From 7fcbcd42ff87b720f341af17336e640d2532ffd4 Mon Sep 17 00:00:00 2001 From: DixitVedanshi Date: Mon, 12 Jun 2023 11:07:03 +0530 Subject: [PATCH] Updating create UI for ESI solutions inline with the PC --- .../Package/2.0.0.zip | Bin 66504 -> 66445 bytes .../Package/createUiDefinition.json | 20 +++++++++--------- .../Package/2.0.0.zip | Bin 24423 -> 24412 bytes .../Package/createUiDefinition.json | 4 ++-- 4 files changed, 12 insertions(+), 12 deletions(-) diff --git a/Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/2.0.0.zip b/Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/2.0.0.zip index f896563ca1414a5b1cb6ed56e8f342419cdddb2e..689bbba836d6696c2bbb0e72cd65ae819186f96e 100644 GIT binary patch delta 3559 zcmV1Q<|D0|XQR000O8ba=>Cj~AeBNDTl0!!?l@AAjp^8@Uz!U!dA_3&K3bIAPo+utzO`MrteBH^7^tTVSZGp|M?*D_3a%4Z@GsU7lr8O`)v(AsPPN==67;KJ7K^fS|M*3A1-l42o7?L1%Zv0PefI2I zZN;l+&)A2vxyS`e_=-&gJHJfzGG)@3LYVhmPawYp*_n|kcQINOcpO8c-QXU}L~c3A zDxEQ_nVn0+PJhdReU>S~jbOQ$irjUJ1U8&%*juK?a;0G6@BfAAZ} zr|f}L$xM>UY{(dkEYrCiDKX<}RNBV?TNT+YR|C*J(1jiYp;_1+_CR)kXbspW?!@Dm z43;bSntusH2ZV7NG=!HOkv7)6LO$>zJAWtBST8|L3)sR*A%bIz$SIFZBLy-?ww~6a zd{a4-U|xMXP`Er@I~|?a{T?J5+=|XeutsXlDCU+Aj4tv>n8DJ~GZ470=^>dDAalPk z7IcH?t53F&oE^Yy&_*H|PWtxn^o)&9j&7z#q<@3Lw9RMW^E9P_2CaIp&z?Oy;W@Yy`hJ1m?{t1S(fX2FUSi7_?Ze85y)Be*6LHD& zW2BZPXqL?*qc9n@H+^E!gIL?!CCczYKu2plE z*6K{+DLUl%r&1x%V3SqNF^DpAZkfO{p&v!&zAbschzSss&>M)ju{Ojp=WucL^M4t^ zp1ccTYi8%&1{1rzA)c_;-|fBcG+F%*h~c(PN#+`XPUoA$v!-SOT(Wc85%vf5=!V7# z8_Br86IjFN8qinZ=LRKEd%d^2w>#MV(_r`c4iMZX-HN0(DK0-#fcrWD&pSNGb#?%N zrZHOaiBLGaT^lk5Epx46he1zCK7SC$ui1J{3u4$YM!>a{N->3U*Qp9rBG3r4rAio^ z0~)htL#AXnBL0CZ5IG4j;aS%yWY?KTcc*CpJH6oohxb`IuE$<~iTDWtpXpkCj4`R~ z1IhRL%(u1bUk?U!r4{jQ2UNx%1al1CH#q7qQiQ=(1la{Et zainmdY$MXGJM?zSo&%J-vK#T{TKhPI(O*L-xZIecGZ!^CLJ2O1dw7Mf@NS9u!R0MA z>+ba!lE!M<0QTk{V>RG(D}R!AI4uO}6?*q*eaH@ZG!MY?+J1nivT{R&;c^Oz3W7=l z(GDgNB6HgeJIynG3O}2H?(^iZx1}6T9WLIOP$}2*VN2FjWk=togA>oV3bJl2cAaYB z&xVk%J=%*ck9H>&b4!M5))cPKB}}aqjnuEt-hMsa2jPRxC3P~$DSyojTM6>4z@0Ue zuVS@G7c$o=vaM@+Lv~~_-@~j9OB^vELCDxBLOQpe3K5giPB8yY3$TY3CUHuyU?g~Z z+A3Ie$mn$C!QhzS)*=g&x|oB2>R*ArPib8d_i$xEjLd`lAO=?`9>+fR#X4A<$hLaddQwM1^Z$$B=!i z!T%x{LV@udOGYkyvq?dDhpTcJERT?VI4eSfg_b4S6*RLYZ+{+zswGH*pvW>WQi>}; zWQ27o@bHk4g9V{UqnW`lnIjBOupGkcszhpv1c_O>3Rhiff|Y;%>EEp^`}wE;1Zuc$ zWcc&whW3Xo4ed^jxYEP%6mVcr*CX8OS=Fz+uOP9AlmqahA#19OUh?Ok{$*IA4HlS` zSd?NV$+tOP6n{)zF`E@K=4nLrFDH&#U|86C@K8P=EV~&^@9xmbBF=qW)y=d%g<`lR zD<>t|aNs-_f^}c?Tsn}K$uJ}_slfYknEVc?<>Bek2kdq;#tSYL>gi#vYk!9Q4GV(oFGU(TAD|>SlbZoz zOT)d5djK|ex%bF2?BFKt!mYJ+qvTf-iDDq*E-S39Q4Zn*uHj3Av5rh@{npnBN9E#! zuy(uQT-TW0H1YbQ62k2zg^e;@vq-SnZHmcpIii`01BQe&9DJ0o-t1SN5ta6unqVgb zci5bFpnub_;MT}&o9Sdbh1({Q6=hH1J#I@OJuv{fF*Z;phZtan7^J$bk*T|OVwMhT z^OXk&4s36N;~~2xjzM#711IANdBkv2GoH-xkr}_8$v=!y+X7sga>9LGB+7_5y zqgE3JP?$0)q#{f==L>@Z%Tt&Oc9zCGk6oS~3%r~pq8O#>w`SvI-t38E zQ~@Oy0o%?rtSB-_rWaULVv)P#t9KzZ0BMZyH@-%*L?jc$C_tdVvQj-dysbo^kUG!; z(0>)OZJdvdGpgLmWRgpFu~KC-4XWSz)Tdbke6@XbXH#;I07|?LZh=JZVoaytaDe3v z$oAlN)LxULp-*8)btExOOA5tXmqPOyPvu8v6LsAQHLX2`7j;bpEdVtit)Vi$C0}6& z*&s(gOT0}$s0ry9z-tSR%;GBpU!