Azure-Sentinel/Solutions
Cv-securityIQ 993042ef00 modified azure sentinel to microsoft sentinel in the documentation 2023-09-15 14:32:36 +05:30
..
42Crunch API Protection Fix MacOS Zip issue 2023-04-05 13:37:14 +01:00
AI Analyst Darktrace
AIShield AI Security Monitoring Remove the text parser files 2023-08-31 16:06:03 +05:30
ALC-WebCTRL
ARGOSCloudSecurity
AWS Systems Manager Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
AWSAthena
AWS_IAM Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
AbnormalSecurity Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
AbuseIPDB Update ReleaseNotes.md 2023-07-31 15:56:32 +05:30
Agari Arm-ttk Tools error in validation (#7857) 2023-04-19 14:46:23 +05:30
AgileSec Analytics Connector
Akamai Security Events Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Alibaba Cloud Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Alsid For AD Remove the text parser files 2023-08-31 16:06:03 +05:30
Amazon Web Services Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Apache Log4j Vulnerability Detection Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ApacheHTTPServer Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
AristaAwakeSecurity
Armis Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Armorblox Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Aruba ClearPass Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
AtlassianConfluenceAudit Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
AtlassianJiraAudit Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Attacker Tools Threat Protection Essentials correction og "keyword" 2023-04-24 16:10:10 +05:30
Australian Cyber Security Centre ACSC Solution repackaging (#7112) 2023-01-20 11:24:26 +05:30
Auth0 Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Authomize
Azure Active Directory Merge branch 'Azure:master' into master 2023-08-24 17:59:48 +05:30
Azure Active Directory Identity Protection Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Azure Activity Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Azure Batch Account Azure Batch Account Repackaging Changes 2023-02-02 17:37:57 +05:30
Azure Cognitive Search
Azure DDoS Protection Main template update 2023-02-22 16:51:05 +05:30
Azure Data Lake Storage Gen1 updated the logo path 2023-02-21 18:04:18 +05:30
Azure Event Hubs
Azure Firewall Fix FQDN aggregation for Port Sweep Firewall rule 2023-08-25 11:24:45 -05:00
Azure Key Vault Repackaging Azure Key Vault Solution (#7710) 2023-03-31 16:57:55 +05:30
Azure Logic Apps
Azure Network Security Groups Repackage Azure Network Security Groups 2023-02-06 15:28:12 +05:30
Azure SQL Database
Azure SQL Database solution for sentinel Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Azure Service Bus
Azure Storage Packaged Azure Storage solution for link addition 2023-02-02 14:29:21 +05:30
Azure Stream Analytics
Azure Web Application Firewall (WAF) Update App-GW-WAF-Scanner-detection.yaml 2023-08-24 12:45:47 +05:30
Azure kubernetes Service Repackaging Azure Kubernetes 2023-02-02 16:36:08 +05:30
AzureDevOpsAuditing Updated analytic rule and updated package to 2.0.2 2023-02-20 20:23:45 +05:30
AzureSecurityBenchmark Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
BETTER Mobile Threat Defense (MTD) Better Mobile: Fixed Data Connector 2023-01-11 16:34:28 -08:00
Barracuda CloudGen Firewall Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Barracuda WAF
Beyond Security beSECURE
BitSight Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Bitglass Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Blackberry CylancePROTECT Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
BloodHound Enterprise Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Box Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Broadcom SymantecDLP Update dataconnector title 2023-09-01 15:07:35 +05:30
Business Email Compromise - Financial Fraud Update ReleaseNotes.md 2023-08-07 18:21:04 +05:30
Check Point Repackaging Checkpoint Solution 2023-03-15 13:06:38 +05:30
CheckPhish by Bolster
Cisco ACI Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Cisco Firepower EStreamer Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cisco ISE Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Cisco SD-WAN Remove the text parser files 2023-08-31 16:06:03 +05:30
Cisco Secure Endpoint Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Cisco UCS Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
CiscoASA Update 3.0.0.zip 2023-08-10 14:14:47 +05:30
CiscoDuoSecurity Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
CiscoMeraki Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
CiscoSEG Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
