Azure-Sentinel/Sample Data/Custom
Jayesh Prajapati 9d79cccca5 Resolved conflicts. 2023-07-21 17:02:55 +05:30
..
BitSight
CofenseTriage
Group IB TIA
MarkLogic
OracleWebLogicServer
Wiz Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Zero Networks
ABNORMAL_CASES_CL.json
ABNORMAL_THREAT_MESSAGES_CL.json
AIShield_CL.json
AIX_Audit_CL.json
ARGOS_CL.json
AliCloud_CL.json
ApacheHTTPServer_CL.json
ApigeeX_CL.json
Armorblox_CL.json
Auth0AM_CL.json
BSMmacOS_CL.json
BetterMTDAppLog_CL.csv
BetterMTDAppLog_CL.json
BetterMTDDeviceLog_CL.csv
BetterMTDDeviceLog_CL.json
BetterMTDIncidentLog_CL.csv
BetterMTDIncidentLog_CL.json
BetterMTDNetflowLog_CL.json
BitglassLogs_CL.json
BoxEvents_CL.json
CarbonBlackAuditLogs_CL.json
CarbonBlackEvents_CL.json
CarbonBlackNotifications_CL.json
CiscoDuo_CL.json
CiscoMerakiNativePoller_CL.json
CiscoSDWANNetflow_CL.csv Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CiscoSecureEndpoint_CL.json
Cisco_Umbrella_cloudfirewall_CL.json
Cisco_Umbrella_dns_CL.json
Cisco_Umbrella_ip_CL.json
Cisco_Umbrella_proxy_CL.json
Cloudflare_CL.json
CognniIncidents_CL.json
Confluence_Audit_CL.json
Corelight_CL.json
CrowdstrikeReplicatorLogs_CL.json
CyberArkEPM_CL.json
CyberSixgill_Alerts_CL.json
CyberpionActionItems_CL.json
DNS_Logs_CL.json
DSMAzureBlobStorageLogs.json
DSMDataClassificationLogs.json
DSMDataLabelingLogs.json
Darktrace_IngestedLogs.csv
Darktrace_Schema.csv
DigitalShadows_CL.json
DuoSecurityAdministrator_CL.json
DuoSecurityAuthentication_CL.json
DuoSecurityOfflineEnrollment_CL.json
DuoSecurityTelephony_CL.json
DuoSecurityTrustMonitor_CL.json
ESETInspect_CL.csv
ESETInspect_CL.json
ESI-ExchangeAdminAuditLogs-SampleData.json
ESI-ExchangeOnPremisesCollector-SampleData.json
ESI-HttpProxyLogs-CSV.txt
ESI-HttpProxyLogs.json
ESI-MessageTrackingLogs-CSV.txt
ESI-MessageTrackingLogs.json
ElasticAgentLogs_CL.json
Firework_CL.json Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ForcepointDLPEvents_CL.json
GCP_DNS_CL.json
GCP_IAM_CL.json
GCP_MONITORING_CL.json
GWorkspace_ReportsAPI_admin_CL.json
GWorkspace_ReportsAPI_calendar_CL.json
GWorkspace_ReportsAPI_drive_CL.json
GWorkspace_ReportsAPI_login_CL.json
GWorkspace_ReportsAPI_mobile_CL.json
GWorkspace_ReportsAPI_token_CL.json
GWorkspace_ReportsAPI_user_accounts_CL.json
ImpervaWAFCloud_CL.json
InfoSecAnalytics_CL.csv
Island_Admin_CL.json
Island_User_CL.json
JBossLogs_CL.json
Jira_Audit_CL.json
JuniperIDP_CL.json
JuniperSRXStructured_CL.csv
JuniperSRX_CL.csv
LastPassNativePoller_CL.csv
LastPassNativePoller_CL.csv.bak
LinuxAudit_CL.json
LookoutCloudSecurity_CL.json
Lookout_CL.json
MailRiskEmails_CL.json
MongoDBAudit_CL.csv
MongoDBAudit_CL.json
MuleSoft_Cloudhub_CL.json
NCProtectUAL_CL.csv
NCProtectUAL_CL.json
NGINX_CL.json
NXLogFIM_CL.json Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLog_DNS_Server_CL.json