-bH#ec}l?I*Dk7GFM4IJ7{dp&|s@LV_=PaKlV4 zv@75i_=bWE9+G*DqehSkQeF?d;M1uK*f28Dv7DCnWA17|x7UcC)O21vuIZ4?u(6Zh z>cNesz1mAdpTcO~J(cpjRDp9LgMYS`-UCyx?f=y ztqVADVD9dX6m|j|T-0hTBk(}KI-`5}xJFlL#oOSqVKDc;R@Yubr=hz zngfVY4#)u0=mPE27Cuad%ge`6){h$WMnoB#JElUP`+hhi{sv3hDr26#;;G% zsi{GA(hu(Oc=%BM7W=*j`yaBzf*|M(mujM~@a9}*h2pIy(dc$*Js zkwBfh4=HarC^RS^X$ez`D}Q``<)b6M{C50tmmwIP#TEE{oPsfg1w4GB8%fX9hpZ1c z)XBcfC5Rc0<^V7ogP%c^ywQOV@E=@Dez{`70U5kg69+Ls^yP_5wV|37o_n*4Gzu@S z%Tg=!;Fsb>iVs%YB{w)^IIdfue1S*}<#q^*Fk4~IcNu^l&@TuXGJg?M{J%8!)~ouX zMiB0g>Pen1Y*sX%Io1z92f_2_&N*G_cklSx5%`F26z}@tu@9&WaGsw*PZs_5%X;Uv zr;+r$(VwC5w6W7Tng8fEhSZNxaZJl@{!K0M6n??K{{m1;0|XQR000O8u~^Jj1o7iL zNA&;zlAZ?u5dZ)HZL`-6WAzSnc*s_d7ocuP4FCYcHJ3;O0XHA9Sj<)g@#8y3^#A~p ho(BLC000000000103ZMW0DYI90|6uk^8x_?0025iy~6+i delta 3608 zcmV+z4(IWWhXlxn1RGFG0|XQR000O8F_5}eA&DgngAD)x88!d_7ndFb0UCeZTWxO} zxe@+ep#OnT3s?&D;yAgs2%0jJY%W(M2%rmph&%gg2W1T$Y`slZaAj7gBgm>3t=owgq<6U6|XaHcp@Bhf*wC(6EsFToyu9= z08P@ql^?i?p>fKU75(bXgj*TeuroBq!bV1Bu2}i6GMO=JqUYz8b_{=C4rkKM^GR-n zffXHU2z5g{@xKQr&?r-(MxZPZa`ZyawDs@am+yvlF+1-pW$flK|DV6gE@2fRXLDCQ zetn*vr;i@}pq+U3=n;E=Iu}N;gs<2{u(OL)FHN zZ{NAcGGQEtvr1>oY36_C(z27HW1nS8a4VP*Q(^pTk-&me4QtEPI<6E99KJ{4Kq7W{ z8Nt!c1UnH?ZlqhWaUM&@;JDd79Z7CDPR))|i~D1xP|$^|)rVk;AJf6H5s9?IvZyf@ zXH$A++0^KSac0ZKlt?X#nHjy1F^PzaSQ^0raLx|B9$%-iFlv8=yRHDpPDM0NHOwqw zNjTFOH0^f=N~r{O`~qHc7K=>4ENQf2*b2L!YNhm&G#Sj)r`4@a1k+RO2MVpm;z|NA z1nMo$Ql{+e*aJK`NivP3G8HnwJj=9kBPC{BjS8C>V5=fq zBP`e?uEgV*jFf*Xc$x`I8-#uuP{E5Ak+#l0Lp|^zJ9{hBST8L*T)-0k6e8HRh&*6q z8Ywt&RO?B7lrJj>5{#>N2Ou-)+U{t_{`Vl!;7YU^!5pcxqnJBBusS!9u!E(SXCQE1 z+e0xYAm)B<9bkjxt9Q1LoE^Yuz#@qZJAHL{a>~ZXN7sK#Bho=`TV=u(yhKqs=YVJO z8^_;7aWtw{4p+TuAXkOEv7;qu)@B@_Gs?=< zN8}nvvDeJjn1T-Hn$F4>+g3!)oGh^@cCKq_N!BN(9m zCdur|N&0Ll*i3+xJMSjZK>=93p9LUUR;i*P-N%2%raB90T!-Zf8ex1+A?V}2VUI7yZ>z0@Qn^(oniQjg^>A#G zaVEhOozbc}N^5m0aTgtO{8OorT(HTi))+*YId@Fpp3sk?a$glXV59^HO6Uzl+?X5U zn0J4;IQ!X*sE+AE*qXU{x1q#tZ-_hW^>=&kI!#so1aaH7fn=_c+;qM_JZ&NqD3Y7g zim*PwqZ=A0EF|OpPGAk6YCzwBpBoh9?D^jA-tJ)cFN593J0Nh|=~g1Oo#OHn4{%>6 z;CY7!MrQ{=Vj8^_p9qEB+tH9IXqjsjd)|L}Lgxc<{EDU5P!Pk4F_NsMREjA)cb%#L z5&ERZh@kmpU=I{&pXe~J3A2kp&O0rvz>qQ zPXD|^lC;15xC2waTf-@0TN)8>`iM|twMz;+6+nAedJiDm*^SNvy=qj2<90Ny#q36> ziQ=(1m5!vjwx{r+ba!ipFZ$fcBbzb!>m80E2c;AMkV{@X)j5>qBTW;-EAoEj(Kx`JBj8Z1}+FW8^uWP*kLA?3TOn_LiVOKqSenI zOhvL38ikkvzASPOB)XV*0N5{K(3GYTaSvw#n#f9K9|Yctx?`Ul7UMD5z>u|RjG}}k z386d2lN@r*DuwX!J8qB-hPr>)L>qBK3oAThzy9*?>umZJWt+eL@*mo9duK>0z&?+S zTu8`K1w>9ar_+OB*O_HY!@KbDHfH;DOKjh0wtIou`Wi=&5#w>cfV4bXu`%YX4`i@k zwQh@J2&=FnBxqTdK4Hn5 zTcKJHiXbR1&T};68TyI{D`_w^(h0Z%G(j|H=q3#&5eXJ^cwJK=D~>ViaEO{(c=Tes@10t9H z>o5PZEYTM0c}gq_91>L9q8uWrKJQsBW1dD-ZuI!65r&@q-g$r1fKrD|>T-JzT-40& z;#;qm^>YBjPg!}@;1p`wJvTzI?vtL+zDya=4Noo7oq`C9nj(n$r6?-p5l^wW%p=I# z(YAA2g0IBNev@UD%?+FOp5yT3=smvnBgP9Z72@=;#+qe+$NDS#E>9!xw3Gyway=Vw zX}Gg-55UGQ_8x!u3_G|;`{CAT-Kek@LgF!yaTf*c*02n&66Yu@v9XS9Yq`8E%Z`f4 z2Vtpv!?~_0yJ_O}Lv;u@S8z6}qRpDj=4+czUKBl=m5homrJ^1{?