CiscoStealthwatch Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
CiscoUmbrella Updating the text under Prerequisites 2023-08-31 12:19:57 +05:30
CiscoWSA Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Citrix ADC Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Citrix Analytics for Security
Citrix Web App Firewall Citrix WAF: Fixed Data Connector 2023-01-11 16:05:26 -08:00
Claroty Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Cloud Identity Threat Protection Essentials Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Cloud Service Threat Protection Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cloudflare Remove the text parser files 2023-08-31 16:06:03 +05:30
CofenseIntelligence Conflicts resolved and updated from master 2023-08-16 12:34:10 +05:30
CofenseTriage Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cognni
CohesitySecurity Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Common Event Format Repackaging changes with Data connector Description update 2023-02-01 14:33:47 +05:30
Commvault Security IQ modified azure sentinel to microsoft sentinel in the documentation 2023-09-15 14:32:36 +05:30
ContinuousDiagnostics&Mitigation
Contrast Protect
Corelight Remove the text parser files 2023-08-31 16:06:03 +05:30
Cortex XDR Add files via upload 2023-08-02 11:11:42 +12:00
CrowdStrike Falcon Endpoint Protection Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
CyberArk Enterprise Password Vault (EPV) Events Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
CyberArkEPM Remove the text parser files 2023-08-31 16:06:03 +05:30
Cyberpion
CybersecurityMaturityModelCertification(CMMC)2.0 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cybersixgill-Actionable-Alerts Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Cynerio Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
DEV-0537DetectionandHunting
DNS Essentials Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Darktrace Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Delinea Secret Server Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Dev 0270 Detection and Hunting version update 2023-03-30 18:54:46 +05:30
Digital Shadows Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
DigitalGuardianDLP Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
DomainTools Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Dynamics 365 Repackage Dynamic 365 2023-03-02 12:45:50 +05:30
Dynatrace Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
ESET Inspect
ESETPROTECT Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
EatonForeseer
EclecticIQ Merge branch 'master' of https://github.com/Azure/Azure-Sentinel 2022-12-26 13:09:33 +05:30
Egress Defend Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Elastic Search Delete Azure-Sentinel - Shortcut.lnk 2023-07-27 12:12:57 +05:30
ElasticAgent Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Endpoint Threat Protection Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Entrust identity as Service Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Eset Security Management Center
Exabeam Advanced Analytics Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
ExtraHop Reveal(x)
F5 BIG-IP Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
F5 Networks
FalconFriday - removal 2023-04-24 19:22:47 +05:30
Farsight DNSDB/Playbooks
Feedly Branding and tier updated 2023-08-24 19:59:42 +05:30
FireEye Network Security Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Flare Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Forcepoint CASB update createui 2023-09-01 13:45:43 +05:30
Forcepoint CSG
Forcepoint DLP Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Forcepoint NGFW update CreateUi and Release Notes 2023-08-31 17:09:30 +05:30
Forescout Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
ForescoutHostPropertyMonitor Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ForgeRock Common Audit for CEF Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Fortinet FortiGate Next-Generation Firewall connector for Microsoft Sentinel Update ReleaseNotes.md 2023-08-11 15:02:29 +05:30
Fortinet FortiWeb Cloud WAF-as-a-Service connector for Microsoft Sentinel Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
GitHub Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
GitLab Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Google Apigee Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Google Cloud Platform Audit Logs Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Google Cloud Platform BigQuery Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Google Cloud Platform Cloud Monitoring Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
