Azure-Sentinel/Solutions
v-dvedak 437e15dd78
Merge pull request #8633 from Azure/v-sudkharat/CloudFlareReleaseNotes
Adding Release Notes
2023-07-25 18:35:00 +05:30
..
42Crunch API Protection
AI Analyst Darktrace
AIShield AI Security Monitoring Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ALC-WebCTRL
ARGOSCloudSecurity
AWS Systems Manager Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
AWSAthena
AWS_IAM Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
AbnormalSecurity Updating Zip for solution 2023-07-18 18:26:38 +05:30
AbuseIPDB
Agari
AgileSec Analytics Connector
Akamai Security Events
Alibaba Cloud Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Alsid For AD
Amazon Web Services Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Apache Log4j Vulnerability Detection Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ApacheHTTPServer
AristaAwakeSecurity
Armis
Armorblox Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Aruba ClearPass
AtlassianConfluenceAudit Release Note added 2023-07-19 14:43:18 +05:30
AtlassianJiraAudit Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Attacker Tools Threat Protection Essentials
Australian Cyber Security Centre
Auth0 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Authomize
Azure Active Directory Merge branch 'master' into UEBA-changes 2023-07-20 22:37:30 -07:00
Azure Active Directory Identity Protection Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Azure Activity Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Azure Batch Account
Azure Cognitive Search
Azure DDoS Protection
Azure Data Lake Storage Gen1
Azure Event Hubs
Azure Firewall updated description of dataconnector and workbook 2023-07-24 15:57:51 +05:30
Azure Key Vault
Azure Logic Apps
Azure Network Security Groups
Azure SQL Database
Azure SQL Database solution for sentinel Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Azure Service Bus
Azure Storage
Azure Stream Analytics
Azure Web Application Firewall (WAF)
Azure kubernetes Service
AzureDevOpsAuditing
AzureSecurityBenchmark Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
BETTER Mobile Threat Defense (MTD)
Barracuda CloudGen Firewall
Barracuda WAF
Beyond Security beSECURE
BitSight solution id updated 2023-07-24 21:27:24 +05:30
Bitglass Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Blackberry CylancePROTECT
BloodHound Enterprise https link correction 2023-07-21 11:38:13 +05:30
Box Update BoxConn.zip 2023-07-21 14:48:16 +05:30
Broadcom SymantecDLP Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Check Point
CheckPhish by Bolster
Cisco ACI
Cisco Firepower EStreamer Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cisco ISE Update ReleaseNotes.md 2023-07-21 15:28:47 +05:30
Cisco SD-WAN Updated support link as per changes suggested. 2023-07-25 10:43:53 +05:30
Cisco Secure Endpoint Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cisco UCS
CiscoASA Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CiscoDuoSecurity Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CiscoMeraki Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CiscoSEG Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CiscoStealthwatch Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CiscoUmbrella Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CiscoWSA
Citrix ADC Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Citrix Analytics for Security
Citrix Web App Firewall
Claroty Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cloud Identity Threat Protection Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cloud Service Threat Protection Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cloudflare Adding Release Notes 2023-07-25 18:19:39 +05:30
CofenseTriage Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cognni
CohesitySecurity Updating Zip for solution 2023-07-18 18:26:38 +05:30
Common Event Format
ContinuousDiagnostics&Mitigation
Contrast Protect
Corelight
CrowdStrike Falcon Endpoint Protection Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CyberArk Enterprise Password Vault (EPV) Events Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CyberArkEPM Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cyberpion
CybersecurityMaturityModelCertification(CMMC)2.0 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cybersixgill-Actionable-Alerts Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cynerio Fixing ARM TTK validation 2023-07-25 17:23:49 +05:30
DEV-0537DetectionandHunting
DNS Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Darktrace Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Delinea Secret Server Added Thycotic Software Events 2023-07-19 05:48:47 +05:30
Dev 0270 Detection and Hunting
Digital Shadows Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
DigitalGuardianDLP
DomainTools Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Dynamics 365
Dynatrace
ESET Inspect
ESETPROTECT Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
EatonForeseer
EclecticIQ
Elastic Search
ElasticAgent
Endpoint Threat Protection Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Entrust identity as Service Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Eset Security Management Center