*(hmEuZn8o#R44RD#oJ=Xm1BRPg@nnte#ndDLt zr$JBGu^t>@1DBiG5Kd7Wgfggkn?|xv}(76ckF~d?}%_ISN9G-4x>*d)V_W$;3{8t*$X2w(b z!6UgY%^^P8D+Qu1y&!H8uZZEwWR`q|FUWE@>RI9^7bJ*~L;)#w;C>ul#VAX9tqBzQ zru`&V!r}E03Stg~w3JyRf)l*zgbQYJp&bd6<3$rPQ?{II>@|Y?jmih03qGCtFbh2s z9m{`dfqMHJfc=w)g+1Y&jlJ$y_YU~>Vm5XC9DslO*#M8ox~{;|sGbMJZn9ectU?PT zM~0l=b_utwAXJk5 z7AgqMuLPxN^cjIU0ptp-)ZSPQi0GnISkrFIWFN3BP;2x5zAO+6hc!Q}7jtI^K3)6f z?ddRy-ply;F}fl(sCN3^-$4)W+uwg+-*-^|eU=fBcD&?LP4p#8APQu;;;kcY8xbp^ zzgR>Z#=Pt{e7b)wjrGwytb?1yeyLWGSpAz(kw;*qOr?M}8 z%7LtvBj{3Ox%{$TdF}EgU7#y0_t3aJ*=g*oeCRg1)Yn|GPs?iMtzFV7{DOb~1yD-^ z1QY-O00;olkh-&q4R!SnF_5}eA&DgngAD)x88(*<0|7T5(U7`U1o7iLNA&;zlAZ?u e5dZ)H000000RSKX006j`V*>#s1}*~u0001ly2la# diff --git a/Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json b/Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json index fd3b801a3a..00b5ae5258 100644 --- a/Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json +++ b/Solutions/Microsoft Exchange Security - Exchange On-Premises/Package/createUiDefinition.json @@ -6,7 +6,7 @@ "config": { "isWizard": false, "basics": { - "description": "\n\n**Note:** _There may be [known issues](https://aka.ms/sentinelsolutionsknownissues) pertaining to this Solution, please refer to them before installing._\n\nThe Exchange Security Audit and Configuration Insight solution analyze Exchange On-Premises configuration and logs from a security lens to provide insights and alerts.\n\n**Underlying Microsoft Technologies used:**\n\nThis solution takes a dependency on the following technologies, and some of these dependencies either may be in [Preview](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) state or might result in additional ingestion or operational costs:\n\na. [Windows Event logs collection, including MS Exchange Management Event logs](https://learn.microsoft.com/azure/azure-monitor/agents/data-sources-windows-events)\n\nb. [Custom logs ingestion via Data Collector REST API](https://learn.microsoft.com/en-us/azure/azure-monitor/logs/data-collector-api?tabs=powershell)\n\n**Data Connectors:** 2, **Parsers:** 3, **Workbooks:** 4, **Analytic Rules:** 2\n\n[Learn more about Microsoft Sentinel](https://aka.ms/azuresentinel) | [Learn more about Solutions](https://aka.ms/azuresentinelsolutionsdoc)", + "description": "\n\n**Note:** _There may be [known issues](https://aka.ms/sentinelsolutionsknownissues) pertaining to this Solution, please refer to them before installing._\n\nThe Microsoft Exchange Security Audit and Configuration Insights solution analyzes Exchange on-premises configuration and logs from a security lens to provide insights and alerts.