GoogleCloudPlatformDNS Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
GoogleCloudPlatformIAM Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
GoogleDirectory/Playbooks
GoogleWorkspaceReports Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Group-IB/Playbooks
HYAS
HolmSecurity Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
HoneyTokens Updated Function App code to fix 354220983 ICM 2023-03-27 10:34:40 +05:30
IPQualityScore Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
ISC Bind Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Illumio Core Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Illusive Active Defense
Illusive Platform
Images Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Imperva WAF Gateway
ImpervaCloudWAF Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Infoblox Cloud Data Connector Create ui updated 2023-09-01 15:05:37 +05:30
Infoblox NIOS Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
InsightVM/Package
Intel471 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
IoTOTThreatMonitoringwithDefenderforIoT Merge branch 'master' into origin/users/rahul/playbook-AD4IoT-AutoAlertStatusSync-bugfix 2023-02-07 15:43:37 +05:30
IronNet IronDefense
Island Update 3.0.0.zip 2023-07-31 19:44:02 +05:30
Ivanti Unified Endpoint Management Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
JBoss Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Jamf Protect Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Joshua-Cyberiskvision
Juniper SRX Updated data connector text 2023-08-31 13:52:56 +05:30
JuniperIDP Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
KQL Training
KasperskySecurityCenter Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
LastPass
Legacy IOC based Threat Protection Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Lookout Remove the text parser files 2023-08-31 16:06:03 +05:30
Lookout Cloud Security Platform for Microsoft Sentinel Remove the text parser files 2023-08-31 16:06:03 +05:30
MISP2Sentinel Repackaged MISP2Sentinel 2023-08-22 17:09:23 +05:30
MailRisk Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
MarkLogicAudit Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
MaturityModelForEventLogManagementM2131 Updated NewReleaseNotes 2023-08-01 14:30:53 +05:30
McAfee Network Security Platform Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
McAfee ePolicy Orchestrator Removed shortlinks for MS solutions - Part 1 2023-08-31 17:46:35 +05:30
Microsoft 365 update package 2023-08-09 14:56:51 +05:30
Microsoft 365 Defender Updated NewReleaseNotes 2023-08-01 14:30:53 +05:30
Microsoft Defender For Identity Updating description for Microsoft Defender For Identity and Microsoft Purview Information Protection 2023-02-27 13:01:56 +05:30
Microsoft Defender Threat Intelligence Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Microsoft Defender for Cloud Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Microsoft Defender for Cloud Apps Updating workbook text 2023-04-24 16:15:07 +05:30
Microsoft Defender for Office 365 Added Preview tag for data connector of MDO365 2023-09-01 14:06:18 +05:30
Microsoft Exchange Security - Exchange On-Premises Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Microsoft Exchange Security - Exchange Online Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Microsoft PowerBI arm ttk resolved 2023-09-04 13:59:37 +05:30
Microsoft Project isPreview-true 2023-09-04 11:53:58 +05:30
Microsoft Purview Microsoft Purview Repackaging changes (#7305) 2023-02-09 17:31:19 +05:30
Microsoft Purview Information Protection Updating description for Microsoft Defender For Identity and Microsoft Purview Information Protection 2023-02-27 13:01:56 +05:30
Microsoft Sysmon For Linux Fixing bug for Sysmon for linux data connector 2023-04-20 16:07:42 +05:30
Microsoft Windows SQL Server Database Audit Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
MicrosoftDefenderForEndpoint Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
MicrosoftPurviewInsiderRiskManagement Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Minemeld
MongoDBAudit Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Morphisec Remove the text parser files 2023-08-31 16:06:03 +05:30
Mulesoft Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
NGINX HTTP Server Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
NISTSP80053 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLog BSM macOS Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLog FIM Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLog LinuxAudit Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
NXLogAixAudit Remove the text parser files 2023-08-31 16:06:03 +05:30