Exabeam Advanced Analytics Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ExtraHop Reveal(x)
F5 BIG-IP Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
F5 Networks
FalconFriday
Farsight DNSDB/Playbooks
FireEye Network Security
Flare Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Forcepoint CASB
Forcepoint CSG
Forcepoint DLP Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Forcepoint NGFW
Forescout Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ForescoutHostPropertyMonitor Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ForgeRock Common Audit for CEF
Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
GitHub Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
GitLab Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Google Apigee Update ApigeeXConn.zip 2023-07-19 16:22:41 +05:30
Google Cloud Platform Audit Logs Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Google Cloud Platform BigQuery Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Google Cloud Platform Cloud Monitoring Update GCP_Monitor_func.zip 2023-07-24 14:36:49 +05:30
GoogleCloudPlatformDNS Update GCP_DNS_func.zip 2023-07-19 16:52:39 +05:30
GoogleCloudPlatformIAM Update GCP_IAM_func.zip 2023-07-18 17:30:46 +05:30
GoogleDirectory/Playbooks
GoogleWorkspaceReports Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Group-IB/Playbooks
HYAS
HolmSecurity Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
HoneyTokens
IPQualityScore Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ISC Bind
Illumio Core Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Illusive Active Defense
Illusive Platform
Images Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Imperva WAF Gateway
ImpervaCloudWAF Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Infoblox Cloud Data Connector Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Infoblox NIOS Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
InsightVM/Package
Intel471 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
IoTOTThreatMonitoringwithDefenderforIoT
IronNet IronDefense
Island Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Ivanti Unified Endpoint Management
JBoss
Jamf Protect
Joshua-Cyberiskvision
Juniper SRX Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
JuniperIDP
KQL Training
KasperskySecurityCenter
LastPass
Legacy IOC based Threat Protection Repackaging - Legacy IOC based Threat Protection 2023-07-19 17:01:57 +05:30
Lookout
Lookout Cloud Security Platform for Microsoft Sentinel Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
MailRisk Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
MarkLogicAudit
MaturityModelForEventLogManagementM2131 Updated ReleaseNote and CreateUiDefinition file 2023-07-24 11:38:00 +05:30
McAfee Network Security Platform
McAfee ePolicy Orchestrator
Microsoft 365 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Microsoft 365 Defender Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Microsoft Defender For Identity
Microsoft Defender Threat Intelligence Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Microsoft Defender for Cloud Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Microsoft Defender for Cloud Apps
Microsoft Defender for Office 365 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Microsoft Exchange Security - Exchange On-Premises Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Microsoft Exchange Security - Exchange Online Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Microsoft PowerBI
Microsoft Project
Microsoft Purview
Microsoft Purview Information Protection
Microsoft Sysmon For Linux
Microsoft Windows SQL Server Database Audit Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
MicrosoftDefenderForEndpoint Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
MicrosoftPurviewInsiderRiskManagement Updating Release notes 2023-07-17 15:53:21 +05:30
Minemeld
MongoDBAudit Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Morphisec Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Mulesoft Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NGINX HTTP Server
NISTSP80053 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLog BSM macOS Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLog FIM Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLog LinuxAudit Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLogAixAudit Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLogDnsLogs
Nasuni Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NetClean ProActive updatede solutionId 2023-07-19 13:52:05 +02:00
Netskope Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Network Session Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Network Threat Protection Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Netwrix Auditor
Neustar IP GeoPoint
NonameSecurity
NozomiNetworks
OSSEC
Okta Single Sign-On Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Onapsis Platform
OneIdentity Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
OneLoginIAM Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
OpenCTI
OpenVPN
Oracle Cloud Infrastructure Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
OracleDatabaseAudit
OracleWebLogicServer
Orca Security Alerts
PCI DSS Compliance