\n\n**Underlying Microsoft Technologies used:**\n\nThis solution takes a dependency on the following technologies, and some of these dependencies either may be in [Preview](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) state or might result in additional ingestion or operational costs:\n\na. [Windows Event logs collection, including MS Exchange Management Event logs](https://learn.microsoft.com/azure/azure-monitor/agents/data-sources-windows-events)\n\nb. [Custom logs ingestion via Data Collector REST API](https://learn.microsoft.com/en-us/azure/azure-monitor/logs/data-collector-api?tabs=powershell)\n\n**Data Connectors:** 2, **Parsers:** 3, **Workbooks:** 4, **Analytic Rules:** 2\n\n[Learn more about Microsoft Sentinel](https://aka.ms/azuresentinel) | [Learn more about Solutions](https://aka.ms/azuresentinelsolutionsdoc)", "subscription": { "resourceProviders": [ "Microsoft.OperationsManagement/solutions", @@ -60,7 +60,7 @@ "name": "dataconnectors1-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "This Solution installs two (2) data connectors for Microsoft Exchange Security - Exchange On-Premises to provide securty insights. Each of these data connectors help ingest a different set of logs/events." + "text": "This solution installs two (2) data connectors for ingesting Microsoft Exchange on-premises events to provide security insights. Each of these data connectors help ingest a different set of logs/events." } }, { @@ -72,7 +72,7 @@ "name": "dataconnectors3-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "This Data Connector collects Security configuration, RBAC information and audit information from your On-Premises Exchange environment(s). It uses a Scheduled script that you need to deploy in your environment and connects directly (via proxy if needed) to Log Analytics/Microsoft Sentinel to upload data. This Data Connector allows you to consume Workbooks that target On-Premises Security Insights analysis : “Microsoft Exchange Security Review” and “Microsoft Exchange Least Privilege with RBAC”" + "text": "This data connector collects security configuration, RBAC information and audit information from your on-premises Exchange environment(s). It uses a scheduled script that needs to be manually deployed in your environment. This connects directly (via proxy if needed) to Log Analytics/Microsoft Sentinel to ingest data." } } ] @@ -86,7 +86,7 @@ "name": "dataconnectors5-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "This Data Connector uses Log Analytics Agent or Azure Monitor Agent to collect MSExchange Management Eventlogs, Exchange Security logs, Domain Controllers Security logs, IIS Logs, Exchange logs. Not all logs are required but it depends of your needs and of what you want to collect and secure for hunting in case of compromise. The first important logs consumed by this solution are “MSExchange Management” Event logs. All the Analytics rules and the following Workbooks are based on this connector : “Microsoft Exchange Search AdminAuditLog” and “Microsoft Exchange Security Monitoring”" + "text": "This data connector uses Log Analytics Agent or Azure Monitor Agent to collect MSExchange Management Eventlogs, Exchange Security logs, Domain Controllers Security logs, IIS Logs, Exchange logs. Not all logs are required but it depends on your needs and on what you