NXLogDnsLogs Remove the text parser files 2023-08-31 16:06:03 +05:30
Nasuni Update 3.0.1.zip 2023-08-02 16:11:53 +05:30
NetClean ProActive Updated NewReleaseNotes 2023-08-01 14:30:53 +05:30
Netskope Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Network Session Essentials Update PossibleBeaconingActivity.yaml 2023-08-01 16:10:07 +02:00
Network Threat Protection Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Netwrix Auditor update template_NetwrixAuditorAMA.json 2023-09-01 11:06:41 +05:30
Neustar IP GeoPoint
NonameSecurity Add files via upload 2023-02-06 08:21:17 -08:00
NozomiNetworks Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
OSSEC Updated createui and ReleaseNotes 2023-08-31 14:29:52 +05:30
Okta Single Sign-On Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Onapsis Platform Remove the text parser files 2023-08-31 16:06:03 +05:30
OneIdentity Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
OneLoginIAM Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
OpenCTI Revert "Merge branch 'OpenCTIFix' of https://github.com/Azure/Azure-Sentinel into OpenCTIFix" 2023-01-16 09:59:36 +05:30
OpenVPN Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
Oracle Cloud Infrastructure Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
OracleDatabaseAudit Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
OracleWebLogicServer Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Orca Security Alerts Orca Security: Fixes 2023-01-11 15:23:00 -08:00
PCI DSS Compliance
PDNS Block Data Connector Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Package
Palo Alto - XDR (Cortex)
PaloAlto-PAN-OS Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
PaloAltoCDL Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
PaloAltoPrismaCloud Merge pull request #8910 from Azure/v-sudkharat/PaloAltoPrismaCloudSolution 2023-09-04 14:22:03 +05:30
Perimeter 81 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
PingFederate Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
PostgreSQL Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
PrismaCloudCompute fixing text changes for Palo alto cloud compute 2023-02-17 14:36:30 +05:30
ProofPointTap Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Proofpoint On demand(POD) Email Security Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
Pulse Connect Secure Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Qualys VM Knowledgebase Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
QualysVM Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
RSA SecurID Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
Rapid7InsightVM Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
Recorded Future Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Recorded Future Identity Layout 2023-03-14 16:38:15 +01:00
Red Canary
ReversingLabs Update reversinglabs solution to v2.2.0 2023-08-09 16:25:15 -04:00
RiskIQ
RubrikSecurityCloud Merge branch 'RubrikPlaybookAdaptiveCardUpdate' of https://github.com/jayeshprajapaticrest/Azure-Sentinel into pr/8540 2023-08-24 14:34:07 +05:30
SAP Create systemconfig.json 2023-08-30 18:38:41 +03:00
SIGNL4 Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SOC Handbook Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
SOC-Process-Framework Updating ReleaseNotes 2023-08-01 12:20:13 +05:30
SailPointIdentityNow Update SearchEvent.zip 2023-08-07 11:11:33 +05:30
SalemCyber Tier changed from Microsoft to Partner 2023-08-29 12:22:18 +05:30
Salesforce Service Cloud Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
SecurityBridge App Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
SecurityScorecard Cybersecurity Ratings Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SecurityThreatEssentialSolution Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Semperis Directory Services Protector Remove the text parser files 2023-08-31 16:06:03 +05:30
SenservaPro Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SentinelOne Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
SentinelSOARessentials Update ReleaseNotes.md 2023-08-11 16:43:38 +05:30
Servicenow Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SevcoSecurity Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
ShadowByte Aria
Shodan Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SlackAudit updated Release Notes 2023-08-24 18:08:45 +05:30
SlashNext
SlashNext SIEM Update ReleaseNotes.md 2023-08-24 14:59:00 +05:30
Snowflake Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
SonicWall Firewall Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
SonraiSecurity
Sophos Cloud Optix Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Sophos Endpoint Protection Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