Package
Palo Alto - XDR (Cortex)
PaloAlto-PAN-OS Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
PaloAltoCDL Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
PaloAltoPrismaCloud
Perimeter 81 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
PingFederate
PostgreSQL
PrismaCloudCompute
ProofPointTap
Proofpoint On demand(POD) Email Security Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Pulse Connect Secure Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Qualys VM Knowledgebase Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
QualysVM Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
RSA SecurID Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Rapid7InsightVM Updated package to fix codeql 2023-07-25 14:11:50 +05:30
Recorded Future Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Recorded Future Identity
Red Canary
ReversingLabs
RiskIQ
RubrikSecurityCloud
SAP update sapcon-sentinel-kickstart.sh to support multisid 2023-07-24 19:26:53 +03:00
SIGNL4 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SOC Handbook Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SOC-Process-Framework Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SailPointIdentityNow Update zip 2023-07-21 15:20:56 +05:30
Salesforce Service Cloud Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SecurityBridge App
SecurityScorecard Cybersecurity Ratings Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SecurityThreatEssentialSolution Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Semperis Directory Services Protector
SenservaPro Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SentinelOne Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SentinelSOARessentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Servicenow Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SevcoSecurity added releasenotes link in createui 2023-07-19 10:23:36 -04:00
ShadowByte Aria
Shodan Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SlackAudit Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SlashNext
Snowflake Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SonicWall Firewall Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SonraiSecurity
Sophos Cloud Optix Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Sophos Endpoint Protection Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Sophos XG Firewall
Squadra Technologies SecRmm
SquidProxy
Symantec Endpoint Protection
Symantec Integrated Cyber Defense
Symantec VIP
SymantecProxySG Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Synack
Syslog
Talon
Tanium
Teams Updating Data File 2023-07-20 00:13:24 +05:30
Templates
TenableAD
TenableIO Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
TheHive Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Theom
Threat Intelligence Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Threat Intelligence Solution for Azure Government
ThreatAnalysis&Response
ThreatXCloud
Tomcat
Training/Azure-Sentinel-Training-Lab
Trend Micro Apex One
Trend Micro Cloud App Security
Trend Micro Deep Security
Trend Micro TippingPoint Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Trend Micro Vision One Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
UEBA Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
URLhaus
Ubiquiti UniFi
VMWareESXi Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
VMware Carbon Black Cloud Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
VMware vCenter Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Vectra AI Detect Updating Release notes 2023-07-24 11:28:44 +05:30
Vectra AI Stream Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
VirusTotal
Watchguard Firebox Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Watchlists Utilities
Web Session Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Web Shells Threat Protection Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Windows Firewall Updated text 2023-07-21 15:23:50 +05:30
Windows Forwarded Events Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Windows Security Events Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Windows Server DNS
WireX Network Forensics Platform Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
WithSecureElementsViaConnector
Wiz Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Workplace from Facebook Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ZeroNetworks Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ZeroTrust(TIC3.0) Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Zimperium Mobile Threat Defense
Zinc Open Source Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ZoomReports Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Zscaler Internet Access Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Zscaler Private Access (ZPA)
archTIS
iboss
vArmour Application Controller
ContentHubCatalog.xlsx Catalog xlsx 2023-07-25 13:50:13 +05:30
ContentHubSolutionsCatalog.md Update ContentHubSolutionsCatalog.md 2023-07-25 15:55:54 +05:30
README.md Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ReleaseNotesGuidance.md Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ReleaseNotesSample.md Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
known_issues.md