want to collect and secure for hunting in case of compromise. The first important logs consumed by this solution are “MSExchange Management” Event logs." } } ] @@ -159,7 +159,7 @@ "name": "workbook1-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "This Workbook, dedicated to On-Premises environments is built to have a simple view of non-standard RBAC delegations on an On-Premises Exchange environment. This Workbook allow you to go deep dive on custom delegation and roles and also members of each delegation, including the nested level and the group imbrication on your environment." + "text": "This Workbook, dedicated to on-premises environments is built to have a simple view of non-standard RBAC delegations on an on-premises Exchange environment. This Workbook allow you to go deep dive on custom delegation and roles and also members of each delegation, including the nested level and the group imbrication on your environment. Required Data Connector: Exchange Security Insights On-Premises Collector" } } ] @@ -173,7 +173,7 @@ "name": "workbook2-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "This workbook is dedicated to On-Premises Exchange organizations. It uses the MSExchange Management event logs to give you a simple way to view administrators’ activities in your Exchange environment with Cmdlets usage statistics and multiple pivots to understand who and/or what is affected to modifications on your environment." + "text": "This workbook is dedicated to On-Premises Exchange organizations. It uses the MSExchange Management event logs to give you a simple way to view administrators’ activities in your Exchange environment with Cmdlets usage statistics and multiple pivots to understand who and/or what is affected to modifications on your environment. Required Data Connector: Exchange Audit Event logs via Legacy Agent" } } ] @@ -187,7 +187,7 @@ "name": "workbook3-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "This Workbook is dedicated to On-Premises Exchange organizations. It uses the MSExchange Management event logs and Microsoft Exchange Security configuration collected by data connectors. It helps to track admin actions, especially on VIP Users and/or on Sensitive Cmdlets. This workbook allows also to list Exchange Services changes, local account activities and local logon on Exchange Servers." + "text": "This Workbook is dedicated to On-Premises Exchange organizations. It uses the MSExchange Management event logs and Microsoft Exchange Security configuration collected by data connectors. It helps to track admin actions, especially on VIP Users and/or on Sensitive Cmdlets. This workbook allows also to list Exchange Services changes, local account activities and local logon on Exchange Servers. Required Data Connector: Exchange Audit Event logs via Legacy Agent" } } ] @@ -201,7 +201,7 @@ "name": "workbook4-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "This Workbook is dedicated to On-Premises