Sophos XG Firewall Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Squadra Technologies SecRmm
SquidProxy Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Symantec Endpoint Protection Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Symantec Integrated Cyber Defense
Symantec VIP Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
SymantecProxySG Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Synack Upgrading version of Synack 2023-01-24 11:02:42 +05:30
Syslog Data connector description updated 2023-03-29 18:04:25 +05:30
Talon Update zip 2023-03-21 16:35:56 +05:30
Tanium Fix README deploy links for Tanium playbooks 2023-07-26 15:38:00 -04:00
Teams updating notes 2023-08-01 17:06:26 +05:30
Templates
TenableAD Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
TenableIO Remove the text parser files 2023-08-31 16:06:03 +05:30
TheHive Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
Theom
Threat Intelligence Fix version for IPEntity_AzureActivity 2023-08-31 13:25:16 +01:00
Threat Intelligence Solution for Azure Government Updating display name 2023-03-09 14:13:01 +05:30
ThreatAnalysis&Response Repacking 2023-02-13 15:39:02 +05:30
ThreatXCloud
Tomcat Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Training/Azure-Sentinel-Training-Lab Updated exercise 3 in Update Module-8-Sentinel-Solutions.md 2023-08-18 09:50:41 +01:00
Trend Micro Apex One Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
Trend Micro Cloud App Security Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
Trend Micro Deep Security Remove the text parser files 2023-08-31 16:06:03 +05:30
Trend Micro TippingPoint Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Trend Micro Vision One Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
UEBA Essentials Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
URLhaus
Ubiquiti UniFi Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
VMWareESXi Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
VMware Carbon Black Cloud Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
VMware vCenter Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Vectra AI Detect Updated NewReleaseNotes 2023-08-01 14:30:53 +05:30
Vectra AI Stream Remove the text parser files 2023-08-31 16:06:03 +05:30
Vectra XDR Remove the text parser files 2023-08-31 16:06:03 +05:30
VirusTotal updated zip 2023-03-10 13:43:02 +05:30
Votiro revert mainTemplate.json changes 2023-08-22 13:46:27 +05:30
Watchguard Firebox Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Watchlists Utilities Update 2.0.1.zip 2023-01-02 14:09:46 +05:30
Web Session Essentials rule version update post changes 2023-09-02 16:35:27 +05:30
Web Shells Threat Protection Updating ReleaseNotes 2023-08-01 12:20:13 +05:30
Windows Firewall Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
Windows Forwarded Events Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Windows Security Events Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Windows Server DNS Updating zip 2023-04-06 16:07:21 +05:30
WireX Network Forensics Platform Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
WithSecureElementsViaConnector fix: update DeviceVendor for WithSecureElementsViaConnector solution 2023-03-14 16:24:05 +01:00
Wiz Updated the zip 2023-08-30 14:00:21 +05:30
Workplace from Facebook Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
ZeroNetworks Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
ZeroTrust(TIC3.0) Revert "Revert "Merge branch 'BloodHoundEnterpriseSolution' of https://github.com/gwhite-so/Azure-Sentinel into pr/7962"" 2023-07-18 17:00:06 +05:30
Zimperium Mobile Threat Defense Zimperium 2: Fixed Pkg 2023-01-12 13:00:21 -08:00
Zinc Open Source Update ZincOctober2022_IP_Domain_Hash_IOC.yaml 2023-08-10 15:31:38 +05:30
ZoomReports Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
Zscaler Internet Access Updated the yaml files with latest parsers 2023-08-23 18:58:47 +05:30
Zscaler Private Access (ZPA) Removed shortlinks for MS solutions - Part 2 2023-09-01 16:35:46 +05:30
archTIS
iboss Remove the text parser files 2023-08-31 16:06:03 +05:30
vArmour Application Controller Updated AnalyticRuleVersion 2023-09-04 13:36:19 +05:30
ContentHubCatalog.xlsx Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
ContentHubSolutionsCatalog.md Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
README.md Update README.md 2023-08-18 15:33:26 +05:30
ReleaseNotesGuidance.md Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
ReleaseNotesSample.md Revert "Revert "Revert "Revert "Merge branch 'master' into pr/8593"""" 2023-07-31 19:02:17 +05:30
known_issues.md Update known_issues.md 2023-08-21 17:31:53 +05:30