Netclean_Incidents_CL.json Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Netskope_Alerts_CL.csv
Netskope_CL.json
Netskope_Events_CL.csv
Netskope_WebTX_CL.csv
NetwrixAuditor.json
NetwrixAuditor.log
NexposeInsightVMCloud_assets_CL.json
NexposeInsightVMCloud_vulnerabilities_CL.json
NonameAPISecurityAlert.json
OCI_Logs_CL.json
Okta_CL.json
OneLogin_CL.json
OrcaAlerts_CL.json
PaloAltoPrismaCloudAlert_CL.json
PaloAltoPrismaCloudAudit_CL.json
PostgreSQL_CL.json
ProofPointTAPClicksBlocked_CL_sample_data.json
ProofPointTAPClicksPermitted_CL_sample_data.json
ProofPointTAPMessagesBlocked_CL_sample_data.json
ProofPointTAPMessagesDelivered_CL_sample_data.json
ProofpointPOD_maillog_CL.json
ProofpointPOD_message_CL.json
QualysHostDetection_CL.json
QualysKB_CL.json
ReadMe.md
RedCanaryDetections_CL.json
Rubrik_Anomaly_Data_CL.csv
Rubrik_Ransomware_Data_CL.csv
Rubrik_ThreatHunt_Data_CL.csv
SailPointIDN_Events_CL.json
SailPointIDN_Triggers_CL.json
SalesforceServiceCloud_CL.json
SecurityBridgeLogs_CL.json
SecurityScorecardFactor_CL.csv
SecurityScorecardIssues_CL.csv
SecurityScorecardRatings_CL.csv
SenservaPro_CL.json
SentinelOne_CL.json
SlackAuditNativePoller_CL.json
SlackAudit_CL.json
Snowflake_CL.json
Sonrai_Tickets_CL.csv
Sonrai_Tickets_CL.json
SophosCloudOptix_CL.json
SophosEP_CL.json
SophosXGFirewall.json
SquidProxy.json
TaniumComplyCompliance_CL.csv
TaniumComplyVulnerabilities_CL.csv
TaniumDefenderHealth_CL.csv
TaniumDiscoverUnmanagedAssets_CL.csv
TaniumHighUptime_CL.csv
TaniumMainAsset_CL.csv
TaniumPatchListApplicability_CL.csv
TaniumPatchListCompliance_CL.csv
TaniumSCCMClientHealth_CL.csv
TaniumThreatResponse_CL.csv
TaniumThreatResponse_CL.json
Tenable_IO_Assets_CL.json
Tenable_IO_Vuln_CL.json
TheHive_CL.json
TheomAlerts_CL.json
Tomcat_CL.json
TrendMicroCAS_CL.json
TrendMicro_XDR_Health_Check_CL.json
TrendMicro_XDR_OAT_CL.json
TrendMicro_XDR_OAT_Health_Check_CL.json
TrendMicro_XDR_RCA_Result_CL.json
TrendMicro_XDR_RCA_Task_CL.json
TrendMicro_XDR_WORKBENCH_CL.json
UbiquitiAuditEvent.json
Workplace_Facebook_CL.json
ZNAccessOrchestratorAudit_CL.json
ZPA_CL.json
ZimperiumMitigationLog_CL.csv
ZimperiumMitigationLog_CL.json
ZimperiumThreatLog_CL.csv
ZimperiumThreatLog_CL.json
Zoom_CL.json
alcide_kaudit_activity_1_CL.json
alcide_kaudit_detections_1_CL.json
alcide_kaudit_selections_count_1_CL.json
alcide_kaudit_selections_details_1_CL.json
apifirewall_log_1_CL.json
beSECURE_Audit_CL.json
beSECURE_ScanEvent_CL.json
beSECURE_ScanResults_CL.json
bloodhoundEnterprise_CL.json Remove @ symbol from sample data 2023-05-23 15:32:27 -05:00
darktrace_model_alerts_CL.json
net_assets_CL.json
secRMM_CL.json
vmray_emails_CL.json
web_assets_CL.json

ReadMe.md

About

This folder tracks sample data of custom format and can be pushed to Azure Log Analytics Custom logs