Exchange organizations. It displays and highlights current Security configuration on various Exchange components including delegations, rights on databases, Exchange and most important AD Groups with members including nested groups, local administrators of servers. This workbook helps also to understand the transport configuration and the linked security risks." + "text": "This Workbook is dedicated to On-Premises Exchange organizations. It displays and highlights current Security configuration on various Exchange components including delegations, rights on databases, Exchange and most important AD Groups with members including nested groups, local administrators of servers. This workbook helps also to understand the transport configuration and the linked security risks. Required Data Connector: Exchange Security Insights On-Premises Collector" } } ] @@ -243,7 +243,7 @@ "name": "analytic1-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "Alert if an high important Cmdlet is executed on a VIP Mailbox as those Cmdlets can be used for data exfiltration or mailbox access." + "text": "Alert if a cmdlet that can be translated to data exfiltration or mailbox access is executed on a VIP Mailbox." } } ] @@ -257,7 +257,7 @@ "name": "analytic2-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "Detect if a server oriented Cmdlet and a user oriented cmdlet that are monitored are launched by a same user in a same server in a 10 minutes timeframe" + "text": "Detect if a server oriented cmdlet and a user oriented cmdlet that are monitored are launched by the same user in the same server within a 10 minutes timeframe" } } ] diff --git a/Solutions/Microsoft Exchange Security - Exchange Online/Package/2.0.0.zip b/Solutions/Microsoft Exchange Security - Exchange Online/Package/2.0.0.zip index ba46ddfe3990364cb68d6405b2d21ff9f0097242..e2814e314002bf261dadd42fdba9e384b76bc853 100644 GIT binary patch delta 2381 zcmV-T39|O*z5(360T)n90|XQR000O8Q*+2x(ixmu*a!ds4v`lke;c_G{$8N}f!G$X zWJoK=K+(cz?%;FWt5K(C*uKjL+X$%Lk;Ixy?vY$6N}B)P8FINVk{sK)b5O%Dyxif; zaAux);ePt#9~eviY_kOvJUL>?!nx8OO(tO_Ex6)yC_uTCf2<6onJ(&gc5;xuN)N}S zfu(@eEO7NQ4xhXbBfHt!850F5r@|@5D!La$KBoX<^j7nQ|*K+a<=u z9BgJp>1xS;7sZ@elfAxetYi2poeQ_9rj-SQ5*=BHY~xQ7fBufIa8W3b6EqeoIXTyJ zZNt0w@m*?{^V?)4a<@SKfBj4O0i}SLFI@BZ-L1M+`}_aa4vzNs+577S7+?iovnjBf zd!<*332Q5`cY~-PzenHMiLIqrEh{>X_0)lQ$VxDdqp#GQInCTcSawwtj#w#yTVMue zV8UxCP~c3Xe{7+w<5J?r^gStu8nMQi?DRv1PM!n1f~+#at=Vyv3&+s$?8G~#GMt34 zGiB+dmPP%LhRgLwuq_jwQZ$J1IIPN28#j?K=W2%kfFaEN=F%F4)m%;Xp$tJ=N_wE;?o?gKOoX+3=Uqu$h39#i0r^qc5_l$ zher42e{Z)e1!r%#_l{5P>r$@}_6v}582niaSIQGwLdvTV+uy(71|jO759#@xHuqDl@52i1 zy*VefSV57^r@C^TfQT^NLY7xG!fVL>%eJ{he=KdovbVXxX0EegGV0_ZTTQ!(sFR}b zB{I;J$>1VHx=(>OT?*Dsus=n2+P6(cpEQ!YQXksLWkl;_g(kEm&%jQ~D1G9=by-RH z61N@;?}aZAW4aWXr<@_EY|bhUEp68g2e3G4LO6vw4N%sHcF zf0x$sTF@yHpE_qkQk7=Yb!#!q(+lnxf6$pI6OnN*Ya1|c1WfA$d&qmdu@Z!oMci-Z zzGpB4O#E}V81#%d7^ZZ>;pkv^m-J2jD;7YvD@Ycax`gD%)9Zd@Vz1#AULwlJ@ECN# ziGoBv+Uua5d}F)%&A*h2`QN*zhiapghVGI>@!2c zI)kl@vs*s(z=8Z1F45)QfdwxIAs`0<9)rC;0QQFIlE_D_rW>-?