Visit Website

Welcome to the unified Microsoft Sentinel and Microsoft 365 Defender repository! This repository contains out of the box detections, exploration queries, hunting queries, workbooks, playbooks and much more to help you get ramped up with Microsoft Sentinel and provide you security content to secure your environment and hunt for threats. The hunting queries also include Microsoft 365 Defender hunting queries for advanced hunting scenarios in both Microsoft 365 Defender and Microsoft Sentinel. You can also submit to issues for any samples or resources you would like to see here as you onboard to Microsoft Sentinel. This repository welcomes contributions and refer to this repository's wiki to get started. For questions and feedback, please contact AzureSentinel@microsoft.com Resources: - Microsoft Sentinel documentation - Microsoft 365 Defender documentation - Security Community Webinars - Getting started with GitHub We value your feedback. Here are some channels to help surface your questions or feedback: - General product specific Q&A for SIEM and SOAR - Join in the Microsoft Sentinel Tech Community conversations - General product specific Q&A for XDR

ALTERNATIVES