README.md

Guide to building Microsoft Sentinel solutions

This guide provides an overview of Microsoft Sentinel solutions, and how to build and publish a solution for Microsoft Sentinel.

Microsoft Sentinel solutions provide an in-product experience for central discoverability, single-step deployment, and enablement of end-to-end product, domain, and/or vertical scenarios in Microsoft Sentinel. This experience is powered by:

Providers and partners can deliver combined product, domain, or vertical value via solutions in Microsoft Sentinel in order to productize investments. More details are covered in the Microsoft Sentinel documentation. Review the catalog for complete list of out-of-the-box Microsoft Sentinel solutions.

Microsoft Sentinel solutions include packaged content, integrations, or service offerings for Microsoft Sentinel. This guide focuses on how to build packaged content into solutions, including combinations of data connectors, workbooks, analytic rules, playbooks, hunting queries, parsers, watchlists, and more for Microsoft Sentinel. Reach out to the Microsoft Sentinel Solutions Onboarding Team if you are planning or building another type of integration or service offering, or want to include other types of content in your solution that isn't listed here.

The following image shows the steps in the solution building process, including content creation, packaging, and publishing:

Microsoft Sentinel solutions build process

Step 1 – Create your content

Start with the Get started documentation on the Microsoft Sentinel GitHub Wiki to identify the content types you plan to include in your solution package. For example, supported content types include data connectors, workbooks, analytic rules, playbooks, hunting queries, and more. Each content type has its own contribution guidance for development and validation.

The guidance for each content type in the Wiki describes how to contribute individual pieces of content. However, you want to contribute your content in a packaged solution. Therefore, hold off on submitting your content to the relevant folders as described in the Wiki guidance, and instead place your content in the Solutions folder of the Microsoft Sentinel GitHub repo.

Use the following steps to create your content structure:

  1. In the Microsoft Sentinel Solutions folder, create a new folder with your solution name.

  2. In your solution folder, create a blank folder structure as follows to store the content you've developed:

  • Data Connectors – the data connector json files or Azure Functions, etc. goes in this folder.
  • Workbooks – workbook json files and black and white preview images of the workbook goes here.
  • Analytic Rules – yaml file templates of analytic rules goes in this folder.
  • Hunting queries – yaml file templates of hunting queries goes in this folder.
  • Playbooks – json playbook and Azure Logic Apps custom connectors can go in this folder.
  • Parser – txt file for Kusto Functions or Parsers can go in this folder.

For example, see the folder structure for our Cisco ISE solution.

  1. Store your logo, in SVG format, in the central Logos folder.

  2. Store sample data in the sample data folder, within the relevant content type folder, depending on your data connector type.

  3. Submit a PR with all of your solution content. The PR will go through automated GitHub validation. Address potential errors as needed.

After your content has been succesfully validated, the Microsoft Sentinel team will review your PR and reply with any feedback as needed. You can expect an initial response within five business days.

The PR will be approved and merged after any feedback has been incorportated and the full review is successful.

Step 2 – Package your content

The solution content package is called a solution template, and has the following files:

  • mainTemplate.json: The Azure Resource Manager (ARM) template that includes the resources offered by the solution. Each piece of content that you want to package in your solution must first be converted to ARM format. The mainTemplate file is the overall ARM template file that combines each invididual ARM content file.

  • createUIDefinition.json: The deployment experience definition provided to customers installing your solution. This is a step-by-step wizard experience.

For more information, see the solution template documentation (deployment package).

After creating both the mainTemplate.json and the createUIDefinition.json files, validate them, and package them into a .zip file that you can upload as part of the publishing process (Step 3).

Use the package creation tool to help you create and validate the package, following the solutions packaging tool guidance to use the tool and package your content.

Updating your solution

If you already have an Microsoft Sentinel solution and want to update your package, use the package creation tool with updated content to create a new version of the package.

For your solution's versioning format, always use {Major}.{Minor}.{Revision} syntax, such as 1.0.1, to align with the Azure Marketplace recommendation and versioning support.

When updating your package, make sure to raise the version value, regardless of how small or trivial the change is, including typo fixes in a content or solution definition file.

For example, if your original package version is 1.0.1, you might update your versions as follows:

  • Major updates have a new version of 2.0.0 - this is usually reserved for major tooling or package level changes
  • Minor updates, for changes in content of the package, might have a new version of 1.1.0
  • Revisions, such as those scoped to a single piece of content or just metadata or text updates, might have a new version of 1.0.2

Since solutions use ARM templates, you can customize the solution text as well as tabs as needed to cater to specific scenarios.

Step 3 – Publish your solution

The Microsoft Sentinel solution publishing experience is powered by the Microsoft Partner Center.

Registration (one-time)

If you or your company is a first-time app publisher on Azure Marketplace, follow the steps to register and create a Commercial Marketplace account in Partner Center. This process provides you with a unique Publisher ID and access to the Commercial Marketplace authoring and publishing experience, where you'll create, certify, and publish your solution.

Author and publish a solution offer

The following steps reference the Partner Center's more detailed documentation.