-%$rb-I5(ReNM%v zeuthPj#ymV8Gl107zhW2=TlNae;U+LwD;*Y*!(s*x=r>*jL7`15!<^>Mz@LAWcS<8 zd&v53BTgx{g@JrKM|3ULrlc-W9cXtkdtldEKAJozt7c8z-5pIE#kof`l{|-Q;k-6q zq=eAcY*o6=guYv|S6ij#L1J!Z7hNqmz6F#IV{X9`yY~4P%r>lI8f7Cx<;kw`2 zqRUX@w+bJzBN-8%O@CXr_txW&)MAZZ*x?#hw_{W)VY5wdn!~UWLA*vl?C7Xk)Tiut zhCu2}6<)AyMv>V2gYTn3ag5wBu52iW<)!Vw=atC0%6vZ^nx6KA)F`J(-yEMet+TOk z*M00)_@}va?2&Jt?$bxZf3WUtUm*NyUB5*T29`}A!mc=6X*M_`Ph$%k@F+Q?mc!M8Yev7W^Iiw{l;ngHFk^VHATNY!Kocv z6UPo4-&ua=~Wz28q>^(<&X;;b`WHUf4{~e;ndj9b*d?Dn^rhh zc@Xm@(ABOeN^JKCJal`iv>GGmRL)Hv?3V-Ge|p83FWg%q9JY+gQDe|ii}}IOX9*NG z*T@G-mWw6zvayeCdHaUIXbJHu*=klmF{O3{)dHR^I@CC+sZ3URObaUXClZ#}_|kq_ zocn=R6jLL@e|-}P_T6&FCYuR^eqNxPh%xhw7UFAA(0mcN^mo-S7yF0*AF)pX{l(}H zp=ncg<}mhbDfv1C*aAzI3}p*VX3!R`@%rCFsIqV)bk+H2f=RW+et;llOUT4bWF);7 z+Qw!FJEKq;sc)u_3Ohcy_}fn`2Y8a^dy5hFzW%;JfB&xO!;8~cRkvDT`gva9whwJ* z7XE22D6qdQtNx`=dkr@3Tm~mMGhwV7eC6E_o^S9Q?tez`YlRsj?(i2lQT(cvym3+F zFMHw{dKW!O?_}{|&?9ND_K}JB~4IhE)In zhdu%TvoZ;%RSi>f$X3!BoLblj000h?=3Y1hf>_LxAzvE-4U;`zBnHA>00000Xyc-I delta 2411 zcmV-x36%ESz5(aH0UJf@jP#8~uKn=ByX(GiOl&gJ%KG6^ej#ucAK2Fk_!Lt!9JbXLBz zlY{tGd^pYxECsA4CkD8KpMTF!VJ4JtLaX>qA)WXoi~no2`b#wOvKCyW5)8?DBNC&n zp1Jtg^KNk{iI-q3G9u!Ru<~`z4bQ+K5mJ1lC0tCjnu&R{fJ?%@6(6`sadF0_g;D)x z%B@Ijn-~{Uu!#}5D<%I^WOHUs^7^i}j^V3#F5IG+78VRjbYvm2jekE$_&>hJMWH}W z&{(MCrd8?Fl*=)O8oGYS&_@oXqYQ6u0~XVfB=I!$`N<_d&B6KuBAv#7;N^=%TW62R z4m@VJCxvxrbboLDX3J7=cFG+`|4IpoLl#$O*Ej6=^1L|&hLKSlhX6G$Y&c%{Kh89k z3~eSPVUi-xaZ>Rd^IUxE_|(46^$Jsc0a6ZwKTF|Cc|uFs@oL2O_b<7@wDix1^!!$v zhpE;NVTJbIUXWTWqiE(+UAR_2RH@m^Ca-FhQbYC|>wj~p@~5AQoy~PVraBo$qgL&) z#k5^~T4f1eA_HBR1TI6Q`?7c2reN)&`cvgj`=+kqlUj0H>SG(ZEOXUPR%k+-^91Z9 zucS|Wa$OY?KF6)Y!h7K}#8@Il;wfjCR5of8-Zu}Q+9s1a;akmxt$|Z4ZN8u`BvMR7 zs_s9Clz(!!VlrYYU~|AcaiP#qieprUBIU4Iu-X(I?LKu56)lAoQwdeac|`Tfq2C)_ zv4l41eqNf;$FuCaOea+^f64J2_F1NJo3EY)gJ22zdn*e*mcuC|VR?-dG>u(5w z5JIv8r!T1al<&~c6zzSy3pT%tj_#tp5hF6cYsB{M zqS0OCHQE05(;l+E--uI+ZDAno*NC>onv&EeDg*7lsvd|`^Cyc3Rn?^KyW68_qd9ko zrjn;{Bb?Xfvy>2EO|R2!7WD0!z3R1^M^gh~t1mE{8=i9>PxzRo^m(SX2;JVh=YOkw zgVf()<9g_A(Rt|cy~aoENJf>ORbj6nz4iG=YOz``M7X8}kNQA=youan_8(oage%`k zciPI58fpeLuq3Q8y|&=9riR4qc!p`&noImKY(30WlLUBF4vJ$Qgn?({sMxF;JU=f) z%2ndgd4N#OJV3BJj=IMEv}x;&g@60@V;3(xFF?k=j+p01$df@`BIOqd=2F+M5z>KW z9o8)`HBr6NY;ZUXh1irZ1lxzQ7~EMo(?IIOA!fv*ehKB+N#Tr>8c(o=Kad2Bt@ zPIwx$^#-9X4C}u}?0HdAbiqz;0D%rxstO;U)Wwd1^O315%5lK&?mN}0J<@crL$_gX z*KpTXU2FC=YDBl~^$SF$%zwZR=`LvjGN-=7<_Q0q8zn@W{w9n$e^_VMth}edfK z7q;P!MKwn}Kq+N&NW@GeB)t^c#AYjZMxiqjZl<3ow)}kK?|)LU9pFjoUvG@C59O~V z^mR=?<2a37wFiOevs>Uc4-GO4U+U`)#Fu%|y+Ud()yA!