README.md

Guide to building Microsoft Sentinel solutions

This guide provides an overview of Microsoft Sentinel solutions, and how to build and publish a solution for Microsoft Sentinel.

Microsoft Sentinel solutions provide an in-product experience for central discoverability, single-step deployment, and enablement of end-to-end product, domain, and/or vertical scenarios in Microsoft Sentinel. This experience is powered by:

Providers and partners can deliver combined product, domain, or vertical value via solutions in Microsoft Sentinel in order to productize investments. More details are covered in the Microsoft Sentinel documentation. Review the catalog for complete list of out-of-the-box Microsoft Sentinel solutions.

Microsoft Sentinel solutions include packaged content, integrations, or service offerings for Microsoft Sentinel. This guide focuses on how to build packaged content into solutions, including combinations of data connectors, workbooks, analytic rules, playbooks, hunting queries, parsers, watchlists, and more for Microsoft Sentinel. Reach out to the Microsoft Sentinel Solutions Onboarding Team if you are planning or building another type of integration or service offering, or want to include other types of content in your solution that isn't listed here.

The following image shows the steps in the solution building process, including content creation, packaging, and publishing:

Microsoft Sentinel solutions build process

Step 1 – Create your content

Start with the Get started documentation on the Microsoft Sentinel GitHub Wiki to identify the content types you plan to include in your solution package. For example, supported content types include data connectors, workbooks, analytic rules, playbooks, hunting queries, and more. Each content type has its own contribution guidance for development and validation.

The guidance for each content type in the Wiki describes how to contribute individual pieces of content. However, you want to contribute your content in a packaged solution. Therefore, hold off on submitting your content to the relevant folders as described in the Wiki guidance, and instead place your content in the Solutions folder of the Microsoft Sentinel GitHub repo.

Use the following steps to create your content structure:

  1. In the Microsoft Sentinel Solutions folder, create a new folder with your solution name.

  2. In your solution folder, create a blank folder structure as follows to store the content you've developed:

  • Data Connectors – the data connector json files or Azure Functions, etc. goes in this folder.
  • Workbooks – workbook json files and black and white preview images of the workbook goes here.
  • Analytic Rules – yaml file templates of analytic rules goes in this folder.
  • Hunting queries – yaml file templates of hunting queries goes in this folder.
  • Playbooks – json playbook and Azure Logic Apps custom connectors can go in this folder.
  • Parser – yaml file for Kusto Functions or Parsers can go in this folder. Use this as reference.

For example, see the folder structure for our Cisco ISE solution.

  1. Store your logo, in SVG format, in the central Logos folder.

  2. Store sample data in the sample data folder, within the relevant content type folder, depending on your data connector type.

  3. Submit a PR with all of your solution content. The PR will go through automated GitHub validation. Address potential errors as needed.

After your content has been succesfully validated, the Microsoft Sentinel team will review your PR and reply with any feedback as needed. You can expect an initial response within five business days.

The PR will be approved and merged after any feedback has been incorportated and the full review is successful.

Step 2 – Package your content

The solution content package is called a solution template, and has the following files:

  • mainTemplate.json: The Azure Resource Manager (ARM) template that includes the resources offered by the solution. Each piece of content that you want to package in your solution must first be converted to ARM format. The mainTemplate file is the overall ARM template file that combines each invididual ARM content file.

  • createUIDefinition.json: The deployment experience definition provided to customers installing your solution. This is a step-by-step wizard experience.

For more information, see the solution template documentation (deployment package).

After creating both the mainTemplate.json and the createUIDefinition.json files, validate them, and package them into a .zip file that you can upload as part of the publishing process (Step 3).

Use the package creation tool to help you create and validate the package, following the solutions packaging tool guidance to use the tool and package your content.

Updating your solution

If you already have an Microsoft Sentinel solution and want to update your package, use the package creation tool with updated content to create a new version of the package.

For your solution's versioning format, always use {Major}.{Minor}.{Revision} syntax, such as 1.0.1, to align with the Azure Marketplace recommendation and versioning support.

When updating your package, make sure to raise the version value, regardless of how small or trivial the change is, including typo fixes in a content or solution definition file.

For example, if your original package version is 1.0.1, you might update your versions as follows:

  • Major updates have a new version of 2.0.0 - this is usually reserved for major tooling or package level changes
  • Minor updates, for changes in content of the package, might have a new version of 1.1.0
  • Revisions, such as those scoped to a single piece of content or just metadata or text updates, might have a new version of 1.0.2

Since solutions use ARM templates, you can customize the solution text as well as tabs as needed to cater to specific scenarios.

Step 3 – Publish your solution

The Microsoft Sentinel solution publishing experience is powered by the Microsoft Partner Center.

Registration (one-time)

If you or your company is a first-time app publisher on Azure Marketplace, follow the steps to register and create a Commercial Marketplace account in Partner Center. This process provides you with a unique Publisher ID and access to the Commercial Marketplace authoring and publishing experience, where you'll create, certify, and publish your solution.

Author and publish a solution offer

The following steps reference the Partner Center's more detailed documentation.