  1. Create an Azure application type offer and configure the offer setup details as per the relevant guidance.

Ensure that the OfferID contains the keyword "sentinel". Consider using the format: microsoft-sentinel-solution-<productname>

  1. Configure the Offer properties.

  2. Configure the Offer listing details, including the title, description, pictures, videos, support information, and so on.

    • As one of your search keywords, add f1de974b-f438-4719-b423-8bf704ba2aef to have your solution appear in the Microsoft Sentinel content hub.
    • Ensure to provide CSP (Cloud Solution Provider) Program contact and relevant CSP information as requested. This will enable you to offer the solution to CSP subscriptions and increased visibility and adoption of your solution. Refer to the CSP FAQs for further details on why this is recommended for Microsoft Sentinel solutions.
    • If you want to start your solution in Preview (Public Preview), you can do so by appending "(Preview)" in the solution / offer title. This will ensure your offer gets tagged with Preview tag in Microsoft Sentinel Content hub.
  3. Create a plan and select Solution Template as the plan type.

    • If your offer needs to be available for customers from U.S. federal, state, local, or tribal entities, follow the steps to select the Azure Government check box and subsquent guidance.
  4. Configure the Solutions template plan. This is where youll upload the zip file that you'd created in step two and set a version for your package. Make sure to follow the versioning guidance described in step 2, above.

  5. Enable CSP for your offer by going to the Resell through CSPs tab in Partner Center and selecting Any partner in the CSP program. This will enable you to offer the solution to CSP subscriptions and increased visibility and adoption of your solution. Refer to the CSP FAQs for further details on why this is recommended for Microsoft Sentinel solutions.

  6. Validate and test your solution offer.

  7. After the validation passes, publish the offer live. This will trigger the certification process, which can take up to 3 business days.

Note: The Microsoft Sentinel team will need to modify your files so that your solution appears in the Microsoft Sentinel content hub. Therefore, before going live, email the Azure Sentinel Solutions Onboarding Team with your solutions offer ID and your Publisher ID so that we can make the required changes.

Note: You must make the offer public in order for it to show up in the Microsoft Sentinel content hub so that customers can find it.

Feedback

Email Azure Sentinel Solutions Onboarding Team with any feedback on this process, for new scenarios not covered in this guide, or with any constraints you may encounter.

FAQs

CSP (Cloud Solution Provider)

What is CSP?

Microsoft Azure Customers may purchase their Azure Subscriptions either directly from Microsoft, or via an Azure Reseller who is part of the Microsoft Cloud Solution Provider (CSP) program. Microsoft Sentinel Solutions are valid for both subscription purchase paths.

Why is there a “CSP Opt-in” option on Microsoft Sentinel solution offers?

“CSP Opt-in” is a general feature of the Azure Marketplace and applies to multiple offer types, including the Azure App offer type used by Microsoft Sentinel solutions. For some publishers, there is occasionally a desire to restrict individual offers to only be deployable in subscriptions that were purchased directly through Microsoft. This is controllable via the “CSP opt-in” flag for each individual offer.

Is Microsoft Sentinel available to customers who purchased their Azure subscription from a CSP Reseller partner?

Yes. There are many customers purchasing directly from Microsoft, via a CSP Reseller and even some who purchase Azure via both programs.

What happens when you enable “CSP opt-in” for your Microsoft Sentinel Solution offer?

Quite simply, it permits your Microsoft Sentinel solution to be deployed into Microsoft Sentinel Workspaces regardless of how the customer acquired it. It is more of a pro-active stance to eliminate an message for your customers who are trying to deploy your Microsoft Sentinel Solution into a CSP purchase subscription.

What does not happen when you enable “CSP opt-in” for your Microsoft Sentinel solution offer?

You are not joining the CSP program. Each offer is individually enabled or disabled for deployability in CSP sourced subscriptions, and setting this flag for your Microsoft Sentinel solution does not affect any other offer in your Marketplace publishing account.

What will happen if you do not enable “CSP opt-in” for your Microsoft Sentinel solution offer?

If the customer, who wants to deploy your solution offer, purchased their subscription from a CSP Reseller partner, the solution will not deploy and the customer will get an error message about why.