><>+=MjCF%Ayh+0I4SvUM z(g=Pnuwqm@{B=+ze$`0cxOVbaN7WfR*G5t2WYxokHKy+z{)002;v+g>;y(~i1UJB~4IhE)Inhdu%T d5dZ)H000000RSKX000=1GG8PH&0YWi0067#l`8-M diff --git a/Solutions/Microsoft Exchange Security - Exchange Online/Package/createUiDefinition.json b/Solutions/Microsoft Exchange Security - Exchange Online/Package/createUiDefinition.json index ecd4a22c69..db0a782714 100644 --- a/Solutions/Microsoft Exchange Security - Exchange Online/Package/createUiDefinition.json +++ b/Solutions/Microsoft Exchange Security - Exchange Online/Package/createUiDefinition.json @@ -6,7 +6,7 @@ "config": { "isWizard": false, "basics": { - "description": "\n\n**Note:** _There may be [known issues](https://aka.ms/sentinelsolutionsknownissues) pertaining to this Solution, please refer to them before installing._\n\nThe Exchange Security Audit and Configuration Insight solution analyze Exchange Online configuration and logs from a security lens to provide insights and alerts.\n\n**Underlying Microsoft Technologies used:**\n\nThis solution takes a dependency on the following technologies, and some of these dependencies either may be in [Preview](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) state or might result in additional ingestion or operational costs:\n\na. [Custom logs ingestion via Data Collector REST API](https://learn.microsoft.com/en-us/azure/azure-monitor/logs/data-collector-api?tabs=powershell)\n\n**Data Connectors:** 1, **Parsers:** 2, **Workbooks:** 2\n\n[Learn more about Microsoft Sentinel](https://aka.ms/azuresentinel) | [Learn more about Solutions](https://aka.ms/azuresentinelsolutionsdoc)", + "description": "\n\n**Note:** _There may be [known issues](https://aka.ms/sentinelsolutionsknownissues) pertaining to this Solution, please refer to them before installing._\n\nThe Microsoft Exchange Security Audit and Configuration Insights solution analyzes Exchange online configuration and logs from a security lens to provide insights and alerts.\n\n**Underlying Microsoft Technologies used:**\n\nThis solution takes a dependency on the following technologies, and some of these dependencies either may be in [Preview](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) state or might result in additional ingestion or operational costs:\n\na. [Custom logs ingestion via Data Collector REST API](https://learn.microsoft.com/en-us/azure/azure-monitor/logs/data-collector-api?tabs=powershell)\n\n**Data Connectors:** 1, **Parsers:** 2, **Workbooks:** 2\n\n[Learn more about Microsoft Sentinel](https://aka.ms/azuresentinel) | [Learn more about Solutions](https://aka.ms/azuresentinelsolutionsdoc)", "subscription": { "resourceProviders": [ "Microsoft.OperationsManagement/solutions", @@ -65,7 +65,7 @@ "name": "dataconnectors1-text", "type": "Microsoft.Common.TextBlock", "options": { - "text": "This Solution installs the data connector for Microsoft Exchange Security - Exchange Online. You can get Microsoft Exchange Security - Exchange Online custom log data in your Microsoft Sentinel workspace. After installing the solution, configure and enable this data connector by following guidance in Manage solution view." + "text": "This solution installs the data connector for collecting exchange online custom log data in your Microsoft Sentinel workspace. After installing the solution, configure and enable this data connector by following guidance in Manage solution view." } } ]