  1. Create an Azure application type offer and configure the offer setup details as per the relevant guidance.

Ensure that the OfferID contains the keyword "sentinel". Consider using the format: microsoft-sentinel-solution-<productname>

  1. Configure the Offer properties.

  2. Configure the Offer listing details, including the title, description, pictures, videos, support information, and so on.

    • As one of your search keywords, add f1de974b-f438-4719-b423-8bf704ba2aef to have your solution appear in the Microsoft Sentinel content hub.
    • Ensure to provide CSP (Cloud Solution Provider) Program contact and relevant CSP information as requested. This will enable you to offer the solution to CSP subscriptions and increased visibility and adoption of your solution. Refer to the CSP FAQs for further details on why this is recommended for Microsoft Sentinel solutions.
    • If you want to start your solution in Preview (Public Preview), you can do so by appending "(Preview)" in the solution / offer title. This will ensure your offer gets tagged with Preview tag in Microsoft Sentinel Content hub.
  3. Create a plan and select Solution Template as the plan type.

    • If your offer needs to be available for customers from U.S. federal, state, local, or tribal entities, follow the steps to select the Azure Government check box and subsquent guidance.
  4. Configure the Solutions template plan. This is where youll upload the zip file that you'd created in step two and set a version for your package. Make sure to follow the versioning guidance described in step 2, above.

  5. Enable CSP for your offer by going to the Resell through CSPs tab in Partner Center and selecting Any partner in the CSP program. This will enable you to offer the solution to CSP subscriptions and increased visibility and adoption of your solution. Refer to the CSP FAQs for further details on why this is recommended for Microsoft Sentinel solutions.

  6. Validate and test your solution offer.

  7. After the validation passes, publish the offer live. This will trigger the certification process, which can take up to 3 business days.

Note: The Microsoft Sentinel team will need to modify your files so that your solution appears in the Microsoft Sentinel content hub. Therefore, before going live, email the Azure Sentinel Solutions Onboarding Team with your solutions offer ID and your Publisher ID so that we can make the required changes.

Note: You must make the offer public in order for it to show up in the Microsoft Sentinel content hub so that customers can find it.

Feedback

Email Azure Sentinel Solutions Onboarding Team with any feedback on this process, for new scenarios not covered in this guide, or with any constraints you may encounter.

FAQs

CSP (Cloud Solution Provider)

What is CSP?

Microsoft Azure Customers may purchase their Azure Subscriptions either directly from Microsoft, or via an Azure Reseller who is part of the Microsoft Cloud Solution Provider (CSP) program. Microsoft Sentinel Solutions are valid for both subscription purchase paths.

Why is there a “CSP Opt-in” option on Microsoft Sentinel solution offers?

“CSP Opt-in” is a general feature of the Azure Marketplace and applies to multiple offer types, including the Azure App offer type used by Microsoft Sentinel solutions. For some publishers, there is occasionally a desire to restrict individual offers to only be deployable in subscriptions that were purchased directly through Microsoft. This is controllable via the “CSP opt-in” flag for each individual offer.

Is Microsoft Sentinel available to customers who purchased their Azure subscription from a CSP Reseller partner?

Yes. There are many customers purchasing directly from Microsoft, via a CSP Reseller and even some who purchase Azure via both programs.

What happens when you enable “CSP opt-in” for your Microsoft Sentinel Solution offer?

Quite simply, it permits your Microsoft Sentinel solution to be deployed into Microsoft Sentinel Workspaces regardless of how the customer acquired it. It is more of a pro-active stance to eliminate an message for your customers who are trying to deploy your Microsoft Sentinel Solution into a CSP purchase subscription.

What does not happen when you enable “CSP opt-in” for your Microsoft Sentinel solution offer?

You are not joining the CSP program. Each offer is individually enabled or disabled for deployability in CSP sourced subscriptions, and setting this flag for your Microsoft Sentinel solution does not affect any other offer in your Marketplace publishing account.

What will happen if you do not enable “CSP opt-in” for your Microsoft Sentinel solution offer?

If the customer, who wants to deploy your solution offer, purchased their subscription from a CSP Reseller partner, the solution will not deploy and the customer will get an error message about why.