [Microsoft Defender XDR provides across Microsoft Defender products](https://learn.microsoft.com/microsoft-365/security/defender/automatic-attack-disruption).\n\nIn order to gain the most comprehensive coverage possible customers should deploy the content included in this solution as well as content from the following solutions:<ul>\n\n<li> Microsoft Entra ID solution for Microsoft Sentinel\n\n</li><li>Microsoft 365 solution for Microsoft Sentinel\n\n</li><li>Amazon Web Services\n\n</li><li>Microsoft Defender XDR\n\n</li><li>Okta Single Sign On\n\n</li></ul>\n\n**Analytic Rules:** 7, **Hunting Queries:** 13\n\n[Learn more about Microsoft Sentinel](https://aka.ms/azuresentinel) | [Learn more about Solutions](https://aka.ms/azuresentinelsolutionsdoc)",
"subscription": {
"resourceProviders": [
"Microsoft.OperationsManagement/solutions",
Expand Down Expand Up @@ -258,7 +258,7 @@
{
"name": "huntingquery5",
"type": "Microsoft.Common.Section",
"label": "Azure Active Directory signins from new locations",
"label": "Microsoft Entra ID signins from new locations",
"elements": [
{
"name": "huntingquery5-text",
Expand Down Expand Up @@ -390,4 +390,4 @@
"workspace": "[basics('workspace')]"
}
}
}
}
Loading